108375 éléments (108375 non lus) dans 10 canaux
British workers are mostly unaware about their privacy rights at work, a new survey suggests. Security firm Comparitech.com has polled 1,000 employees living in the UK, and according to the poll, 53 percent don’t believe bosses should be allowed to read their private communications during working hours.
What’s more, 36 percent said bosses aren’t allowed, legally, to read such emails and texts, while 13 percent said they’d quit their job if they found out their bosses were reading their private communications.
However, Comparitech.com reminds everyone of the January European Court of Human Rights (ECHR) ruling, which said bosses can review any messages sent during working hours.
"Many staff members won’t be clear what the policy is regarding bosses reading their emails unless they’ve read their employment contract in detail -- and by then it may be too late", said Lee Munson, researcher at Comparitech.com.
The company also said every worker should be careful when signing their contracts, and should check to see what the contract says about the use of social media and private communications in general.
"The study proves that people need to be more vigilant in knowing their rights in the workplace by thoroughly checking their contracts for reference to use of social media, personal email and chat at work, especially if they send private messages at work and are concerned about them being read".
Comparitech.com also says if you’re in doubt, assume all emails you send and receive from a corporate email account will be read. If you really must send a private message, make sure to use an encrypted emails service. The best solution would be to use a personal device, with a personal account, through a personal network, and not the corporate Wi-Fi.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Syda Productions / Shutterstock
More than a third of IT professionals in the UK (36 percent) haven’t gotten any professional training through their employers in the last three years.
At the same time, pretty much everyone (97 percent of IT pros everywhere) says that knowing the latest skills is essential to them getting their work done. Those are the results of a new survey conducted by the global freelancing site Upwork.
IT managers are also aware of the issues. Ninety-five percent of them know updated skills are essential, but they’re having all kinds of trouble getting there. For 70 percent, technology moves too fast to always keep up with the latest, while for 49 percent, budgets restrictions are holding them back.
What’s more, 44 percent cite time limitations, while 33 percent prioritize other business responsibilities.
But IT managers should really consider investing in trainings and courses, as 89 percent of IT workers said they’d consider leaving their position for better training opportunities elsewhere. This not only means businesses could keep their workers, but they’d also attract new talent, as well.
"IT managers recognize the value in having a well-trained workforce but other business priorities and tight budgets mean training is often neglected", said Rich Pearson, SVP of Marketing at Upwork. "As a result, workers often feel stifled in their jobs, which can have negative effects on performance, morale and loyalty. To alleviate these pressures in-house teams face, businesses shouldn’t be afraid to look beyond their four walls and capitalize on independent professionals with proven expertise in the specific technical skills they need".
"Both training and finding staff with the right skill set is a real challenge for a growing business like ours", said Philip Lilliefelth, Pansofica Founder. "It’s imperative we keep up with evolving skills but upskilling our staff can be expensive and time-consuming, especially given the pace of change. Using freelance specialists who take it upon themselves to stay up-to-date with technical skills solves this problem, we are able to source the desired skill set immediately without major overheads – which in many cases is more suitable for start ups with budget constraints".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Javier Brosch/Shutterstock
Workers in the IT and telecoms industry are more prepared to blow the whistle on illegal activities in the office than any others, a new report suggests.
The report, released by BSA | The Software Alliance, looked at unethical and illegal practices in the office, relating mostly to the use of unlicensed and pirated software.
According to the report, 38 percent of UK workers would report their boss for such activities, jumping to 50 percent in the IT and telecoms industry. Out of 2,000 employees questioned, ten percent suspect their boss is up to no good. This figure jumps to 23 percent with workers in the IT and telecoms industry.
"With a third of workers willing to blow the whistle on illegal or unethical IT practices, businesses need to make sure their house is in order before it’s too late", says Sarah Coombes, managing director at BSA EMEA. "Our research shows that employees aren’t willing to put up with any practices that breaks laws or put their ethics into question. As a result we’ve seen a dramatic increase in whistleblower reports we’ve received in the last year".
What’s even more interesting is the fact that 42 percent said they’d do it for moral reasons, while just seven percent said they’d do it for a financial reward.
BSA encourages people to report unlicensed product use, and offers rewards for information which leads to a legal settlement. This year, BSA will launch the 2016 Fact or Fiction campaign, warning UK businesses about the dangers of using unlicensed software.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Marcos Mesa Sam Wordley / Shutterstock
This cyber-crime thing has gotten to a point where we now really need a digital Batman to fix everything. Security firm Symantec has recently released its Internet Security Threat Report, revealing that cyber-criminals are almost as good as state-sponsored attackers.
They’re highly skilled, well-organized and structured like a business. Here’s what Kevin Haley, director at Symantec Security Response says:
"Advanced criminal attack groups now echo the skill sets of nation-state attackers. They have extensive resources and a highly-skilled technical staff that operate with such efficiency that they maintain normal business hours and even take the weekends and holidays off. We are even seeing low-level criminal attackers create call center operations to increase the impact of their scams". Yeah, I only have Sony Entertainment left to hack this week, then I can go to Bora Bora for a couple of days.
Zero-day vulnerabilities are on the price nowadays. Advanced groups will either take advantage of them, or sell them on the open market. Symantec says that the number of zero-day vulnerabilities discovered in 2015 more than doubled, to 54, breaking records along the way. Compared to a year before, this represents a 124 per cent jump.
The report also sheds some light on data theft, saying that more than half a billion personal information records were either stolen, or lost, last year. Encryption is now used by cyber-crooks to keep data hostage, a practice also known as ransomware. Scam is also making a comeback, with fake tech support centers (a 200 percent increase last year) being the most popular one.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: alphaspirit/Shutterstock
PowerShell, a scripting language inherent to Microsoft operating systems, is largely used to launch cyber-attacks, a new report suggests.
The Unified Threat Research report, released by next-generation endpoint security (NGES) firm Carbon Black, says that 38 percent of incidents reported by Carbon Black partners used PowerShell.
During investigations last year, 68 percent of the company’s responding partners encountered PowerShell, and almost a third (31 percent) reported getting no security alerts before the investigation of incidents related to the scripting language.
The majority of attacks (87 percent) were clic-fraud, fake antivirus programs and ransomware, but social engineering techniques are still the favorite.
"PowerShell is a very powerful tool that offers tremendous benefit for querying systems and executing commands, including on remote machines", said Ben Johnson, Carbon Black’s chief security strategist and cofounder.
"However, more recently we’re seeing bad guys exploiting it for malicious purposes it because it falls under the radar of traditional endpoint security products. This often causes tension between the IT and security professionals. PowerShell gives the bad guys a lot of power because it’s part of the native Windows operating system, which makes it difficult for security teams. On the other hand, PowerShell helps IT guys automate various tasks. The two departments need to come together and strike a balance between IT automation and security".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Online file sharing company Box today announced a new service, allowing businesses to store their cloud data across Europe and Asia.
The service, announced at the Box World Tour Europe, is called Box Zones, and it will allow Box customers to choose whether they want to store their data in Germany, Ireland, Singapore or Japan.
"Businesses today are more connected, collaborative and global thanks to the power of the cloud", said Aaron Levie, co-founder and CEO of Box. "Yet for many companies, local laws and regulations have forced them to make technology tradeoffs that limit their success and place a drag on employee productivity and collaboration. Box Zones will help power digital transformation for enterprise customers across Europe and Asia and accelerate our international presence".
The company also said that the new feature will not interfere with any of the existing ones, with features like watermarking, granular permission controls and comments and tasking, staying. Deep integrations with Office 365 and Salesforce are also here to stay.
"Security is the top priority for AWS and our customers. With the recent launch of Box KeySafe running on AWS, Box offers companies of all sizes greater control over their business-critical, sensitive content, and furthers that mission with today’s introduction of Box Zones", said Terry Wise, vice president of Worldwide Partner Ecosystem, Amazon Web Services.
"We believe customers should have the freedom to choose where and how their data is stored. With Box Zones leveraging Amazon Simple Storage Service (Amazon S3), customers can better meet the highest levels of security and regulatory compliance required in their respective geographies".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: wavebreakmedia/Shutterstock
Business and IT executives in the UK and the US (62 percent) expect a higher adoption of software-defined data centers (SDDCs) this year, but the projection for faster deployment is slightly higher in the UK (67 percent), compared to the US (64 percent).
Those are the results of a new study conducted by security, compliance and control software company HyTrust, and co-sponsored by Intel. The study takes a look at the issues and trends among businesses migrating to the cloud and software-defined data centre.
There are some sharp differences between businesses in the two countries, regarding SDDC, with 30 percent of UK’s businesses expecting greater tangible benefits and return on investment (ROI), compared to 56 percent in the US.
Adoption for network virtualization is expected among 23 percent in the UK, and at 56 percent in the US, while adoption for storage virtualization is expected among 31 percent in the UK, and 58 percent in the US.
There is also a sharp difference between the two countries in the better alignment of security strategies built to address SDDC -- 14 percent have aligned their strategies in the UK, compared to 48 percent in the US.
Even though security is still the number one issue stopping businesses from deploying all of their apps to the cloud, the report suggests signs of optimism.
When asked if security will be less of an obstacle to greater SDDC adoption by the end of this year, 68 percent in the UK and 69 percent in the US say "Yes".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: sellingpix/Shutterstock
Jaguar Land Rover has announced the launch of a new business, which is basically an Uber competitor. According to the company’s press release, the new technology start-up called InMotion will "build apps and on-demand services to overcome modern travel and transport challenges".
The start-up will soon start testing a couple of different services related to car sharing and car ownership. The testing will take place in North America, Europe and Asia "in the coming months".
InMotion will first conduct a global, in-depth research about the current state of travel and transportation markets, and then will go for closed, real-world experiments. Once it decides on the "most effective" approach to the problem, it will proceed to build and beta test a product.
"With the development of new apps and on-demand services, InMotion provides us with an opportunity to provide engaging and invaluable experiences to both new and existing customers globally", said Adrian Hallmark, group strategy director at Jaguar Land Rover. "As a start-up business, InMotion combines the flexibility and pace needed to compete in the ever-changing mobility sector. It allows us to react quickly to new tech and ever-changing customer demands".
Financial Times says that the new start-up will also build valet parking solutions, as well as insurance products. It has employed former Google employees to make this happen and, according to the report, will throw "hundreds of millions of pounds" if it comes up with technology that demands investment.
The division will be based in London, and will be completely independent from the rest of the company.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The global value of contactless payment market will reach almost $100 billion by 2018, a new study by market analysts Juniper Research says.
According to the research, entitled Contactless Payment: NFC Handsets, Wearables & Payment Cards 2016 - 2020, the market will hit $95 billion in two years, up from $35 billion in 2015.
The research says wearable devices, such as smartwatches and smart wristbands will be important for the market, but not crucial. Wearables as a whole would not account for more than two percent of non-card contactless payments by value in 2018.
On the other hand, smartphones will be extremely important. The research says the nine million Apple Watches that were sold in 2015 were "dwarfed" by NFC-capable iPhones. It also said that such devices pose a higher security risk.
With vendors embedding security measures within their devices, the report argues this spells trouble for mobile network operators. Samsung, currently the only Android OEM with its own contactless payment service, is being followed by Xiaomi, ZTE and Lenovo.
"Most operator-led pilots and commercial ventures have now closed down", says research co-author Nitin Bhas. "Apple’s entry into NFC gave the industry a much needed boost, and could well be seen as the tipping point for the technology, but at the same time it sounded the death knell for the mobile operator projects".
The whitepaper, NFC ~ No Contact Required, is available to download from this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: s4svisuals/Shutterstock
The EMC-Dell deal never stops to capture headlines, and today is no different. The media have reported that EMC is looking to sell Documentum, its enterprise content management platform.
Documentum was acquired by EMC in December 2003, when it cashed out $1.7 billion for it. The platform is a part of EMC’s Enterprise Content Division (ECD) business unit.
Bloomberg was the first to start reporting how EMC is looking to sell Documentum, although it failed to mention the price. It did, however, said that the company would be very interested in selling software assets Sonicwall and Quest, all together for a price of about $4 billion.
According to multiple media reports, Documentum has an annual turnover of $600 million, and has a 30 percent profit margin. The sources are, according to Bloomberg, very acquainted with the subject matter, but would like to remain anonymous as the discussions aren’t public.
The Dell-EMC merger was announced on October 12, 2015. Back then, Dell announced it would be acquiring the company in a cash-and-stock deal valued at $67 billion. This is the biggest acquisition to ever happen in the tech industry.
However, such a large acquisition has left Dell is significant debt, which is why it is looking to offload non-core assets to mitigate the cost of the merger. According to The Register, Dell’s services business was sold to NTT Data Corporation in March for $3 billion.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Even though consumers see tangible benefits of the Internet of Things (IoT) adoption, many have their doubts regarding security, trust and safety, and that could seriously hurt the adoption of the new technology.
Those are the results of a new study conducted by global mobile trade body Mobile Ecosystem Forum (MEF). The Global Consumer Survey asked 5,000 mobile users in eight markets about the future of the connected world.
Globally, 60 percent of consumers are worried about the new technology, especially in the emerging markets such as Brazil, India and South Africa (66 percent). The biggest concerns are trust (62 percent) and security (54 percent), followed by physical safety (27 percent), and not being able to fix the technology (24 percent).
Ten percent said they couldn’t see the benefits of a world filled with IoT devices.
"Whilst this survey shows that consumers are excited about a future connected world, it also clearly identifies the need for the industry to consider how such technology and services are rolled out when it comes to building a trusted relationship with consumers", said Rimma Perelmuter, CEO of MEF.
"The business opportunities surrounding IoT are clear, but only if industry heeds the lessons of the broader mobile ecosystem when it comes to the paramount importance of building consumer trust at the outset. Our 2016 Global Consumer Trust Report demonstrated the demand for transparency in mobile apps and services with 64 percent saying it’s important to be told when an app is collecting and sharing personal information. This new report reaffirms the need for all stakeholders in the ecosystem to take action now to secure a viable future for such technologies".
The full report detailing how consumers perceive IoT can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Ahmetov_Ruslan / Shutterstock
IT spending, worldwide, will decline 0.5 percent this year, Gartner forecasts. The market analyst firm says this year’s forecast totals $3.49 trillion, down from $3.50 trillion which were spent in 2015. Last quarter’s forecast was 0.5 percent growth, and these new changes are mainly due to currency fluctuations, Gartner says.
"There is an undercurrent of economic uncertainty that is driving organizations to tighten their belts, and IT spending is one of the casualties", said John-David Lovelock, research vice president at Gartner. "Concurrently, the need to invest in IT to support digital business is more urgent than ever. Business leaders know that they need to become digital businesses or face irrelevance in a digital world. To make that happen, leaders are engaging in tough cost optimization efforts in some areas to fund digital business in others".
Device markets (PCs, laptops, ultramobiles, mobile phones, tablets and printers) will continue to shrink, and sales will continue to drop this year. At the same time, the spending on data centers and enterprise software will continue to grow.
The device market is forecast to decline 3.7 percent. "The underlying reasons are a combination of factors and are geography-specific, and the worsening economic conditions in many countries only serve to amplify the impact of these factors", Gartner says in the press release.
Spending on data centers will reach $175 billion in 2016, representing a 2.1 percent increase, compared to a year before. Spending on enterprise software is expected to hit $321 billion globally this year, a 4.2 percent increase from 2015.
The full Gartner report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: beeboys / Shutterstock
So you want to snoop through your competition’s email? Yeah, we can make that happen, but it’ll cost ya! How much? You’d be surprised. Secure Works’ researchers have dug deep into a popular cyber-crime forum to find out how much it costs to hire a hacker to do your dirty work, and the results, somewhat surprising, have been published in the Secure Works report.
Apparently, the luxury of reading your competitor’s email will cost you $500 (£353). To make things even better, the hacker will not change the email’s password or anything, so it will be pretty darn hard for the victim to realize they're being spied upon.
And if you’re interested in someone’s social media account, or private emails such as Gmail, Hotmail, Yahoo!, that’s gonna cost even less -- a stunning $129 (£91).
Despite these surprisingly low prices, and I’ll show you some more below, the researchers say that hackers have also developed a sense of entrepreneurship:
"Prices and goods are not the only way sellers are distinguishing themselves. There also continues to be a focus on salesmanship. Compared to the report last year, our security experts noted this time around that many hackers were expanding their working hours to include weekends and even promising to be available 24 hours a day", the report says.
Credit cards are also quite popular -- American Visa can be bought for $7, while Visa Classic and MasterCard will set you back $15. Asian cards (Visa Classic and MasterCard Standard for Japan and Asia) with Track 1 and Track 2 data cost $50.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: phadventure / Shutterstock
Apple Pay is now available to Barclaycard and Barclays customers, the bank has announced. "We are passionate about helping customers access services and carry out their day to day transactions in the way that suits them", said Ashok Vaswani, CEO of Barclays UK.
"As part of this, we have developed a range of digital innovations that allow people to choose how, when and where they bank and make payments. Adding to the existing choice, from today both Barclays debit and Barclaycard credit card customers can use Apple Pay to make payments with their Apple device across the UK".
The new payment method, whose popularity is growing by the second, is supported by these devices: iPhone SE, iPhone 6 and beyond, Apple Watch, iPad Air 2, iPad mini 3, iPad mini 4 and iPad Pro.
According to the press release, there are more than 400,000 contactless locations in the UK, across the London transport network and within participating retailers’ apps.
"Since we introduced contactless to the UK in 2007, it’s changed the way consumers make everyday purchases by cutting out the hassle of handling cash", said Amer Sajed, Interim CEO of Barclaycard. "With Barclaycard and Barclays bringing Apple Pay to our customers, we can now offer the widest choice of ways to make and take payments in a way that’s most convenient for them".
Contactless payment is gaining ground in the UK. According to latest figures by Visa Europe, contactless payments have seen an increase in use of 237 percent year-on-year.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Among the biggest cyber-threats to businesses nowadays are phishing, patch exploitation, trojans and DDoS (Distributed Denial of Service), yet new figures show that a quarter of companies don’t have an anti-DDoS protection set up.
Those are the results of a new survey by security firm Kaspersky Lab and B2B International. According to their research, approximately half of businesses surveyed understand the risks cyber-attacks pose, not just to their financials, but also to their reputation. Approximately, the same percentage also thinks being protected from DDoS attacks is an important cybersecurity requirement.
But, there is the 24 percent of companies that don’t use this type of protection, and 41 percent that use it, only partially. "It turns out that just 34 percent of companies are fully protected against this widespread threat", the security firm said.
To make things worse, the majority of companies with no protection fall into the "risk group" -- businesses most frequently attacked. Those include the media (36 percent), healthcare and education, both at 31 per cent.
"It’s important to take DDoS attacks seriously as they can be just as damaging to a business as any other cybercrime, especially if used as part of a bigger targeted attack", said Russ Madley, head of B2B, Kaspersky Lab.
"The ramifications caused by these types of attacks can be far-reaching and very impactful as they’re able to reach deep into a company’s internal systems. Organizations must understand that protection of the IT infrastructure requires a comprehensive approach and continuous monitoring, regardless of the company’s size or sphere of activity".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: sibgat / Shutterstock
HP and Nvidia are teaming up to offer developers an easier time building virtual-reality content. The joint effort will see HP’s Z Workstations upgraded with Nvidia's VR Ready systems, equipped with Quadro professional GPUs.
The new systems, which can come with up to two NVIDIA Quadro M6000 24GB cards, support the Scalable Link Interface (SLI), GPU Affinity API and VR Synchronization technologies, doubling the rendering power of even the most demanding VR applications and practically eliminating image tearing.
The two companies are confident the new systems can provide ultra-high frame rates and low latency, even with the most demanding of data sets. Certified configurations include the HP Z240 Workstation with NVIDIA Quadro M5000, HP Z640 Workstation with NVIDIA Quadro M6000 and the HP Z840 Workstation with dual NVIDIA Quadro M6000 graphics.
"We are embarking on a new frontier that will change how content producers and artists develop the most immersive, visually stimulating content available", said Jeff Wood, vice president, Worldwide Product Management, Workstations and Thin Clients, HP Inc. "HP Z desktop workstations with NVIDIA graphics are the ideal combination for this new content creation era".
"VR is expanding beyond gaming to revolutionize fields across everyday life — like medicine, architecture, education, product design and retailing", said Bob Pette, vice president, Professional Visualization, NVIDIA. "Our VR Ready initiative makes it easy for professional users to adopt VR technology to make better, more informed decisions and perform their best work".
Pricing starts at $4,363 (£3,057), the companies added.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Rommel Canlas/Shutterstock
Double standards, double standards everywhere. Our IT bosses might force us to change our passwords every so often, but they rarely change their own credentials, even though theirs offer administrative privileges.
Those are the results of a new survey conducted by cyber security vendor Lieberman Software. The company had asked 200 IT professionals at RSA Conference 2016 about their password changing habits.
More than half (55 percent) of IT pros force their users to change their passwords more often than they do, and 10 percent of them never change their administrative credentials at all. Seventy-four percent change admin passwords on a monthly or less frequent basis.
"Administrative passwords are the most powerful credentials in an organization -- the keys to the IT kingdom", said Philip Lieberman, president and CEO of Lieberman Software. "The fact that 10 percent of IT professionals admitted that they never change these credentials is astounding. It’s almost like an open invitation to hackers to come in and stay a while. In the meantime, the intruders are nosing their way around the network. They can anonymously help themselves to information and remain undetected until it’s too late".
But that’s not all -- in 36 percent of cases, passwords are shared among the IT staff, and 15 percent of IT pros said that if they are to leave their company now, they would still be able to remotely access it with the same credentials later on.
"Given that insider threats are one of the biggest concerns for CISOs, knowing that more than a third of IT professionals share privileged passwords is ludicrous", Lieberman continued. "The same can be said about so many ex-employees who can still access administrative credentials. Automated privileged access management solutions can prevent these types of cyber threats related to unsecure credentials".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Pixelbliss/Shutterstock
IT departments in businesses across Europe are still focused on saving money, and not on adding value to the company, or innovating to support further growth. Those are the results of a new survey by Vanson Bourne on behalf of Claranet.
Polling 900 European IT leaders, it was unveiled that despite growing IT budgets, these departments are still looking to cut costs and save money. Today, 46 percent said reducing cost was the top priority, compared to 34 percent a year before. For 29 percent, new revenue streams were their core activity, and for 25 percent, that was increasing customer loyalty.
"European IT budgets are growing, which would suggest there’s a recognition within businesses of the importance of IT, however time and resources are still not being spent on more forward-thinking projects that can generate more revenue in the long-term", said Michel Robert, Claranet’s UK managing director.
It is clear from the data that the focus on cost reduction and ‘keeping the lights on’ we witnessed in last year’s report has been maintained and, for many, has actually increased. It goes without saying that costs are important, but it’s critical that IT departments can reposition themselves internally as enablers of business agility and innovation, rather than as cost centers", added Robert.
"Any business looking to digitally transform their processes must have the right partners and suppliers in place to carry out those standard tasks universal to IT departments. By working with a managed service provider, CIOs can effectively outsource this work and spend more time working on strategy and revenue-generating activities", concluded Robert.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: tomertu/Shutterstock
Nine in ten (90 percent) of frequent online shoppers are confident that PIN is a good authentication method for mobile commerce transactions. Those are the results of a recent survey by myPINpad, provider of multi-factor authentication technology for touchscreen devices.
Following the survey, the company has released a new report, entitled PIN: From Brick to Click, which takes a closer look at the PIN, and if consumers are ready to use it on their smart devices the same way they use it, for example, at ATM machines.
The short answer is -- yes, they are. The report also says more than 40 percent of all e-commerce in the UK is now carried out on a mobile phone, or a tablet.
"Banks’ ability to invest in innovation is in many cases inhibited by the need to maintain legacy systems, and by the overhead of regulatory compliance", said myPINpad CEO, Phil King. "But, for over 30 years, PIN had been used at ATMs and consumers are familiar with entering a four-digit code to access their bank account. Its introduction in the UK reduced face-to-face fraud by 69 percent. We are now firmly embedded in the age of digital commerce. Having taken the PIN from ATM to the store, consumers are now ready to take the PIN into the digital age".
Security compliance now requires an effective authentication system, especially with financial institutions involved in payment transactions. Their duty is to have a quality system in order to prevent money laundering and reduce fraud.
"They must now balance all of this with not just maintaining but improving the consumers’ experience", the company says.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: mtkang / Shutterstock
Brits would love to share personal data with companies, for the promise of monetary gain. Not only that, but they’d give companies access to their connected home habits, if that means they’d get paid for it.
Those are the results of The Global Internet of Things Smart Home Survey. Sixty-three percent would share data about their daily habits, 61 percent would give companies access to their connected home devices, and 77 percent would do it to get bonus tax credits.
At the same time, they’re quite worried about the security implications smart homes bring. Ninety-one percent fear hackers taking control of home devices and using those devices against them.
The "virtual babysitter" device is something the majority doesn’t want in their home. Also, three quarters are anxious about the number of passwords required to keep a smart home safe.
"Smart homes produce a wealth of data about the way we live and by leveraging this data, companies have the potential to improve how we go about our daily lives", said Simon Hunt at Intel Security. "People are aware of how valuable this data is for third party companies, but this data is not just valuable for these companies it’s also like gold dust for hackers. In the rise of the Internet of Things, security has to be addressed from the outset to prevent the smart home hackers. When done right, security can unlock the benefits IoT promises to deliver".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Lucia Pitter/Shutterstock
Mobile memory experts Leef quizzed the UK population to see just how important smartphones are for them, and how often they back such devices up. It turns out, not so frequently. As a matter of fact, some people don’t even know what backing up actually means.
So here’s the thing. The quiz polled 1,000 smartphone users across the country, and more than half would be terrified of losing their smartphone, mostly because of "their selfies and other irreplaceable photos from their smartphone", the Leef report says.
The percentage jumps even higher, to 62 percent, among the younger population, aged 16 - 24. The older generation has more fears of losing their contacts, and still rarely backs up their devices. On top of it all, five percent don’t know what "backing up" means.
"Increasingly often people are having great moments and photo opps blighted by the ‘memory full’ pop up on their phone. As we rely on our phones more and more, backing them up is vital!",said David Smurthwaite, partner at Leef. "If you don’t back your phone up because you are worried the cloud in unsafe, or you can’t be bothered with a clumsy web of cables -- search for a better solution! You don’t want to be left kicking yourself because you’ve lost years’ of precious content...".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Vladimir Gjorgiev / Shutterstock
Almost half of people living in the UK (48 percent) fear either their identities, or their banking data will be stolen. Those are the results of a new survey from financial technology company Intelligent Environments. According to the report, the fear is well founded, with 20 percent of Britons being victims to some type of cyber-crime, either identity theft or bank details theft.
The report reveals a cybersecurity map of Britain. In it, it says that Birmingham is most concerned with cybersecurity, with 57 percent fearing banking information theft, and 59 percent identity theft. Birmingham is followed by Newcastle and Cardiff.
But perhaps the most important revelation of the report is that people are refraining from using online banking in the first place, thanks to security threats. Twenty-two percent don’t trust digital banking apps, and 12 percent don’t trust online banking. Another seven percent have given up on online banking having been victims to an attack.
"People are more on edge these days, and with good reason", says managing director of Intelligent Environments, David Webber. "High profile hacking attacks on organizations like Ashley Madison, Bitdefender and TalkTalk as recently as six months ago have put the issues at the top of people’s minds, and as a result they are rightfully concerned about their security online. Of course, banking data is always going to be a primary concern as it’s particularly attractive to hackers. We’re therefore calling on banks to play a more active role in educating customers on how best to keep themselves and their financial information safe while they’re online".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: mama_mia / Shutterstock
Do you want satisfied workers? Give them a well-designed PC, a good and secure mobile device, and let them work when they want to, where they want to. Those are, in a nutshell, the results of a new research by Redshift Research, which had polled 1,016 people, across France, Germany, the UK, Italy, Netherlands, Spain and Switzerland.
For 90 percent of IT decision makers, device security is a current concern, because in the last 12 months, a quarter of Europe’s businesses have been breached. That has resulted in less than a third (32 percent) being completely confident in the level of security offered by their current devices.
The report also says that PC design is important -- for 69 per cent of IT decision makers it must allow for mobility, and 77 percent believe it can improve job satisfaction.
"The way that we’re seeing our customers use their business devices is continuing to evolve and is resulting in greater collaboration, mobility and productivity for users", said John O’Reilly, director of Corporate, Enterprise & Public Sector and Personal Systems at HP. "However, this new way of working also presents a real challenge for IT decision makers in ensuring that their devices remain secure whilst being able to provide beautiful, stylish products that match the productivity and design demands from their employees".
In case you were wondering what might be wrong with their current PC setup, that’s mostly unattractive design (27 percent), and short battery life (25 percent).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Zurijeta / Shutterstock
IT management software firm SolarWinds recently polled 166 IT practitioners, gaining valuable insights into business cloud adoption, security concerns and new and valuable skill sets. The results are quite interesting -- 92 percent said cloud adoption is important to their business, while 27 percent said it was "extremely important".
However, despite cloud technology growing rapidly, businesses are not eager to place their entire infrastructure in it -- 43 percent believe half or more of their infrastructure will be in the cloud within the next three to five years. Sixty percent believe their organization will never fully migrate.
Still, companies want at least some of their infrastructure "up there", with just nine percent saying they have no infrastructure in the cloud.
Last year, the number of businesses not yet in the cloud at all was at 18 percent, this year it’s six percent, giving clear signals that business transformation begins with the cloud.
"The findings of this year’s study paint a clear picture: cloud adoption is nearly ubiquitous, but it’s not now and will not in the foreseeable future be suitable for all workloads, and even if it were, very few if any companies would convert all of their existing applications to run in the cloud", said Joel Dolisy, CIO of SolarWinds.
"The resulting dynamic -- one set of critical on-premises services connected with another set of services in the cloud -- is hybrid IT. And at the center of this evolution is the IT professional who needs to ensure always-on performance of applications, devices, networks and systems -- regardless of location. They need to be empowered with the support to gain the skills and tools required to properly manage hybrid IT environments, which in turn will allow businesses to truly unlock the potential of the cloud".
The full report, entitled IT Trends Report 2016: The Hybrid IT Evolution, can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: wavebreakmedia/Shutterstock
IT budgets for businesses in the US will be mostly spent on security, and mobile devices allowing employees remote working, a new survey has shown.
According to a new survey by Wakefield, 30 percent of US businesses will spend most of their IT budgets on network and data security, and 28 percent will spend it on mobile devices allowing employees to work remotely.
The survey has polled 509 US small business owners, and business decision-makers at companies with 500 or fewer employees.
Other survey answers have shown that the average employee uses a printer approximately 10 times a day, and that the printer is the most common device in a company (84 percent), followed by a scanner (75 percent).
It was also interesting to see how often people bluff when faced with new technology. According to the report, 51 percent of people questioned have pretended to know more about how to operate a device than they actually did, a number which grows to 61 percent among millennials.
The report tops things off by exploring how many people take a real vacation -- completely isolating themselves from any and all work activity. Twenty-three percent of people questioned have never taken a real vacation, and among companies with 50 employees and less the number jumps to 36 percent.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Syda Productions / Shutterstock
ESET has detected an undetectable malware. The security firm recently said to have discovered what it now calls Win32/PSW.Stealer.NAI, also known as the USB Thief.
The malware is designed to steal data and is, according to the firm, basically undetectable. It cannot be copied or reverse-engineered, making it extremely difficult to detect or analyze.
However, the vast masses of the internet are pretty safe -- it’s bound to a single USB device, preventing it from leaking from the target systems. ESET’s malware analyst Tomáš Gardoň said it looks as this malware was designed for "targeted attacks on systems isolated from the internet".
What makes it difficult to discover is that it behaves as a plugin source of portable applications or just a library -- DLL -- used by the portable application. ESET gives an example: if an app like Firefox portable is executed, the malware is run with it.
"This is not a very common way to trick users, but very dangerous. People should understand the risks associated with USB storage devices obtained from sources that may not be trustworthy", warns Tomáš Gardoň.
Explaining the technical details of the malware on its blog, ESET says this self-protecting multi-stage malware is very powerful, mostly as it leaves no traces of ever being present on a system. "After the USB is removed, nobody can find out that data was stolen", it says, adding that it currently "just" steals files, but could be redesigned to do pretty much anything else.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: andriano.cz/Shutterstock
A new report on the global state of social media confirms what everyone’s been talking about lately -- Twitter is struggling and Instagram is taking full advantage of it.
The report, entitled simply "Social", is the product of GlobalWebIndex, and it is a compilation of the latest trends in social networking.
It shows some interesting stats, including the fact that 92 percent of online adults have a social platform. What’s more interesting, the average adult, aged between 25 and 34, is spending 2h 12 m on social media daily.
"Younger groups, women and the lower income quartile devote the most time to networking", the report says.
Growth issues Twitter has been facing for quite some time now may be down to the very essence of what the network is used for, the report suggests. Social networks are usually used to stay in touch with friends (44 percent), and less to keep in touch with the latest news (27 percent).
Instagram is taking advantage of Twitter’s limping, closing in on the gap -- it has retained the title of the fastest growing network, even though only 35 percent of online adults actually have an Instagram account.
Facebook is still king of the social media, with 85 percent of all online adults globally having an account on at least one of the company’s services.
Snapchat has turned out to be quite the disruptor of the social media space. According to the report, 61 percent of Snapchatters use the service to send messages, and 42 percent to actually send a photo.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The tech industry is on Apple’s side when it comes to the dispute with FBI over the unlocking of the San Bernardino shooter’s iPhone.
This was, once again, confirmed through a research done by security vendor AlienVault. According to the company’s survey, which polled 1,500 IT security professionals, 33 percent support FBI, while the rest think unlocking the phone will do nothing but weaken overall product security.
Almost two thirds (63 percent) believes Apple should not give in to FBI’s demands.
But the opinion the surveyed have on overall security is what’s dismal here -- almost two thirds believe the government is already so intrusive and pervasive in its surveillance that it’s impossible to have a private conversation on any device.
Moreover, 34 percent believe the government should monitor mass communications for national security purposes.
"We are clearly at a turning point in the history of Internet surveillance and suspicions among those in the know are running high. IT and security professionals can see straight through the public arguments being made about the Apple case", said Javvad Malik, security advocate at AlienVault.
"Many seem to view it as a power grab by the FBI, and an attempt to gain significant new powers that could undermine the communications infrastructure used by us all. But whatever the underlying motives may be, the outcome of this case will clearly have broader implications on future government attempts to access encrypted information, and the development of legal frameworks for state surveillance powers, such as the Investigatory Powers Bill in the UK".
The FBI recently uncovered an iPhone 5c belonging to the San Bernardino shooter. The iPhone is locked and the authorities have no way of unlocking it to see if the phone has any leads on potential accomplices or future plans.
The government asked Apple to help them unlock the iPhone, and has even gone as far as to ask phone makers to build special backdoors so that law enforcement agencies could have access to the devices.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Shutterstock/ymgerman
The loss of trust and confidence of customers is the most damaging consequence of a DDoS (distributed denial of service) attack, a new survey by Corero Network Security says.
In the annual survey, entitled DDoS Impact Survey, losing trust is the most damaging consequence for 50 percent of those surveyed, followed by lost revenue, for 34 percent. The surveyed include IT decision makers (ITDMs), network operators and security experts that were present at the recently held RSA 2016 conference.
"Network or website service availability is crucial to ensure customer trust and satisfaction, and vital to acquire new customers in a highly competitive market", said Dave Larson, COO at Corero Network Security. "When an end user is denied access to Internet-facing applications or if latency issues obstruct the user experience, it immediately impacts the bottom line".
Larson also said that even DDoS attacks which are not large-scale by nature, can be devastating to business. They can impact network performance, ultimately ruining user experience. What’s even more troubling is that such attacks are usually used as a diversion for a more malicious attack.
"Industry research, as well as our own detection technology, shows that cyber criminals are increasingly launching low-level, small DDoS attacks", said Larson. "The problem with such attacks is two-fold: small, short-duration DDoS attacks still negatively impact network performance, and—more importantly, such attacks often act as a smokescreen for more malicious attacks"
"While the network security defenses are degraded, logging tools are overwhelmed and IT teams are distracted, the hackers may be exploiting other vulnerabilities and infecting the environment with various forms of malware", added Larson.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: sibgat / Shutterstock
As an answer to the ever increasing threats of cyber-attacks, the security budgets across various industries are growing, a new survey by The Institute of Information Security Professionals (IISP) suggests.
However, the rise in budgets is not enough to tackle the problem.
The report is based on answers of more than 2,500 members of the institute, working in security across various industries, including a significant proportion at Senior/Lead/CISO level.
In it, it says that for more than 75 percent of members the security budgets have increased, with another 15 percent saying their budgets have stayed the same. Still, 60 percent of respondents said that the budgets were still lagging behind the rise in the level of threats.
"In times of financial pressure or instability as we have seen in recent years, security is often seen as a supporting function or an overhead", said Piers Wilson, Director at IISP. "Security budgets are hard won because they are about protection against future issues, so are a good indication of the state of risk awareness in the wider business community. While it is good news that businesses are increasing investment, it is clear that spending on security is still not at a level that matches the changing threat landscape".
Another problem, once again, is in the shortage of staff. But that, the report says, doesn’t just mean the shortage of actual people -- it also means the lack of required skills and experience necessary. That’s why training and development are among the most important elements for the industry’s future.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Andy Dean Photography/Shutterstock
French media is bringing the fight to ad blocking software. According to a report by The Guardian, a number of local outlets are preventing readers who run ad-blockers from accessing their content.
The sites, some of which are major media publications, are part of a trade association representing online businesses. They’re saying that by using ad blocking software, users are depriving the companies of valuable revenue sources, killing the business.
"For our 400 journalists to provide you each day with high-quality, reliable and varied news each day ... we must be able to rely on advertising revenue", The Guardian cites a message from Jerome Fenoglio, the editor-in-chief of French daily Le Monde.
Le Monde was joined by sports daily L’Equipe and Le Parisien, as well as Deezer, a France-based music streaming service. Even though Le Monde does allow the visitors through, after communicating this message to them, others require users to disable the software.
Ad blocking is a huge, and quite a debatable trend. On one hand, users are enjoying the possibility of an interruption-free online experience, while on the other hand, advertising is what makes a lot of online content free.
Yahoo also recently announced it won’t allow access to its email service to anyone using an ad blocker. On the other hand, whistleblower Edward Snowden once said that "it’s your duty" to use an ad blocking software.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Brian A Jackson/Shutterstock
Thieves can probably steal a bunch of cars with ease, if they are equipped with keyless entry. Those are the results of a new study done by a group of German car security researchers, looking into just how secure the technology is.
According to a news report by Wired, keyless entry for cars is not secure at all. As a matter of fact, out of 24 different cars, from 19 different manufacturers, all have been easily hacked through a method of amplifying the signal from the key fob in the house.
Not only can thieves unlock your car, but they can also drive it away, apparently.
"This clear vulnerability in wireless keys facilitates the work of thieves immensely", the ADAC website says about the new research. "The radio connection between keys and car can easily be extended over several hundred meters, regardless of whether the original key is, for example, at home or in the pocket of the owner".
These are the cars that were successfully hacked: Audis A3, A4 and A6, BMW 730d, Citroen DS4 CrossBack, Fords Galaxy and Eco-Sport, Honda HR-V, Hyundai Santa Fe CRDi, KIA Optima, Lexus RX 450h, Mazda CX-5, MINI Clubman, Mitsubishi Outlander, Nissans Qashqai and Leaf, Opel Ampera, Range Rover Evoque, Renault Traffic, Ssangyong Tivoli XDi, Subaru Levorg, Toyota RAV4, and Volkswagens Golf GTD and Touran 5T.
The worst part is, the hack itself wasn’t expensive at all. The researchers spent approximately $225 (£157) on their attack device.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: SpeedKingz/Shutterstock
The tech talent shortage the UK is faced with nowadays is no small problem, as the demand for IT security experts reaches new heights.
According to a new research by recruitment finance provider Sonovate, IT security professionals are currently the most wanted workers in the UK’s growing jobs market.
The growth for such roles has reached 19 per cent -- a new year-on-year high, and is expected to reach 30 percent over the course of 2016. Besides the IT security roles, user experience (UX) roles are also in demand (17 percent year-on-year growth), as well as Architecture (five per cent).
Looking at IT security alone, consultants, network security engineers and analysts are most wanted, with 52 percent, 26 percent, and 24 percent respectively.
"IT security has always been important for companies looking to protect their business interests -- something which has only been reinforced by the recent spate of high-profile data breaches and cyber-attacks. In addition, changing attitudes to work have resulted in a burgeoning contractor market", said Richard Prime, co-CEO and co-founder of Sonovate.
Prime added: "There’s a real appetite for high-quality contractors at the moment. This research says one thing loud and clear: it’s a great time to be an IT security recruiter, especially one with an eye for opportunity".
The lack of tech talent is a big issue in the UK nowadays, with Stack Overflow recently reporting how recruiters, with their lack of knowledge of the industry, are more of a nuisance than any help.
The full report by Sonovate can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Manczurov / Shutterstock
The shortage of tech talent in the UK is not as straightforward as we thought -- it’s not just about the country not having enough actual people. The problem is also in the recruiters, a new and comprehensive study suggests.
The study was done by the Stack Overflow website for developers, and surveyed more than 56,000 people living in 173 countries. According to the survey, 73 percent of developers in the UK are either actively looking for new jobs, or are "open to new opportunities".
Approximately six percent of those looking for work said the recruiters were the most annoying part of the job hunt, mostly because of their "lack of knowledge about the industry".
"The 2016 Stack Overflow developer study reveals that the majority of UK developers are in fact open to new career opportunities, but at the moment some recruiters simply do not know how to attract and engage with developers, which in this market is a big problem. It's vital that recruiters are given the right tools to develop their knowledge and understanding of how developers work. At Stack Overflow, we are committed to bridging the gap and driving this change", commented Angela Nyman, director of International Marketing at Stack Overflow.
The report also says UK developers are among the highest paid in Europe, with an average annual salary of £45,387. When job hunting, their top priorities are salary, culture and a good work/life balance.
Gender equality is still far off, with just 5.5 percent of UK respondents being female, but it seems as there are better times ahead: 24 percent of females currently have less than two years’ experience, compared to 12 percent of males.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: garagestock/Shutterstock
You might think that having to pay for files locked by ransomware is costly, but it’s the downtime that actually hurts a business more.
Those are the results of a new survey conducted by cloud IT services company Intermedia. The survey, entitled 2016 Crypto-Ransomware Report, polled nearly 300 expert IT consultants about the current trends in malware.
According to the report, many firms do not have a business continuity plan, which would help them continue working while under a cryptolocker attack. Instead, they suffer costly downtime, with 72 percent not being able to access their files for two days, and 32 percent for five days, or more.
The results are obvious -- data recovery costs, reduced customer satisfaction, lost sales and, as Intermedia puts it, "traumatized employees".
There are two other important trends spotted in the report. One is that ransomware no longer targets just individuals and small firms -- it’s also targeting bigger businesses now. Almost 60 percent of businesses targeted by ransomware have more than 100 employees, and 25 percent have more than 1,000.
The second important trend is that ransomware is a growing industry. Walter Chamblee, director of Information Technology at Signaturefd.com, said, "Ransomware attacks are on the rise and are growing in complexity. Without the right protection measures in place, ransomware can be majorly disruptive to a business. In these cases, it’s the user downtime and the hassle for IT that’s far costlier, even if you pay the ransom".
The full report can be found on this link
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Jean Lee / Shutterstock
You might be annoyed by the constant marketing you’re getting in your email, but that’s only because research shows that the method works. Not only does it work, but it’s working better than (almost) ever.
Email marketing software provider Sign-Up.to released its new annual Email Marketing Benchmark Report, looking at how successful email marketing campaigns are. It employed some serious numbers into its results -- more than a billion emails across 29 industry sectors, looking at various parameters such as click through rates, open rates and so on.
The report says that the average open rate of marketing email jumped 1.8 percent year-on-year, to 24.88 percent. This also means the average open rate has been growing for seven consecutive years. The best performers come from the Legal/Accounting sector, TV/Radio/Film and the Government.
Click-through rates also jumped 9.3 percent to 3.42 percent, returning to the highest level since 2010, the report says. Mobile is also jumping, with open rates on mobile devices increasing 1.2 percent year-on-year, to 54.59 percent. Unsubscribe rates (0.52 percent) showed a 5.5 percent decrease from the 2015 figures.
"Our 2016 Email Marketing Benchmark Report continues to indicate that the benefits of email marketing are growing", said Matt McNeill, brand director, Sign-Up.to. "Overall, the report shows that brands that take the opportunity to understand and profile their audience and offer relevant, timely and valuable messages are rewarded with better open rates, improved levels of engagement and ultimately greater customer loyalty".
"Most reports available to UK businesses provide global figures or focus on large companies. It’s important for us to provide a viable benchmark for SMEs in the UK. We want to help them make the most of their assets and our report shows that focusing on areas like mobile responsive design, automation and precision targeting can dramatically increase their rates of success".
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Pavel Ignatov/ Shutterstock
Facebook is the number one channel for people looking to get answers from retailers’ customer service in the UK, a new study shows.
According to the Eptica Multichannel Customer Experience study, Facebook is the channel through which retail customer service answers most frequently and most accurately, followed by email. Twitter came in third, with pretty poor results.
The study looked at 40 "leading" UK retailers, split into four sectors (food and wine, consumer electronics, entertainment, and fashion), and sent them questions on the three channels, mimicking customer interaction.
The study says that UK retailers could successfully answer 59 percent of questions asked via Facebook, 55 percent on email and 45 percent on Twitter. Only 10 percent responded on all three platforms.
Despite solid results over email, more and more retailers seem to be switching off from the channel. Today, 88 percent of retailers offered email to non-customers, 10 percent down from a year before.
Across the pond, the results are somewhat different. In the US, retailers answered, successfully, to 73 percent of emailed questions, 54 percent of questions on Facebook, and 20 percent on Twitter. Things aren’t looking good for the micro-blogging site, on both sides of the Atlantic.
"Retailers on both sides of the Atlantic seem to be adopting fundamentally different strategies when it comes to customer service", said Olivier Njamfa, CEO and co-founder, Eptica. "What the Eptica research demonstrates is that retailers in the UK and US are focusing on specific channels, rather than adopting a truly multichannel approach that delivers high levels of service, whatever the customer’s channel of choice. Companies need to learn from each other and deliver a consistent experience if they are to thrive in increasingly global markets".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: nevodka / Shutterstock
Teens understand the importance of technology and engineering for the future of the world, but aren’t really interested in pursuing a career path in the industry, a new research says.
A new study by the Elizabeth Prize for Engineering says that 82 percent of teenagers, aged 16 and 17, believe engineering is a key part in the future of innovation. On the other hand, only 21 percent are interested in pursuing a career in these fields.
What’s also interesting is that money, position, job security and material things in general is not what drives these kids -- it’s the benevolence that’s in focus here. Approximately 36 percent of kids questioned said they’d go into technology to build innovations to change the world.
So what exactly would they be changing?
Climate change and depleting energy resources is the top priority for 70 percent of them. They feel engineering could solve these issues within the next 20 years.
The report also says that STEM subjects (science, technology, engineering and math) still have a reputation of being hard, which is also a reason why some of the kids decide to avoid it, girls in particular.
Nigel Whitehead, group managing director at BAE Systems, said: "Our sector needs to work together to overcome some of the outdated stereotypes and old-fashioned notions that engineering isn’t a career suitable for women. We must do more to show all young people -- and their parents -- that engineering is a great career choice. We need to be bolder about the importance of Stem subjects".
The full report can be found on the Computer Weekly site, here.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Pressmaster / Shutterstock
Security information and event management (SIEM) systems are placing extra weight on companies’ budgets, a new study suggests.
According to IT auditing software company Netwrix Corporation, 69 percent of companies are looking to reduce SIEM bills.
For the study, entitled The 2016 SIEM Efficiency Survey, the company studied the opinions of 234 large enterprises using SIEM solutions for security and IT infrastructure monitoring.
The results show that SIEMs are quite expensive, mostly when it comes to maintenance and support. Looking at what drives the cost of SIEM ownership up, the need to hire and train more SIEM analysts scored highest (4.8).
"In the past few years, SIEM solutions have become a cornerstone of organizations’ security policies. Although SIEM solutions are widely used in the enterprise sector, the study shows that companies are not completely satisfied with the high costs and level of visibility provided by SIEM", said Alex Vovk, CEO and co-founder of Netwrix.
"The tendency we see today is that most companies are not ready to put up with considerable expenses and limitations. The companies are looking for ways to solve this problem and finally understand what is going on in their IT infrastructures. IT auditing can become a perfect solution to overcome these drawbacks and provide complete visibility, while decreasing IT costs".
The survey also says SIEM is necessary for better security threat awareness, that excessive data could be worse than the lack of data and that reports on data are sometimes too difficult to understand.
The full survey can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: tomertu/Shutterstock
Encryption is a must-have in today’s digital communications, IT pros agree, adding that what the government is (trying to) achieve with surveillance could mean the death of privacy altogether.
Those are the results of a new survey conducted by security firm AlienVault. It surveyed the attitudes of more than 1,500 IT (including security) professionals about today’s privacy, and came up with interesting results -- 34 percent believe the government should be able to eavesdrop on communications for the purposes of national security.
Among the general population, that number sits at 60 percent -- almost twice as much.
Looking at the FBI - Apple debate, some IT pros believe FBI is using the opportunity to set a new legal precedent, with the majority (63 percent) supporting the tech company.
AlienVault suggests this might be the case because IT pros have more knowledge and can see the bigger picture of what government surveillance at this level might bring. They believe the government could start prosecuting people for crimes they admitted to in private conversations. People could also stop doing business with US firms, as they’ll stop trusting them.
"Those in the IT and security industries are uniquely positioned to comment on privacy, because they understand the tools and processes that are frequently used to circumnavigate security protocols", says Javvad Malik, security advocate for AlienVault.
"We often find that the same vulnerabilities used by intelligence agencies to spy on global citizens can also be exploited by criminals to steal your passwords. This gives them a unique perspective on privacy debates and explains why they often have quite different views when compared to the general public".
Stronger encryption was the best way to protect online privacy, they said, with just 34 percent thought tougher legislation was the way to go. Some even suggested you shouldn’t mention sensitive information in digital communications at all.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: TK Kurikawa / Shutterstock
Symantec today announced the global release of a new product which will help companies encrypt user data on their websites.
The new product is called Encryption Everywhere, and it will be offered through hosting providers. According to a press release following the announcement, there will be a couple of levels of encryption and general protection the new service will offer, but Symantec would love to see every "legitimate" website in the world have at least the basic level of encryption by 2018.
The security firm says there are a couple of reasons why webmasters should encrypt the data on their sites: first, it will help protect their customer data, which should be enough in its own right. But besides keeping the business safe, it will also do good for the company brand. Also, Symantec says Google and "other browsers" have announced they’ll push unencrypted websites down in search ranking results.
"There are almost a billion web sites today, yet only about three percent of those sites are encrypted, which means cybercriminals have been able to make a good living off of the web’s lack of security", said Roxane Divol, senior vice president and general manager, Website Security, Symantec. "Symantec is about to change the game for cybersecurity with Encryption Everywhere. It’s time to secure every legitimate website and win back security on the internet for every business and consumer. That’s why Symantec is making it easy to secure any website from the very moment it is registered or renewed, starting with free, basic encryption all the way through to complete website security solutions".
Encryption Everywhere will be demonstrated during the World Hosting Days conference in Rust, Germany March 15-18.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: jijomathaidesigners / Shutterstock
Look at Dropbox, all grown up and moving away from home. The company has announced that it is now using, almost entirely, its own custom-built infrastructure to hold data.
Dropbox says this is an important milestone, as it moves away from Amazon Web Services it relied on before. Still, it will continue to partner with Amazon, when "it makes sense for our users", Dropbox says.
Writing a blog post on the milestone on Monday, Dropbox’s Akhil Gupta said the company now hosts 90 percent of all data. "We’re excited to announce that we’re now storing and serving over 90 percent of our users’ data on our custom-built infrastructure".
Cloud hosting service company Dropbox keeps two kinds of files: file content and metadata about files and users. While metadata about files and users was always kept on Dropbox’s custom servers, files themselves were stored on Amazon.
But as the company grew, and more users flocked to its service, it became clear that a custom-built infrastructure was the way to go.
"As the needs of our users and customers kept growing, we decided to invest seriously in building our own in-house storage system. There were a couple reasons behind this decision. First, one of our key product differentiators is performance. Bringing storage in-house allows us to customize the entire stack end-to-end and improve performance for our particular use case. Second, as one of the world’s leading providers of cloud services, our use case for block storage is unique. We can leverage our scale and particular use case to customize both the hardware and software, resulting in better unit economics".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Besides being the super poplar search engine, email provider, work and collaboration services provider, Google is also used, by a number of different services, as an identity provider.
It allows people to register and log into different online services using their Google account. Now, the company announced it’s expanding the feature to add a number of new services, some of which are direct competitors.
There’s a total of 14 new pre-configured options, including Microsoft Office 365, Facebook at Work, New Relic, Concur, Box, Tableau, HipChat and Slack. You can find out more on this link.
The company says it’s not just about being able to log into services with Google, it’s also about using the company’s security measures, especially when going mobile.
"Google’s identity services provide even more security on mobile when combined with Google Apps enterprise mobile management controls like password strength, lock screen requirements and app management", says Shashank Gupta, a product manager for Google Apps for Work.
"These can work in tandem with the increasing number of mobile security options, from hardware such as fingerprint readers, to software such as Google’s Smart Lock. Our Google Smart Lock features are available to all Google Accounts, including those used at work, and we provide identity services and enterprise mobility management (EMM) as part of Google Apps for Work at no additional cost".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Among businesses, data migration seems to be a much bigger issue than previously thought. Those are the results of a new report by Vision Solutions, entitled 2016 State of Resilience.
It gathered responses from more than 2,000 CTOs, CIOs and other IT leaders all around the world, from North America, Latin America, Europe, Africa and the Middle East, and looked at various data trends including migration, HA/DR, cloud and data sharing.
One of its key findings is the fact that almost half of global IT leaders experienced a migration failure -- a trend which saw a 20 percent increase between 2014 and 2015. Seventy percent of IT professionals all over the world failed to calculate how much migration downtime cost them.
It was also said that 85 percent either had no recovery plan or weren’t completely confident their plan was complete.
There has been more data loss than a year before, while the use of hardware-based storage solutions and software-based storage solutions were evenly split (35 percent both ways).
A quarter of IT professionals said they will include a third-party in their future plans, be it either managed services, cloud or DRaaS.
"Even one imbalance in the IT system -- which includes data, applications, hardware, networks, external vendor software and partners -- can be the tipping point between an organization’s success and failure", said Alan Arnold, Vision Solutions executive vice president and chief technology officer.
"In a world where data insights lead business growth, it’s essential that IT leaders take a close look and identify the best tools and solutions to ensure resilience".
The full Vision Solutions report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: bahri altay/Shutterstock
A recent poll into the state of eCommerce has unveiled that half of businesses believe their eCommerce sites help them be as profitable as possible.
The results were released late last week in the 2016 State of the Digital Commerce report, published by Salesforce eCommerce integration company CloudCraze.
The report surveyed 340 IT and marketing professionals across business to business, as well as business to consumer industries. The goal was to reveal any opportunities and challenges digital brands and legacy commerce system users are facing today.
Besides saying that half of the businesses believe eCommerce helps them be profitable, it was also unveiled that 70 percent of companies have spent more than $1 million (£710,000) on their website. Moreover, 30 percent have spent more than $2 million (£1.42 million).
For almost a half (44 percent), it took more than a year to implement the current site.
The final point of the report is that quickly updating evolving needs, scaling to the changing market and getting a holistic view of the customer are the top three pain points for brands.
The full report can be accessed via this link.
While you’re at it, you can also take a look at the seven handy tips on how to boost your eCommerce business.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Nonnakrit/Shutterstock
You might think Apple or Google have the greenest datacenters, but it’s actually a German startup called Cloud&Heat that takes the crown.
The company said it managed to realize the lowest energy consumption and has "undercut Google’s optimum value by 40 percent".
"The latest results measured in our data centre at Wallotstraße in Dresden undercut the energy values of the most modern and efficient server facilities significantly. Also, those of Google and Facebook", says Nicolas Röhrs, CEO of Cloud&Heat.
Reference values of the measurement methods are the Power Usage Effectiveness value, PUE, and the Energy Reuse Effectiveness value, ERE. "We have achieved a sensational PUE of 1.01* and a ERE of 0.62**, with regard to a year. This is the lowest measured value worldwide. We have not reached this value in cool Scandinavia or Alaska but in our data centre in Dresden, Germany, with a current expansion stage of 60 percent", says Röhrs
This latest server generation will be presented, exclusively, during the CeBIT, March 14 - 18. There, the Dresden, Germany-based start-up will demonstrate a continuous live-measurements of its power usage effectiveness (PUE).
"We verifiably operate the energy- and cost-efficient data centre in the world. Two years ago, nobody has trusted us to achieve this", says founder and physicist Dr. Jens Struckmeier.
The company compares its datacenter with Google’s and Facebook’s: "Our values undercut Google’s PUE about four percent and the ERE about 42 percent. For a company like Google, these four percent already mean an energy saving in the double-digit million".
"With this technology, the carbon dioxide emission could be reduced by several thousand tons -- even without considering reusing the heat. Our system meets all requirements of a sustainable IT landscape and fulfil the standards of data security made in Germany", explains Röhrs.
"The high efficiency can mainly be justified by the used water cooling and the waiver of any cooling systems. Furthermore, the air is pre-cooled according to the needs over an existing underground car park, so that a cooling can take place all year", concludes Röhrs.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: potowizard / Shutterstock
The average contract price of mainstream PC-Client OEM SSDs in Q1 of 2016 has dropped, a new report by TrendForce’s DRAMeXchange suggests.
MLC-based SSDs, as well as their TLC-based counterparts have seen their prices drop 10-12 percent, and seven-12 percent respectively.
The TLC ones are doing slightly better because most SSD makers are just starting to ship the products, the report suggests. That is mostly because the first quarter is traditionally slow season for notebooks.
The price change between different disks will also shrink, the report says. The difference between 128GB SSDs and 500GB HDDs will shrink to less than $3 (£2.13) this year, and the difference between 256GB SSDs and 1TB HDDs will shrink to less than $7 (£4.98).
Overall, this is expected to be a good year for the SSD, as its adoption in notebooks will reach 30 per cent.
Samsung will still be the number one player in the game, however it might focus more on migrating to 3D NAND-Flash products, in order to cut costs. Other SSD manufacturers will play the catch-up game, as they step up shipments of 15nm/16nm TLC products with higher margins.
The overall amount of shipments of Client-SSDs for Q1 of 2016 is expected to drop anywhere between four and six percent, compared to Q4 2015. Notebook shipments, on the other hand, will drop somewhat more.
Senior manager at DRAMeXchange, Alan Chen, said that by taking retail SSD sales into account, the total Client-SSD shipments for Q4 2015 were 22.6 million.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Imagentle/Shutterstock
Cloud unified communications specialist Outsourcery says that the full potential of remote working can only be achieved if strong UC tools are in place. Skype for Business, Slack or Trello, just to name a few, are proven to boost productivity and the possibility of working from virtually anywhere, anytime, has great effects on employee satisfaction.
There have been numerous studies about the benefits of remote working, and all of them came to the same conclusion -- this is something all of us should be implementing. One of those studies was recently published by Lancaster University’s Work Foundation, which suggests that by 2017, more than half of all UK businesses will have employed flexible working at some parts of their organization.
Jon Seddon, Head of Product at Outsourcery, commented: "As this survey found, businesses who enable their employees to work from multiple locations experience great benefits to their efficiency, employee satisfaction and industry reputation as positive places to work. With the rise of millennials in the workplace, remote working and flexible hours are becoming more commonplace and suitable systems need to be implemented in order to ensure the benefits are realized".
One of the main concerns executives have, regarding remote working, is the lack of supervision. Some of them believe people would work less, if they’re not being monitored. Seddon believes otherwise.
"The effective collaboration and teamwork between employees working remotely is one that an integrated UC tool can greatly benefit. With voice and video calls, instant messaging and conferencing all enabled in a UC solution, workers are contactable regardless of their location, ensuring the business still runs efficiently. The ease of contact that a UC solution brings can also address the concerns of some managers who would prefer their people to be in the office. Team collaboration can be maximized with easy conference call set up across video, voice and mobile devices with powerful screen and document sharing built in".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: olly/Shutterstock
Cyber-criminals are now using fingerprinting techniques in their malvertising campaigns, researchers from security firms Malwarebytes and GeoEdge have reported.
Fingerprinting is an evasion technique in which crooks, through snippets of code, check if the targeted machine is a honeypot set up by malware researchers or an actual machine belonging to a potential victim.
"For many years, threat actors have leveraged the ad industry to deliver malicious payloads in very efficient ways. However, most malvertising attacks usually tend to be discovered early on and thwarted, therefore increasing the amount of work required to set up new ones constantly", said Jérôme Segura, senior security researcher at Malwarebytes.
So far, this technique was only spotted at the exploit kit level, mostly with Angler, but has now moved "up the chain", as the researchers say, reaching the malvertising phase, thanks to online ads.
"This flaw allows attackers to enumerate the local file system and look for the presence of certain clues that might identify a machine belonging to a security researcher or acting as a honeypot", researchers Jerome Segura from Malwarebytes, and Eugene Aseev from GeoEdge write in their report entitled Operation Fingerprint. Now, bogus advertisers are analyzing potential victims.
There are four types of possible campaigns, the report suggests, including the 'Fake company' campaign (attackers use stolen websites, slightly rebranded to appear legitimate), the Custom SSL campaign (leverages the CloudFare infrastructure to hide the malicious server’s IP), the Custom URL shortener campaign (hiding the fingerprint payload within a GIF image served over HTTPS), and the DoubleClick Open Referrer campaign (the code is still hidden within a GIF, but is now encoded with a special key, only provided once per IP address).
"Borrowing techniques from exploit kits makers, rogue advertisers are prescreening potential victims via an Internet Explorer information disclosure vulnerability that lets them check for the presence of certain files on disk that belong to security software, network traffic tools, and Virtual Machines. This is done simply by inserting a hidden piece of code in the last place one would expect, within an innocuous GIF pixel tracker typically used by the ad industry", Segura added.
The vulnerability seems to be targeting Internet Explorer 10 users, the researchers have said. They also gave advice how to keep safe from potential threats:
To defend against malvertising, users should keep their computers up to date and uninstall any piece of software they no longer or rarely use in order to reduce the surface of attack. For example, browser plugins such as Flash or Silverlight have been heavily exploited in recent months and users are advised to consider disabling or removing them all together.
Since the best security posture is one that has layers, it is also good practice to run additional tools that fend off attacks at different levels. When it comes to drive-by download attacks such as malvertising, exploit mitigation software is particularly effective, as well as other programs that restrict JavaScript or ad banners with the ability for the user to opt-in.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: lolloj/Shutterstock
There are ways cloud-based solutions are improving businesses that are easy to spot and monitor, such as faster and more flexible access to technology, as well as less spending, but it’s the changes that you can’t see, or measure, that are transforming businesses, eg solutions says.
The Cloud Industry Forum has done the research, and here’s what cloud-based solutions can do to your business that’s basically intangible: 60 percent have reported improvements to both customer and employee propositions, and 29 percent have reported improvements in customer service.
Moreover, 26 percent say customer satisfaction also improved. If that wasn’t enough to convince you to go Cloud, here’s more: 45 percent said it was crucial to enabling innovation, while 31 percent said it was a major initiative to improve customer service and support.
Elizabeth Gooch, CEO, eg solutions, stated: "The way in which forward-thinking organizations transact and interact with both their customers and employees today has fundamentally changed. There are opportunities for businesses of all sizes to embrace digital technologies as a means to disrupt traditional industries and secure competitive advantage".
"The imperative for change, as seen in this research and indeed our own research findings, are many. But chief amongst them are the mounting demands of the consumer and the increasingly blurred line between our personal and working lives. This is the beginning of the era of the 'Always-On' Enterprise and those businesses that can adapt to the changes in the way that we as consumers interact are the ones that will flourish", added Gooch.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: phloxii/Shutterstock
There are two kinds of people in this world, and I don’t mean those who can read binary and those that cannot. I’m thinking about those who are aware of the security risks smartphones pose, and those who aren’t.
And according to a new survey by security firm Norton, the world is literally split in half over this -- 56 percent of those surveyed say the prospect of the financial and banking information stored on their phone being hacked is "upsetting". Meaning, for the remaining 44 percent it’s not upsetting.
Not only is it not upsetting, but they "either do not care about their information being hacked or they are less concerned about financial hacks than other information being compromised", Norton says in its report.
For almost 10 percent, out of more than 5,000 surveyed in US, UK, Canada, Australia and Japan, there’s not a single thing a hacker could take from their phone that would upset them. That doesn’t mean it’s necessarily true -- that just means they feel that way. "They don’t think anything bad could happen on a smartphone", Norton comments.
It’s the same with IoT -- globally, users feel more comfortable using banking and financial apps than home IoT devices. Despite the fact that we’ve seen countless examples of IoT devices getting hacked, people would still feel secure.
The point is not to panic, or to stop using IoT devices, Norton says. Instead, the point is to educate everyone that using these devices comes with great responsibility. "We want the people who are not concerned about hacking to understand the risk", Norton says.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: View Apart/Shutterstock
Just because your business doesn’t have a website, that doesn’t mean it can’t be a victim of a DDoS (distributed denial of service) attack. This sentence might not make much sense at this point, but keep reading.
Security firm Kaspersky Lab and researchers B2B International looked at what cyber-crooks go for when attacking businesses and enterprises, and here’s what they came up with:
Last year, 16 percent of companies (globally), were victims of a DDoS attack. Among enterprises, the percentage jumps up to 24. For most, external activities, such as websites, were targeted. Among half, websites had been hit, logins and portals were attacked in 38 percent of cases, while communications services were attacked 37 percent of times. Transactional systems had been affected in 25 percent of cases.
But also, in 25 percent of cases, file servers had been hit, and 15 percent said their operational systems were targeted. Another 15 percent said a DDoS attack hit their ISP network connectivity.
"It’s important to take a DDoS attack seriously. It’s a relatively easy crime to perpetrate, but the effect on business continuity can be far-reaching. Our study found that alongside the well-publicized impact of an attack, such as website downtime, reputational damage and unhappy customers, DDoS hits can reach deep into a company’s internal systems. It doesn’t matter how small the company is, or whether or not it has a website; if you’re online, you’re a potential target. Unprotected operational systems are just as vulnerable to a DDoS attack as the external website, and any disruption can stop a business in its tracks", said Evgeny Vigovsky, head of Kaspersky DDoS Protection, Kaspersky Lab.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Duc Dao / Shutterstock
Next year will be the tipping point for flexible and remote working in the UK, with more than 50 percent of businesses adopting it by the end of next year. That number will grow even more, to 70 percent, by the time we get to 2020.
Those are the results of a new survey produced by Lancaster University’s Work Foundation, and commissioned by Citrix. The survey, entitled Working anywhere: A winning formula for good work?, asked 500 employees at a managerial level about the pros and cons of flexible working.
So what are the pros? The study highlights four reasons why companies should implement flexible working: increased productivity, improved employee wellbeing, talent attraction and retention and reduction in accommodation costs.
So why is flexible working, if it’s so good, not yet already at 90 percent, at least? The report says there are cultural barriers that need addressing: 37 percent of managers believe this means longer hours, while 22 percent say they feel disconnected from the team. An additional 28 percent felt it blocked them from overseeing other people’s work. A quarter (24 percent) also said all work is carried out in company premises.
That’s not all, though -- 75 percent believe this will put more strain on the HR department, 84 percent say it will require changes to performance management, and 82 percent think this will require changes to employment terms and conditions.
The study says implementing flexible working requires three key commitments: careful planning, leadership and a new approach.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Shutterstock/Rawpixel
Ransomware was the biggest threat to Android users in the UK last year, a new report by security company Bitdefender says.
Even though it’s not as dangerous or prolific as its Windows counterpart, ransomware still played a major role in the overall mobile security landscape for last year.
Here are the numbers: In Q3 2015, ransomware on Android accounted for 28 percent of all malware. For Q4, that number was at 19 percent. Compared to other types of malware, ransomware was 14 percent more frequent in Q3 and seven percent in Q4.
Android.Trojan.Slocker accounted for 22 percent of Android malware threats in the UK in the latter half of the year, the report says, topping the charts in the UK, Germany and Australia.
"Due to the popularity of Android devices, malware developers will continue to write code specifically targeting them. Android malware is not only a lucrative business for hackers but also a gateway for other malicious actions", states Catalin Cosoi, chief security strategist at Bitdefender.
"Users must avoid installing applications from unofficial vendors, instead only using those found on trusted marketplaces. Non-reputable apps have a high chance of containing malware such as ransomware or data-stealing Trojans, resulting in significant financial or data loss".
Looking at the global scale, ransomware is not that big of a threat on Android -- it’s much more dangerous on Windows. On Android, it accounts for four percent of all malware reported in the second half of the year.
Bitdefender suggests that the UK is a big target as ransomware seems to have a high success rate on the Island -- 44 percent have apparently paid to get their devices unlocked.
The report doesn’t say how much money victims have to pay, but previous reports on ransomware suggest it’s anywhere between $12 and $300, usually paid in Bitcoin.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Ton Snoei / Shutterstock
Most users know their online activity is being tracked. They’re not OK with it, yet most of them do nothing about it. Those are the general conclusions of a new quiz entitled Are you cyber savvy?, made by Kaspersky Lab.
The security firm says consumers don’t know how to protect their privacy online.
The majority of users (79 percent) don’t like being tracked, but 41 percent do nothing about it. Nine percent didn’t even know they were being tracked.
Twenty-seven percent use their browser’s privacy mode, and 11 percent use a special plug in, Kaspersky Lab says, before giving tips on how to stay safe online:
David Emm, principal security researcher at Kaspersky Lab says, "Consumers are uncomfortable with the fact that their online activities are being tracked. And who can blame them? With tracking data, it’s possible for advertisers, or even malicious third parties, to peer into the life of a person -- from where they go, to the sites they browse. However, the crux of the problem is that many users simply aren’t cyber-savvy enough when it comes to protecting themselves from online tracking. They may be concerned, but do nothing about it. Even worse, they may not understand that they are putting their privacy at risk at all".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Roobcio / Shutterstock
There’s a good chance the cloud apps you use at work are laced with malware. Those are the findings of the latest report by cloud access security broker Netskope. In its February 2016 Netskope Cloud Report, the company says the usage of cloud apps in enterprises has never been this high -- ever.
In Q4 of 2015, employees used on average 769 different cloud apps, representing a 26.5 percent increase from the previous report. But (there’s always a but) -- 4.1 percent of enterprises have sanctioned malware-infected cloud apps.
"Considering that unsanctioned apps represent the majority of an enterprise’s total cloud app footprint (at 95 percent), report findings indicate IT may have an even larger scope of cloud app-based malware in enterprises than initially realized", it says in the report.
Employees can spread malware through sync and share mechanisms, without actually knowing. As many people use different cloud apps to collaborate and work, malware can rapidly spread throughout an organization.
"Employees are adopting cloud apps at an unprecedented rate, and organizations must prepare for the increasing security risks and challenges associated with the changing workplace", said Sanjay Beri, co-founder and CEO, Netskope. "Now more than ever, it’s imperative that organizations have complete visibility into and real-time actionable control over their cloud app usage to better monitor and understand trends and vulnerabilities. It’s only with this knowledge that IT can begin to protect against threats lurking in cloud apps, such as malware".
The report also suggests that Microsoft’s cloud apps are eclipsing those of Google, as well as that enterprise cloud apps aren’t prepared for the EU GDPR (general data protection regulation), something we’ve covered before.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Blue Island/Shutterstock
Dragon Professional, the dictation program from Nuance Communications, is now available on mobile platforms, both Android and the iOS.
The mobile dictation app, called Dragon Anywhere, is available in UK English for mobile phones and tablets, and it’s powered by the cloud.
It offers continuous dictation (no time or length limits), voice formatting, editing, as well as rich customization features. All dictated notes can be synchronized across devices, both mobile and static.
Besides being able to share files via Dropbox, mail, Evernote or the clipboard, Dragon Anywhere files can also be shared cross-platform, to Mac computers and PCs operating the Dragon Professional Individual or Dragon for Mac.
"We designed Dragon Anywhere for today’s professionals who spend more of their time in the field or traveling but are still tasked with documentation demands that lengthen the work day and cut into other important tasks", said Peter Mahoney, senior vice president and general manager of Dragon. "With Dragon Anywhere, professionals can complete, edit, and share important documents and reports in real-time, simplifying the paperwork process, saving time, and improving productivity".
You can get Dragon Anywhere, on UK English, as a subscription service via the Nuance online store. It has a couple of subscription options, including a one-week free trial.
Subscriptions start at £14.99 a month with the annual package costing £149.99.
Besides buying it on the Nuance online store, the app can also be found on Google Play and the App Store. It requires iOS 8.1 or Android 4.4 or higher.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Within the next four years, a bunch of cities around the world will be transformed into smart cities, technology research firm IHS Technology suggests.
By becoming smart, they will offer operators $25 billion (£17.96bn) in opportunities.
According to IHS Technology, Los Angeles, San Francisco, Chicago and New York, London, Amsterdam, Seoul, Hong Kong, Tokyo and Singapore are most likely to become "smart" before 2020.
Currently, there are 423 smart city projects, including safety and security, energy and resource efficiency, mobility and transport, physical infrastructure, governance and healthcare.
The biggest effort is in the mobility and transport industry, which currently has 110 projects, IHS Technology says.
Physical infrastructure industry sits on number two with 107 projects, while there are 104 energy and resource efficiency projects. The least amount of projects are in the healthcare industry, a total of 13.
Companies looking for places to kickstart their smart city initiatives should go either to the United States or the Asia Pacific region, the company suggests.
The United States is the country with the highest number of smart city projects (91), while the Asia-Pacific region is a key market for smart city development. This is due to accelerated urbanism and economic growth in the region.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Oooohhh, things are about to get really interesting in the cyber-security world. Kaspersky Lab has just declared war on the infamous hacking collective Lazarus Group, and it’s bringing its friends to the fight.
Together with Novetta and "other industry partners", Kaspersky Lab has announced the formation of Operation Blockbuster targeted at disrupting the activity of the Lazarus Group.
For those unfamiliar with the name, Lazarus Group is believed to be responsible for the 2014 attack on Sony Pictures Entertainment, as well as the 2013 Operation DarkSeoul, which targeted media and financial institutions.
Kaspersky Lab, Novetta and AlienVault have analyzed samples of malware spotted on different incidents and have managed to link a number of high-profile attacks to the group. Prior to the revelation, those attacks were attributed to an "unknown attacker".
The security researchers said they found a couple of interesting things that linked various attacks to the same group. First, it was discovered that they were recycling code, borrowing fragments from one malicious program to use in another. They also spotted similarities in the way the group works: the droppers (files used to install malware) all kept their payloads within a password-protected ZIP archive.
"The password protection was implemented in order to prevent automated systems from extracting and analyzing the payload, but in reality it just helped researchers to identify the group".
Eventually, tens of different targeted attacks were linked to a single actor. The group says the first attack might have occurred in 2009, five years before the Sony incident. It seems as the group is working in the GMT+8 and GMT+9 time zones.
"As we predicted, the number of wiper attacks grows steadily. This kind of malware proves to be a highly effective type of cyber-weapon. The power to wipe thousands of computers at the push of a button represents a significant bounty to a Computer Network Exploitation team tasked with disinformation and the disruption of a target enterprise. Its value as part of hybrid warfare, where wiper attacks are coupled with kinetic attacks to paralyse a country’s infrastructure remains an interesting thought experiment closer to reality than we can be comfortable with. Together with our industry partners, we are proud to put a dent in the operations of an unscrupulous actor willing to leverage these devastating techniques", said Juan Guerrero, senior security researcher at Kaspersky Lab.
"This actor has the necessary skills and determination to perform cyber-espionage operations with the purpose of stealing data or causing damage. Combining that with the use of disinformation and deception techniques, the attackers have been able to successfully launch several operations over the last few years", said Jaime Blasco, chief scientist, AlienVault. "Operation Blockbuster is an example of how industry-wide information sharing and collaboration can set the bar higher and prevent this actor from continuing its operations".
"Through Operation Blockbuster, Novetta, Kaspersky Lab and our partners have continued efforts to establish a methodology for disrupting the operations of globally significant attack groups and attempting to mitigate their efforts to inflict further harm", said Andre Ludwig, senior technical director, Novetta Threat Research and Interdiction Group. "The level of in-depth technical analysis conducted in Operation Blockbuster is rare, and sharing our findings with industry partners so we all benefit from increased understanding is even rarer".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Sangoiri / Shutterstock
Swedish music streaming service Spotify has decided to transport its entire product onto Google’s cloud. The news was confirmed on the Spotify blog.
In the blog post, written by the company's vice-president of engineering and infrastructure, Nicholas Harteau, it was explained how Spotify decided for the move as it could no longer scale fast enough to meet the demand.
"But in a business growing quickly in users, markets and features, keeping pace with scaling demands requires ever increasing amounts of focus and effort. Like good, lazy engineers, we occasionally asked ourselves: do we really need to do all this stuff?", Harteau wrote.
He also said that Spotify thought about the idea of migrating to a cloud platform for a long time, but the terms of business were simply not good enough before. We can thank the fierce competition between Google and Amazon for the drop in prices and the availability of cloud services we have today.
Amazon is the oldest player in the game, and the usual number one choice, with Google being the top alternative. Harteau said Spotify decided to go for the latter as it had better tools.
"What really tipped the scales towards Google for us, however, has been our experience with Google’s data platform and tools. Good infrastructure isn’t just about keeping things up and running, it’s about making all of our teams more efficient and more effective, and Google’s data stack does that for us in spades", explained Harteau.
Wired reports that the company has so far shifted about 250,000 user accounts, out of 20 million subscribers and about 55 million additional users. The migration is planned to last 18 months.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: 360b / Shutterstock
The browser provided by Baidu (China's answer to Google), leaks all kinds of personal data. Researchers at Canada’s Citizen Lab tested the browser and concluded it "collects and transmits a lot of personal user data back to Baidu servers that we believe goes far beyond what should be collected, and it does so either without encryption, or with easily decryptable encryption".
The Android version of the browser is even worse: "Data collected and transmitted in the Android version without any encryption includes a user’s GPS coordinates, search terms, and URLs visited. The user’s IMEI and nearby wireless networks are sent with easily decryptable encryption".
The Windows version leaks search terms, hard drive serial number, network MAC address, as well as the title of all visited webpages. GPU model number is also transmitted.
At this point, things just become ridiculous. Neither the Windows nor Android versions of the browser protect their software updates with code signatures. That means a hacker could, quite easily, make the app download and execute malicious code.
But it’s not just the Chinese whose data could be leaking here. The researchers believe pretty much everyone could be at risk here, as the Baidu Browser’s software development kit is "repurposed and employed in thousands of other applications developed by Baidu and third parties, affecting potentially hundreds of millions of users".
"Thousands of other applications, many of them available on the Google Play Store outside of China, and some of which have been installed hundreds of millions of times, contain the same flaws, and are sending back the same detailed information, to Baidu servers", Citizen Lab concludes.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Jamie Wilson / Shutterstock
Taiwanese hardware manufacturer Asus has agreed to settle Federal Trade Commission charges, the agency reported on Tuesday. Back in 2014, it was discovered that Asus’ routers had poor security protocols, putting hundreds of thousands of users’ data at risk.
Under the settlement, Asus will have to establish and maintain a comprehensive security program, subject to independent audits for the next 20 years. The FTC said the vulnerabilities allowed attackers to gain access to at least 12,900 routers.
"The Internet of Things is growing by leaps and bounds, with millions of consumers connecting smart devices to their home networks", Jessica Rich, director of the FTC’s Bureau of Consumer Protection said in a written statement. "Routers play a key role in securing those home networks, so it’s critical that companies like ASUS put reasonable security in place to protect consumers and their personal information".
Back in 2014, thousands of Asus routers were compromised, and whoever did it, left a text file on the device, explaining what happened.
"Your Asus router (and your documents) can be accessed by anyone in the world with an Internet connection", the good Samaritan hacker told the owners.
The complaint said that Asus password protection was often too easy to bypass, using a couple of techniques, including the specially crafted URL that was supposed to be accessed only after logging in, or by exploiting cross-site request forgery, to name a few.
The agency alleges that ASUS did not address these security flaws on time, and failed to notify its users about the risks these vulnerable routers pose.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: ollyy/Shutterstock
There have been 1,673 data breaches last year. They have led to 707 million data records being compromised. Those are the results of a new report by digital security firm Gemalto, entitled Breach Level Index.
The Breach Level Index tracks all data breaches worldwide, looking at their size, severity, as well as the number of records compromised.
Since the company began tracking data breaches in 2013, more than 3.6 billion data records have been exposed, Gemalto said. Last year, malicious outsiders were the number one source of these breaches, accounting for 58 percent. Accidental loss accounted for 36 percent, state-sponsored attacks two percent, and malicious insiders accounted for 14 percent.
Looking at compromised records, malicious outsiders accounted for 38 percent, state-sponsored attacks for 15 percent and malicious insiders 7 percent.
The majority of breaches (77 percent) occurred in North America, with 59 percent of those being in the United States.
Europe accounted for 12 percent, and Asia Pacific for eight percent.
"In 2014, consumers may have been concerned about having their credit card numbers stolen, but there are built-in protections to limit the financial risks", said Jason Hart, vice president and chief technology officer for data protection at Gemalto.
"However, in 2015 criminals shifted to attacks on personal information and identity theft, which are much harder to remediate once they are stolen. As companies and devices collect ever-increasing amounts of customer information and as consumers’ online digital activities become more diverse and prolific, more data about what they do, who they are and what they like is at risk to be stolen from the companies that store their data. If consumers’ entire personal data and identities are being co-opted again and again by cyber thieves, trust will increasingly become the centerpiece in the calculus of which companies they do business with", added Hart.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: elwynn/Shutterstock
If you’re a business owner in the UK, chances are a good portion of your workers are looking for the first opportunity to ditch you.
According to a new report by Ilex International, the identity and access management firm, 59 percent of workers are looking for a new job in 2016. Two reasons are behind this: first that the majority feels underpaid, and the second is that the economy is improving and better prospects are out there.
But that’s not the issue Ilex is tackling -- it’s saying that people leaving work are a security threat for the company staying behind. That’s why the company is urging businesses to put strict security controls in place.
According to Ilex’s report, entitled Staff migration: The security impact to business, 39 percent of large businesses take up to a month to close dormant accounts, leaving a lot of room for opportunistic hackers and disgruntled workers to strike.
Large businesses are doing somewhat better -- 58 percent remove access to data on the day, or even a day before departure.
The company urges businesses to shut down inactive accounts fast, to focus on protecting key data, to track and audit data access and implement a strong identity and access management solution.
"Disgruntled employees or partners are unlikely to wait until a month after leaving to access confidential company information. Access is likely to be sought in a matter of days", warned Thierry Bettini, director of international strategy at Ilex International. "The findings highlight the importance of having a system in place that helps close inactive accounts immediately".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Olivier Le Moal / Shutterstock
Ford has announced today that it will unveil the new Ford Kuga SUV during the Mobile World Congress taking place in Barcelona this week.
If you were wondering what the hell is a car doing on a fair for mobile things, keep on reading.
Besides the new SUV, Ford is also announcing that its connectivity technology SYNC 3 is coming to Europe. Moreover, it will expand its Ford Smart Mobility plan by tripling the investment.
Ford’s plan is to transition from a carmaker, to an auto and a mobility company. Basically, it’s building autonomous and semi-autonomous cars, too.
The company said it is taking two different paths to autonomous vehicles -- on one side there’s a dedicated team developing autonomous tech, while on the other is the Pre-Collision Assist with Pedestrian Detection – a couple of radars and cameras scanning the road around the car, detecting people and other cars.
To make all of that happen, it needs a customer experience platform, which is why it’s debuting FordPass in Europe this year. Its partners will be BP and Mobile City. FordPass also will integrate Ford Carsharing, run with Germany’s Flinkster Carsharing.
"As we look to the future, it is clear we are on the cusp of a revolution in mobility -- from car sharing to autonomous driving to the customer experience", said Ford CEO Mark Fields. "Technology and innovation provide us with the opportunity to address these trends and to make people’s lives better by changing the way the world moves".
"The use of semi-autonomous functions such as Traffic Jam Assist and Fully Active Park Assist make driving easier and more enjoyable for our customers", said Ken Washington, vice president, Ford Research and Advanced Engineering.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Dell has released its Security Annual Threat Report, taking a detailed look into the IT security landscape of 2015, as well as predicting a few trends for the ongoing year.
The report is based on "Dell SonicWALL Global Response Intelligence Defense (GRID) network with daily feeds from more than one million firewalls and tens of millions of connected endpoints, Dell SonicWALL network traffic and other industry sources".
Looking back at 2015, exploit kits were on the rise, with Angler, Nuclear, Magnitude and Rig being the most popular ones. Adobe Flash, Adobe Reader and Microsoft Silverlight were the most popular targets.
Cyber-criminals are improving their techniques and becoming harder to detect, the report says, as they’re using "anti-forensic mechanisms; URL pattern changes; steganography which is concealing the file, message, image, or video within another file, message, image, or video; and modifications in landing page entrapment techniques".
Looking forward into 2016, some things will change, while others are expected to stay the same.
Android will continue to be a prime target, especially Android Pay, as uptake continues. Adobe’s Flash could get some breathing space, as the loss of major browsers support will make them less interesting for attackers.
Android Pay will be a target through the vulnerabilities in Near Field Communications (NFC), which can target point-of-sale terminals. Attacks against Android Auto can also be expected, the report suggests.
"The threat vectors for malware distribution are almost unlimited, ranging from classic tactics like email spam to newer technologies including wearable cameras, electric cars, and Internet of Things (IoT) devices", said Patrick Sweeney, vice president of Product Management and Marketing, Dell Security. "In today’s connected world, it’s vital to maintain 360 degrees of vigilance, from your own software and systems, to your employees’ training and access, to everyone who comes in contact with your network and data".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
A significant portion of UK businesses, 63 percent of them, plan to move their entire IT infrastructure to the cloud in the near future, according to a new report by the Cloud Industry Forum (CIF).
The adoption rate of the Cloud among UK’s businesses currently sits at 78 percent, the same as a year before, but "substantially higher" than when the research was first conducted back in 2011, the report says. The report also says that the adoption is likely to increase to 85 percent in the next two years.
More than three quarters (77 percent) of the businesses using Cloud use at least two services, while one in eight (12 percent) use five or more.
Webhosting (57 percent), email (56 percent), eCommerce (53 percent) and collaboration services (52 percent) are the applications most likely to be hosted in the Cloud, the report adds.
When asked why they decided to go for the cloud, flexibility is the number one reason for 77 percent of those surveyed, followed by scalability (76 percent) and 24/7 service dependence (74 percent). Furthermore, 45 percent said they decided to invest in the cloud as it enables innovation, their business objective, followed by improving customer service (31 percent) and enhanced business continuity (37 percent).
"This is the sixth major body of research we have conducted into the UK end user community, and while we are continuing to analyze and report on trends and adoption rates within the UK, we also wanted to explore the issue of digital transformation and how Cloud computing is facilitating business change", stated Alex Hilton, CEO of CIF.
"It should come as no surprise that digital transformation is creeping up businesses’ agendas as they seek to stay ahead of the competition. Cloud is very much part of the digital transformation agenda, and it is clear from this research that those companies with plans to digitally transform, struggle to do so without the delivery model", added Hilton.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Chaiyapop Bhumiwat / Shutterstock
Platform-as-a-service provider Mendix and Microsoft today announced a partnership which will bring Mendix services on the Azure cloud platform.
Mendix says the new partnership will allow Azure customers to seamlessly access Mendix’s rapid application development capabilities, adding that two versions are available -- free and commercial.
The Free Edition features a full-production platform that allows building unlimited apps, with up to 10 users each. Exact pricing for the Pro Edition was not disclosed, as it depends on the number of application users and "other factors".
"The apps of the future cannot be built with the tools of the past", said Derek Roos, CEO and co-founder of Mendix. "By working together, Mendix and Microsoft are providing a comprehensive cloud stack to power the digital enterprise of the future and unleash a tidal wave of digital innovation".
"Microsoft Azure is committed to offering best-in-class tools for every developer, so that IT teams can better respond to growing business demands", said John Gossman, architect, Microsoft Azure. "We are excited that the Mendix platform is now available in Microsoft Azure Marketplace. The combination of Mendix’s rapid application development capabilities and Microsoft Azure’s public cloud services enables digital innovation at astonishing speed and scale".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: wongwean/Shutterstock
You shouldn’t fear immigrants taking your job, you should fear robots. A new study by jobs search engine Adzuna suggests that more than 100,000 of current job vacancies will be fully automated within the next 20 years.
The results are based on the study of Oxford University researchers, looking at which jobs would basically be given to robots before 2035.
Adzuna looked at 1.2 million job adverts across the country, and came to the conclusion that almost 10 percent (1 in 11 vacancies) have more than 75 percent chance to be given to robots.
Machine operators and plant managers are most at risk, together with admin and secretarial roles.
Looking at where you’d want to live in the next 20 years, London seems to be the best place, while you’d want to get away from Exeter, Norwich and Plymouth. Researchers believe almost nine percent of all ads for jobs in the Devon city will be given to robots. In London, Reading and Edinburgh, 1 in 20 vacancies could face a similar fate.
"We’ve heard that more than a third of current British jobs may be lost to automation, but our new analysis of the job market suggests that a high proportion of advertised vacancies are still for roles that are at high risk of being performed by robots in the not too distant future", said Adzuna co-founder Doug Monro.
"The risk of a robot invasion on the Devon coast might sound fanciful, but there’s a serious message for younger workers, whether they’re looking for their first job, or are comfortably in a career: if you want to remain relevant in the workplace, you need to develop skills that cannot be easily automated".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: bogdanhoda / Shutterstock
IBM is looking to move blockchain technology beyond Bitcoin and money transfer as it announced Blockchain-as-a-service on Tuesday.
Blockchain-as-a-service allows developers to "create digital assets and accompanying business logic to more securely and privately transfer assets among members of a permissioned blockchain test network".
The best part of it all is that it’s free -- 44,000 lines of code are available on GitHub to developers everywhere. Blockchain technology is an online public ledger where you can log pretty much any kind of transaction. Being decentralized, and allowing all parties to double-check the transfers, in theory it could reduce errors or misuse.
"London Stock Exchange Group is directly engaged in the development of the open blockchain technologies with IBM and we are excited to help enable the creation of solutions that will help manage risk and bring additional transparency to global financial markets", said Moiz Kohari, EVP, group head of technology innovation, London Stock Exchange Group. "We believe this technology has the potential to drive change across the industry but will need to be developed in partnership with customers and industry participants under an open source approach".
In order to speed things up, IBM has opened up what it calls IBM Garages -- places where developers and IBM experts can collaborate on the design and implementation of blockchain for business. The IBM Garages will open up in London, New York, Singapore and Tokyo.
"In just a few short months, IBM’s vision for making blockchain a powerful new business solution across multiple industries is becoming a reality as our clients begin piloting innovative new code, services and z Systems optimized for distributed ledgers", said Arvind Krishna, Senior Vice President, IBM Research. "These advancements are making it easier for developers to move from understanding the potential of blockchain, to actually using it to change their business processes in powerful new ways".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Cisco has released a new firewall solution which aims to completely change how security services tackle cyber-threats.
The new product, Cisco Firepower Next-Generation Firewall (NGFW), is built to detect threats on a system, and not keep the system on a lockdown. Here’s how Cisco explains the new product
"Think of it as legacy NGFWs protecting 'homes' by securing windows and doors, whereas Cisco’s approach is to identify, detect and protect against would-be burglars no matter how they try to gain access to a property", Cisco says NGFW is the first product in the industry to link contextual information about the usage of apps with threat intelligence.
To complement the firewall, the company has also unveiled the new Cisco Firepower 4100 Series appliances, for high-performing business apps. These dense, compact units are capable of 40GbE network connectivity. They will be managed through the Cisco Firepower Management Center, also a new Cisco product. The Center will serve as a 'nerve center', providing a rich, unified management console.
"Attackers are getting bolder and coordinating their efforts. The industrialization of hacking is putting businesses on the defensive against a growing group of adversaries that steal information for profit", said David Goeckeler, senior vice president and general manager at Security Business Group, Cisco.
"In the last three years, Cisco has spent billions in strategic cybersecurity acquisitions and internal innovations to help stay ahead of the world’s most malicious attacks that threaten organizations. For businesses to get real value and manage risk as they implement digital operational models, their security platforms need to integrate into the business and support growth opportunities. This means taking a threat-centric approach, with protection from the mobile endpoint to the cloud", added Goeckeler.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Katherine Welles / Shutterstock
As the European Union reaches an agreement on the General Data Protection Regulation (GDPR), which will require companies to comply with state-of-the-art cybersecurity requirements, security firm Palo Alto Networks has surveyed businesses to see how much they know about cyber-security and where the responsibility lies.
The survey suggests much work still needs to be done, particularly in areas of collaboration and responsibility sharing.
The key takeaway from the survey is that a significant amount of accountability is placed solely in the IT. Forty-eight per cent of managers, and 57 percent of IT departments agree IT has sole domain over a company’s security.
The lack of consensus over where the duty lies could come from the lack of basic understanding what cyber-security is, at a leadership level, Palo Alto Networks suggests.
Thirteen per cent of C-Level executives could "kind of" understand what defines an online security risk to a business and "still have to use Google to help explain it". On the other hand, 10 percent of employees don’t believe executives understand current cybersecurity issues.
Here’s what Palo Alto Networks suggests:
"The new EU regulations will require businesses to step up their cybersecurity practices, and this can be an opportunity or a risk, depending on how these businesses choose to approach it", said Greg Day, vice president and regional chief security officer, EMEA, Palo Alto Networks. "Ultimately, it is critical that managers recognize that, when it comes to cybersecurity, the onus is on everyone -- it’s no longer a dark art but an everyday business practice that must pervade every level of the organization".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Lightspring / Shutterstock
You should be careful when running voice-over-IP (VoIP) phones, as weak passwords could turn your device into a covert spying tool.
Security consultant Paul Moore says he has discovered how default and weak passwords on enterprise-grade Snom VoIP phones could allow attackers to make their own calls using your service, or listen to your conversations.
In a report on the issue, The Register says it was confirmed that this was, in fact, a beta version of Snom VoIP firmware, even though it was marked as the latest version. Moore had done quite a thorough investigation and a proof of concept, saying he will now redo the tests with the new firmware version.
His tests have shown that the device’s setup console had no authentication protocols, meaning you could be exploited by simply visiting a site with a hostile JavaScript payload.
Together with a pair of colleagues, he made a proof of concept:
"Unbeknownst to me, Per has forced my VoIP phone to call his premium rate number and disabled the speaker, so unless I’m looking at the phone, I wouldn’t know it’s dialing", Moore says.
"What can the attacker do? Make calls, receive calls, transfer calls (even before it rings), play recordings, upload new firmware and crucially... use the device for covert surveillance. If you install, use or just find yourself sat next to one of these devices, just remember... it’s basically a PC, with all the security vulnerabilities associated with them", adds More.
"Don’t assume it’s safe because it’s running as the manufacturer intended; seek professional advice", concludes More.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Everett Collection / Shutterstock
I recently covered a story in which security firm Imperva said Cryptowall 3.0 was the most successful ransomware of all time, earning its creators $325 million (£225.7m) so far. Now another story about ransomware emerges, and this one comes from another major security firm, Bitdefender.
In its report, the company says almost half (44 percent) of all ransomware victims have paid to get their data back, with 39 percent saying they expect to be attacked again, in the future.
Ransomware is a type of malware which encrypts all the data on the victim’s computer and demands money in Bitcoin to release the data. If no payment is made in a specific timeframe, the documents are lost.
Victims are willing to pay up to £400 for their data, the company says. The survey also shows that most respondents know exactly what ransomware is and how a computer gets infected with it.
Ransomware is expected to grow and become even more present in 2016.
Catalin Cosoi, chief security strategist at Bitdefender said: "The ransomware phenomenon has been hitting internet users and generating huge profit for cybercriminals for years. While victims are usually inclined to pay the ransom, we encourage them not to engage in such actions as it only serves to financially support the malware’s developers. Instead, coupling a security solution with minimum online vigilance could help prevent any unwanted ransomware infection".
Bitdefender says it has already developed anti-ransomware technology, protecting documents, video and photos from being encrypted by ransomware.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Ton Snoei / Shutterstock
A new study by security firm Tripwire says IT security experts are very confident they can detect a breach, and that they can detect it quite fast. For automated tools, they do not share the same levels of confidence.
The survey questioned 763 IT professionals in various verticals, including retail, energy, financial services and public sector organizations in the US, about the seven key security controls that need to be in place in order to quickly spot an ongoing hack attack.
The seven key controls, which are required by security regulators, are PCI DSS, SOX, NERC CIP, MAS TRM, NIST 800-53 and IRS 1075. These controls also align with US-CERT recommendations and international guidance such as the Australian Signals Directorate’s Strategies to Mitigate Targeted Cyber Intrusions.
The company said the majority of respondents answered with confidence, saying they could detect a data breach. However, they weren’t sure how long it would take automated tools to discover some of the key indicators.
The key question revolved around the detection of unauthorized configuration changes, as that is, according to Tripwire, the "hallmark of malicious covert activity".
When asked how long it would take automated tools to detect unauthorized configuration changes to an endpoint on the organization’s network, 67 percent could not be precise or did not use such tools at all. Still, 71 percent said it would take minutes, or hours at worst, to detect a configuration change to an endpoint on the organization’s network.
"All of these results fall into the 'we can do that, but I’m not sure how long it takes' category", said Tim Erlin, director of IT security and risk strategy for Tripwire. "It’s good news that most organizations are investing in basic security controls; however, IT managers and executives, who don’t have visibility into the time it takes to identify unauthorized changes and devices, are missing key information that’s necessary to defend themselves against cyber-attacks".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: elwynn/Shutterstock
Electronic toys maker VTech has recently been a victim of a cyber-attack, which has seen the data of more than 6.3 million children exposed. The hackers got access to chat logs and photos.
Following the breach, VTech has updated its End User License Agreement, saying the company can’t provide a 100 percent guarantee that it won’t be hacked. It also shifts the responsibility back to the parents:
You acknowledge and agree that you assume full responsibility for your use of the site and any software or firmware downloaded.
You acknowledge and agree that any information you send or receive during your use of the site may not be secure and may be intercepted or later acquired by unauthorized parties.
You acknowledge and agree that your use of the site and any software or firmware downloaded there from is at your own risk.
Commenting on the move, security expert Jonathan Lieberman, VP of Product Strategy at Lieberman Software says:
It’s only a matter of time before every online business has T&Cs attempting to limit their liability in the case of cybercrime. This kind of avoidance language is all around us. When you park your car in the city, there’s a sign saying they aren’t responsible if someone steals something. When you leave your valuables in a gym locker, there is a notice that it’s at your own risk. It’s natural that when you put your information into a website or data in the cloud that they will hang up a sign telling you criminals may attempt -- and succeed -- to take it.
As the money associated with online crime grows both in the form of rewards criminals can reap and premiums insurance firms insuring against those losses, you will see lawyers crafting ever more creative and complex terms to protect their clients from liability associated with data breach. The key is how well they will work to protect you while you use their online service and how well you will protect yourself.
He advises parents to read the terms and conditions carefully, and see if the company is taking reasonable measures to protect the data. If you can’t sit through countless pages of legal language, limit the exposure of your information.
Mark James, Security Specialist at ESET said:
Every company has a responsibility to protect the data they harvest while you use their products. I agree with VTech that no company can protect 100 percent against the possibility of being hacked, but taking sufficient precautions and ensuring a good level of security is maintained should be the fundamentals of any policy where user’s private data is being held.
To shift ownership over to the users is bad enough in itself, but to make it known through walls of text in T&Cs or EULAs is a bad way to do it, no one honestly reads it, especially a parent trying to setup something for their children. Can you imagine telling your three year-old that they need to wait a little longer while you read, digest and decide if you want to keep the toy based on the terms and conditions?
Our minors’ data should be ultra-important for any organization and protecting that should be their number one priority. If voting with your feet is the best way to make them understand then maybe that’s the right thing to do. It’s our data, but more importantly it’s the data of our possible future leaders that’s at stake here, we must take it very seriously indeed.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: M. Dykstra/Shutterstock
Cryptowall 3.0 is the most successful ransomware of all time, a new report by security firm Imperva says. Ransomware is a type of malware which, once active on a device, encrypts all the data and demands payment from the victim, typically through Bitcoin.
In its report on the dangers of ransomware, and the impotent attitude of the FBI, which usually advises victims to pay the ransom, Imperva says Cryptowall 3.0 has caused $325 million (£225.7m) in damages so far.
Commenting on the news, Jonathan Sander, VP of product strategy at security firm Lieberman Software says it’s not that the police isn’t doing anything -- it’s that they can’t do much in the first place:
"It’s not that local law enforcement doesn’t want to help with Cryptowall, they can’t. A friend works with cybercrime efforts of local police here in the States, and recently told me that since Cryptowall most often crosses international boundaries there’s not much the police can do. They know this already. So when they are told about it they mostly give condolences and move on to investigations where they can have an impact".
Sander also said Cryptowall is easily avoided with a good backup policy: "The other problem is that reporting Cryptowall issues to more savvy law enforcement sounds like reporting your bike was stolen when you didn’t bother to lock it up. Since a good back up strategy can be almost 100 percent effective to combat Cryptowall, police may simply feel the real crime was your own lack of preventative measures".
Even though the advice to back up a computer sounds simple, many companies don’t do it. Sander compares it to the health and fitness advice we hear all the time.
"So much good security advice sounds like health advice. Everyone knows they should eat right and exercise, but so many simply shrug at this advice as they return to chips in front of the television. Every organization knows they need to back up, monitor file activity, protect admin privileges, and run basic perimeter defenses like antivirus and firewalls. Since none of that security seems to contribute to the bottom line and takes a modicum of effort, people’s laziness kicks in and they skip the basics".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Robynrg/Shutterstock
Nearly three million Brits have decided to leave a service provider that got hacked, a new research by security firm Privitar reveals. The report shows that 23 per cent of Brits have been affected by a security breach at some point, and 24 per cent of these reacted by switching providers.
The company says consumers now pay attention to how well a company handles data, when making choices. Even though data handling has become one of the key selling points for many companies, 52 per cent of consumers say it’s difficult to find any information on how companies store and use their personal information.
Consumers are not ones to stick around, though -- 83 per cent have said they’d gladly switch to another service, if they believed it could manage their private data better.
"High profile breaches such as those at TalkTalk and Ashley Madison mean that the issues of privacy and data protection have entered mainstream consumer consciousness", said Privitar CEO Jason du Preez.
"People are taking a more active interest in how their data is used day-to-day. Organizations have two years to comply with GDPR, but those that are proactive can gain competitive advantage by winning customer trust. Organizations should look to adopt leading technology solutions to add privacy protections, particularly as part of big data analytics infrastructure and clearly communicate with their customers as to how they are protecting and using their data".
The GDPR (General Data Protection Regulation) is expected to become law by May, and it will force companies to adopt Privacy-by-design in new information architectures.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Johavel / Shutterstock
Windows 10 is doing great. Despite various problems, security and privacy issues people have had with its virtual assistant Cortana, the adoption rate of Microsoft’s latest operating system has been quite impressive.
According to the latest studies done by Spiceworks, 18 percent of businesses are currently using Windows 10. The predictions are saying that 40 percent of businesses are expected to upgrade by July this year, when Windows 10 celebrates its first birthday. The operating system seems to be on good course, as the penetration has increased seven percent since October last year.
Besides doing great on its own, Windows is also doing much better than its predecessors, the report suggests. Windows 10 took half a year to reach 200 million devices. Windows 7 took a full year, while Windows 8 needed more than 15 months to reach the same goal.
In terms of the penetration rate in the enterprise, Spiceworks has compared Windows 10 to Windows 8. Windows 8 had a 9.3 percent penetration rate, six months after the launch, while Windows 10 has double the rate.
As one might expect, the best penetration rate is in North America, where Windows 10 is "well above" the worldwide baseline of 18 percent, Spiceworks says.
The Europe, Middle East and Africa (EMEA) region falls in line with the overall average, while Latin America and Asia-Pacific regions "significantly" lag behind.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Anton Watman / Shutterstock
The good guys over at Context Information Security have cracked Motorola’s outdoor security camera just to point out how the Internet of Things is still a completely unsecure industry that needs serious work.
The camera that got cracked was the Motorola Focus 73, and not only did the researchers manage to get inside, but they also managed to obtain the home network’s Wi-Fi password, take full control of the camera’s movement and even redirect the video feed.
The exploit was fixed in the meantime, and the update to the firmware released without the end user having to do anything. So basically, if you have one of those cameras, there’s no need to panic, any more.
The process of cracking the camera was, according to the researchers, a piece of cake: "During set up, the private Wi-Fi security key is transmitted unencrypted over an open network, using only basic HTTP Authentication with username 'camera' and password '000000', while a number of legacy webpages on the camera revealed that the device is based on the same hardware as a legacy baby monitor product", the company said.
After some more investigation, the researchers managed to get root access to the camera. The root password was easy to crack as it was '123456' -- one of those passwords you should never set up. The home network’s Wi-Fi password was sitting there in plaintext, as well as factory wireless credentials for secure test networks.
What’s even more worrying, is that the credentials for the developers’ Gmail, Dropbox and FTP accounts were also there. For the icing on the cake, the researchers managed to install their own firmware and it wasn’t checked for validity.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Lighthunter/Shutterstock
Choosing between the wallet and the smartphone, the majority of Brits would rather have their wallet stolen, a new research by the Ponemon Institute and Lookout has found.
But that’s not because of the smartphone’s quality, value or price. It’s what’s inside that counts.
A lot of Brits use their smartphones to access corporate email and corporate data in general, and they’re aware that such information is valuable, not only to themselves and their company, but to hackers, as well.
They’ve also said that the photos and videos stored there are priceless -- 38 percent have said that they could never replace the content on their phone.
Nearly half (45 percent) have said that the amount of confidential data stored on their phones has increased significantly in the past 24 hours. That trend is set to continue, the report adds.
In total, individuals value the data in their devices at £6,504, the report adds.
But even though Brits are aware of the value of the data in the device, almost half don’t think data protection features are an important thing to have on a smartphone.
"Despite the growing amount of lucrative data and consumers’ growing concern about getting hacked, almost half of Brits (47 percent) don’t see data protection features as important when purchasing a mobile device", the report concludes. "Unless we start to safeguard our personal data as much as we do our physical belongings, we are liable to lose our priceless content and memories through a breach or hack".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: D. Hammonds/Shutterstock
Jaguar Land Rover wants to make autonomous vehicles behave more like humans, and less like robots.
The company is looking into how humans behave in specific situations, like slow-moving traffic, roadworks and busy junctions.
I’m not entirely sure why anyone would want to build a robot car that’s going to honk maniacally every time someone slows down for no apparent reason, and would love to know if the car is going to cuss at jaywalking people, or will that be left to the "real" humans.
Jokes aside, Jaguar Land Rover says it’s important to know how humans behave behind the wheel and try to emulate that behavior, in order to make humans feel more relaxed around autonomous cars. Bosch and Direct Line Group are also partners in the project.
"To successfully introduce autonomous cars, we actually need to focus more on the driver than ever before", said Dr Wolfgang Epple, director of research and technology at Jaguar Land Rover.
"Understanding how drivers react to a range of very dynamic and random situations in the real world is essential if we want drivers to embrace autonomous cars in the future. By understanding and measuring positive driving behaviors we can ensure that an autonomous Jaguar or Land Rover of the future will not simply perform a robotic function", Epple added.
The research is a part of a £5.5 million project, with a goal of developing specialist insurance for autonomous vehicles. The MOVE-UK initiative was announced yesterday by Sajid Javid MP, Secretary of State for Business, Innovation and Skills, alongside a £2.75 million grant from Innovate UK to help fund the research.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: RioPatuca/Shutterstock
There is a resurgence of interest in computing courses, the Higher Education Statistics Agency (HESA) claims. According to the agency’s latest report, there has been an increase of 5 percent in the number of students starting an undergraduate computing course in 2014/15.
A total of 24,900 students signed up. The computing courses significantly outperform undergraduate enrollments as a whole, the agency continues, saying that in the same period, it rose by only 2 percent.
The rise comes after a few years of decline, suggesting a resurgence of interest, but some problems are still present, including a fairly high percentage of dropouts, as well as a low percentage of females.
Just 15 percent of those signing up for computer courses are female -- while out of all undergraduate students, 55 percent are female.
The dropout rate is also fairly high, and goes up to 20 percent, which is another reason to be worried. Only 19,480 achieved a qualification in 2014/15, which represents a fall of 3 percent on the previous year, and the third consecutive year of decline since 2010/11.
What’s also interesting, and quite unbelievable, is that 10 percent of computing graduates have been unemployed for six months after graduating in 2014. Unbelievable, knowing how severe the lack of IT staff is.
The report claims this is the highest level compared to any other subject grouping, which is why it is the topic of investigation by Sir Nigel Shadbolt, principal of Jesus College, Oxford.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Goodluz/Shutterstock
An average business in the UK spends approximately £1,272 every year on a mobile device and all the expenses that come with owning one.
Those are the results of a new survey by mobile data security firm Wandera. Surveying 500 UK IT decision makers, Wandera’s survey has shown the true cost of ownership (TCO) of mobile devices for UK enterprise.
Here’s how the expenses are split: carrier charges take up 36 percent of cost, hardware 21 percent, bill shock 14 percent, security 11 percent, IT resource 10 percent and additional services 8 percent.
There are two particularly interesting things about this report: one is that bill shock (additional unexpected charges for exceeding carrier plans or roaming charges), that takes up 14 percent of TCO, can jump up to 21.9 percent for the largest companies.
Larger companies, per annum, can pay up to £279 per device for bill shock.
Another important discovery is that more than half (58 percent) of TCO is controllable. "Costs can be reduced through improved mobile data management, policy setting and security threat prevention", the company said in a press release, adding that using these measures usually removes about 28 percent of the total TCO.
"For years, most enterprises have considered TCO to be simply made up of the cost of the device plus the carrier charges", comments Eldar Tuvey, CEO of Wandera. "But this is frankly a naive view. In fact, the 'real' TCO is twice as much as commonly expected. In the UK, approximately £644 per device of annual costs for services, security and IT are not being taken into account when calculating the TCO of enterprise mobility".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Syda Productions / Shutterstock
An interesting talk happened recently during the Usenix Enigma security conference in San Francisco. It was held by Rob Joyce, basically the number one hacker of the US. He is the head of NSA's Tailored Access Operations, or TAO. That's pretty much the government's hacking team, tasked with breaking and entering into the systems of its enemies. Or allies, if need be.
This man, who assumed the position of hacker-in-chief just a few months before Edward Snowden blew the whistle on the whole ordeal, spoke about a lot of things which Wired summed up in one smart sentence -- he explained how to keep people like him out of your systems.
Although everyone agrees that he probably didn’t say anything about TAO's classified operations, he did say a couple of interesting things.
1. NSA Hunts Sysadmins
The NSA will always look for the credentials of network admins and pretty much anyone with high levels of access. It will also look for hardcoded passwords in legacy protocols.
2. No Crack Is Too Small
If your system has a crack and NSA can find it, it will use it. No matter how small and insignificant it might be. Do not underestimate what even the tiniest of cracks can do to your system.
3. BYOD Is Dangerous
If you use your own device to connect to your company’s network, make sure to keep it safe, use it only for work and don’t give it to your kids. Joyce said that Steam, the Internet-based digital distribution platform for games, is a huge security threat.
So basically, if you want to stay safe, limit access privileges for important systems and segment the networks. Patch up your systems and remove any legacy protocols. And remove hardcoded passwords.
A more detailed overview of the conference can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: igor.stevanovic/Shutterstock
UK's businesses have had a bigger chance of being attacked by a malware than those in the US or the Republic of Ireland in December 2015, a new report by security researchers suggest.
According to a report by Check Point, in December 2015, UK was the 99th most attacked country globally, surpassing the US (122nd) and the Republic of Ireland (116th).
The risk of malware infection in the UK increased 17 percent, the company concludes, with the number of active malware families increasing by 25 percent. The company says more than 1,500 different active malware families were identified in December, up from 1,200 in November.
The most popular malware was (and remains) Conficker, accounting for 25 percent of all known attacks in the period. Its popularity is seen even better once it’s compared to second-placed Sality, which accounted for 9 percent of attacks.
Conficker works by disabling security services, rendering the machine vulnerable to DDoS and similar attacks.
Nathan Shuchami, head of Threat Prevention at Check Point said: "The increase in active malware during December highlights the severity of the threat posed to organizations' networks and sensitive data. As a result, organizations should be pushing cyber-security to the top of their agendas for 2016, as cyber-criminals continually find new ways to attack networks, so that they can be equally relentless in robustly securing their networks".
The top three malware variants used to attack UK networks during November were Conficker, Kelihos and HackerDefender.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Balefire / Shutterstock
Cloud email services are still not as big as you’d expect in the enterprise, but they are growing stronger. Those are the results of an automated survey by market analyst Gartner.
According to the survey, 8.5 percent of public companies use cloud email service from Microsoft’s Office 365, while 4.7 percent use Google Apps for Work.
The rest, 87 percent, use either on-premises, hybrid, hosted or private cloud email, managed by smaller companies.
The automated report looked at a large number of publicly available email routing records, Gartner said. By using the email server addresses in the domain records of some 40,000 public companies worldwide, Gartner was able to pinpoint which of those use cloud email from Google or Microsoft.
"Although it is still early days for cloud email adoption, both Microsoft and Google have achieved significant traction among enterprises of different sizes, industries and geographies", said Nikos Drakos, research vice president at Gartner. "Companies considering cloud email should question assumptions that public cloud email is not appropriate in their region, size or industry. Our findings suggest that many varied organizations are already using cloud email, and the number is growing rapidly".
Microsoft dominates, especially in industries such as utilities, energy and aerospace, while Google is more present in software publishing, retail, media, food and beverage or education.
"Among public companies using cloud-based email, Microsoft is more popular with larger organizations and has more than an 80 percent share of companies using cloud email with revenue above $10 billion", said Jeffrey Mann, research vice president at Gartner. "Google’s popularity is better among smaller companies, approaching a 50 percent share of companies with revenue less than $50 million".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: 2jenn/Shutterstock
Shopping via mobile phones is now the default in the UK, a new research by market intelligence company SimilarWeb suggests.
According to the research, 64.54 percent of all website visits, by UK shoppers to retailers, was made via a mobile device this year. With these figures, the UK has now surpassed the US (55 percent), Germany (43 percent) and France (35 percent). It is still, however, lagging behind India, a country with 65 percent of mobile shoppers.
A total of 35.46 percent of people visited shopping sites from a desktop computer, but that’s not the only metric analyzed. The number of pages visited, as well as the time spent on each is different, as well. On smartphones, people visited, in average, 7.3 pages per session. On desktops, that figure stands at 12.4 percent.
Mobile shoppers also take less time to do their shopping, spending an average of 5:50 minutes. On desktop, they usually take 7:21 minutes.
All of the most popular 10 UK retail sites, including Amazon, eBay and Argos, registered a bigger share of visits from mobile, compared to desktop visits.
Pavel Tuchinsky, SimilarWeb Digital Insights Manager, said: “Shopping via mobile is now the default, with all leading retailers experiencing a majority of visits to their sites via smartphones. The UK is now a European leader in mobile shopping, far ahead of France, and Germany.
"However engagement and time on site has not been maintained in the transition towards mobile shopping. Retailers must continue to embrace the rapid change towards mobile, including better checkout flows, and integrations between desktop and mobile sites".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: D. Hammonds/Shutterstock
Kaspersky Lab has released its report into DDoS attacks for the fourth quarter of 2015, and it claims that the global reach of attacks shrunk, but the sophistication of those attacks grew.
According to the report, in the fourth quarter of 2015, resources in a total of 69 countries were attacked. In the previous quarter, that number stood at 79. Similar to the previous quarter, in the last three months of 2015 the majority of attacks (94.9 percent) took place in just ten countries, with the US, China and South Korea being the most affected of the bunch.
A marathon DDoS attack was also noticed in Q4, one which lasted 15.5 days, or 371 hours. Linux bots are also on the rise, from 45.6 percent to 54.8 percent.
"We can see that the complexity and the power of DDoS attacks have not diminished with time, even if the number of attacked resources has fallen. Unfortunately, DDoS remains a convenient and affordable tool for online crime because there are still software vulnerabilities that attackers can use to penetrate servers", said Evgeny Vigovsky, head of Kaspersky DDoS Protection at Kaspersky Lab. "There are also users who fail to protect their devices, increasing the chances of those devices being infected by bots. For our part, we are committed to providing businesses with information about the DDoS threat and promoting the fight against it, because DDoS is a threat that can and should be combated".
The full Kaspersky Lab report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Duc Dao / Shutterstock
Bullion, high-end servers from Atos' technology brand Bull, has set a new global record in performance, the company has announced.
The record was set in accordance with the Standard Performance Evaluation Corporation.
The server was equipped with a 16-socket configuration. The bullion S has 288 cores on 16 Intel Xeon E7 v3 processors, and comes with 4TB of RAM. According to the press release following the announcement, it achieved a peak performance of 11600 -- 11100 Base -- according to SPECInt_rate2006 benchmark.
"This recognition is paramount to Atos strategic commitment to develop -- through its Bull brand -- innovative systems for high performance computing to process large volumes of data -- exactly what is needed to overcome the challenges of the 21st century", said Arnaud Bertrand, group SVP, head of Big Data & HPC at Atos.
"Bullion is the most powerful server in the world and thus a real pride for the Group. Bull’s technological expertise in the field of infrastructure is again welcomed. The power demonstrated by bullion, coupled with its exceptional memory capacity, makes it the benchmark of servers chosen for its memory capacity and supports our ambition to become a world leader in Big Data".
Bullion x86 can come with up to 24 TB of RAM, allowing it to run big data applications such as the SAP HANA. It also offers TCO reduction (total cost of ownership) of virtualization clusters, as well as the virtualization of critical applications.
Full results of the bullion benchmark can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The notion that IT security professionals are mercenaries when it comes to work and would most likely move if given an opportunity to earn more is, by a large margin, incorrect.
That’s basically what a new report by AlienVault says. The report, entitled Blood on HR's floor -- The Challenge of Retaining IT Security Skills, has a couple of interesting points.
The first one, and arguably the most important one, is that people IT security professionals change jobs when they’re looking for something more challenging and interesting. Of the 132 people surveyed, 33.9 percent confirmed that they would move to a more exciting assignment.
Money and flexible working hours were ranked second (23 percent) and third (17 percent).
A similar pattern can be noticed with IT security professionals who are staying at their current job -- 65 percent do so because they are happy and content, not because of how much money they’re earning. The report says that 19 percent stay because of convenience, and 13 percent because of money.
What was also interesting to notice is that IT security professionals don’t usually leave jobs -- they leave bosses.
"Being unhappy with the boss or company culture was an underlying theme across the survey", says Javvad Malik, security advocate at AlienVault. "Yet, several participants, particularly those in larger organizations, felt a distinction should be made between the company culture and team culture. Noting that one can be very satisfied with ones colleagues and boss but dissatisfied with the company culture".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Syda Productions / Shutterstock
No matter how much money your company spends on software, it’s likely to spend less if your boss reads this article.
A new survey by American software company Flexera Software suggests that most companies are wasting their software budget, and the software they buy is often either underused or overused.
According to the report entitled The State of the (Software) Estate: Waste Is Running Rampant in Enterprises, most companies are wasting money on something called shelfware, which is unused or underused software, and are simultaneously out of compliance with their software contracts.
That leads to many companies being audited by software vendors, some even multiple times a year.
The report says 75 percent of businesses claim at least some of their software is overused, while 65 percent of them were audited by software vendors (23 percent three times, or even more).
It also says that basically all key players in the software industry, including Microsoft, Oracle, Adobe, to name a few, are reviewing license keys for a number of businesses, while 44 percent of enterprises paid $100,000 (£70,000) or more in true-up costs to their software vendors as a result of noncompliant software use.
The software license landscape is complex due to the sheer number of contracts to manage, the different types of licenses that must be administered, the different rules adopted by different vendors, and the fact that many organizations track their licensing information manually.
"We believe that as much as 33 percent of the software budget is being wasted due to insufficient software license management", said R “Ray” Wang, principal analyst and founder at Constellation Research. "Organizations should focus on continual software license compliance to reduce software audit risk, and on fully utilizing the product use rights they’ve negotiated in their contracts to reduce shelfware".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Jean Lee / Shutterstock
The demise of the tablet seems inevitable, as shipments percentage dropped in double digits for the first time ever. Market intelligence provider TrendForce reported that in 2015 a total of 168.5 million units were shipped, representing a 12.2 percent drop year-over-year.
Notebook analyst for TrendForce, Anita Wang, confirmed what we all already knew -- smartphones, phablets and two-in-one devices were interfering too much with the tablet market, and with the devices having a somewhat longer lifespan, the results are a decrease in new shipments.
"The saturation of the tablet market, the long life cycles of tablets themselves and the abundance of substitute devices were major factors that contributed to the large shipment decline", said Anita Wang. "Tablets were challenged by many large and small devices during 2015, from smartphones sized 5-inches and above to two-in-one PCs. Their demand diminished as a result".
Looking at the top players in the tablet industry, not much has changed -- Apple is still the number one brand, with its iPad series. But those who fly high are the ones to hit the ground hardest, and Apple has felt it with a drop in shipments of 22 percent, from 63.4 million units in 2014 to 49.6 million in 2015.
Samsung’s tablet shipments fell 18 percent annually to 33.5 million units, and its market share fell by just 1.5 percent over the year to 19.9 percent.
Even though it failed to make the top five, Microsoft is an honorable mention -- its tablet shipments grew 50 percent annually, thanks to its Surface Pro 4 tablet.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Onypix / Shutterstock
Would you be willing to share your Wi-Fi router so that everyone around you could use it as a public hotspot? Your Internet connection would stay secured behind a firewall.
This is actually not a rhetorical question, but an inevitability, according to a recent Juniper Research report. According to the market analysts, by 2017, one in three home routers will be used as a public Wi-Fi hotspot, and by 2020 there will be a total of 366 million of these units worldwide.
The report, entitled Wi-Fi Hotspots: Deployment Strategies & Forecasts 2016-2020, says that home routers will slowly be transformed into "homespots", and they will offer two networks: one for your personal use, and the other one as a public Wi-Fi hotspot.
Why do we need this, you ask? Juniper Research claims big broadband operators, including BT, UPC and Virgin Media, Comcast and Cablevision are using this approach as a fast and low-cost way to expand their domestic Wi-Fi coverage.
The research also suggests this trend will lead to a rising number of global Wi-Fi aggregators such as iPass that lease its network on a wholesale basis to such as telcos, cable operators and corporate customers.
The report also suggests this trend isn’t transparent enough and that people are not quite aware their routers were being used to support the public Wi-Fi initiative.
"While most operators now allow consumers to opt-out, if they so wish, most consumers simply have no idea that their routers are being used in this way", said research author Gareth Owen. "Given the current concerns around privacy and data security, the realization that home routers can be accessed by complete strangers is unlikely to be viewed in a positive light".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Kitto Studio / Shutterstock
Recommendations that millennials see on social media are their primary shopping driver, a new survey by Demandware says.
The enterprise cloud commerce solutions provider released a global research of 7,000 consumers aged 18-34, with 1,000 being from the UK. The results say that 77 per cent of respondents have bought something after seeing it favorited or shared on some of the social media.
The type of social media is also important here. Facebook and YouTube dominate, with 59 percent and 41 percent of respondents acting on recommendations on each respective network. Twitter follows with 29 percent, then Instagram (25 percent) and the communications app WhatsApp (20 percent).
Google Plus (15 percent), Pinterest (14 percent) and SnapChat (12 percent) also have a noticeable share. When looking at an even younger audience, Tumblr, Snapchat and Vine dominate.
"In total, Tumblr and Vine have influenced purchases in three times as many 16-19s as they have 30-34 year-olds. Snapchat in nearly twice as many", the company said in a press release following the announcement.
The trend is set to grow, as well. The younger the audience, the higher the chance of it acting on recommendations, the survey says. Between 16 and 19 years of age, 84 percent have acted on recommendations, and between 20 and 24 – 81 percent.
"Clearly, today’s millennials are subject to an incredibly diverse range of influences when it comes to making a buying decision but friends and peers are valued over professional reviewers and celebrities", said Sharon Forder, senior director marketing, EMEA at Demandware. "The next generation of shoppers will be more adept at navigating the vast choices in front of them and adopting those technologies that give them the greatest advantage. Our research shows that retailers will need the agility to market products quicker and at a lower price to achieve growth".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Jason Howie/Flickr
We might look at augmented reality (AR) as another means of entertainment, but it is its business applications that will fuel growth for the next five years, a new report suggests.
Beecham Research's Augmented Reality and Wearable Technology -- an operational tool for the enterprise report suggests that different markets such as manufacturing, healthcare and retail, areas where AR offers a new way for people to interact with information without the use of hands, is where this technology is expected to shine in the next five years.
"It is clear that the overall status of the enterprise market for AR and wearable technology is at a tipping point, moving from trials and testbed projects to real commercial deployments", says Matthew Duke-Woolley, market analyst at Beecham Research and author of the report. "While it is still questionable to provide a firm forecast, if this speed of transition accelerates as companies quickly recognize the benefits and return on investment, we believe the market can reach just under $800 million by 2020".
The report sees heads-up displays in manufacturing, remote assistance of specialist distant engineers and technicians, as well as medical systems which enable surgeons to access crucial data without distractions, key drivers of growth in the coming period.
"Current human-computer interfaces in mobile computing are primarily based around touchscreens, but AR along with WT offers a hands-free computing environment enabling greater interaction with information and the user’s surroundings", said Saverio Romeo, principal analyst at Beecham Research. "We expect to see rapid evolution of smart glasses with more miniaturization, better field of view and battery life, while there will also be increasing attention on the convergence with virtual reality (VR) technology and the Internet of Things to deliver competitive advantage. Collaboration with AR/VR and IoT players will be crucial".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Ahmet Misirligul/Shutterstock
American email and web security firm AppRiver has released its end-of-the-year report, where it showcased a detailed analysis of malware and spam trends in 2015.
The report, entitled Global Security Report, says that the number of email messages containing malware doubled, year-on-year. From January to November, AppRiver quarantined 944 million messages, and in December alone, another 705 million.
The security firm also said its spam filters stopped 26 million spam messages last year.
AppRiver says 2015 was a busy year, with attacks on Anthem, Premera, LastPass, Ashley Madison and the Office of Personnel Management (OPM) grabbing the limelight. The OPM breach alone saw the data of 18 million of current and former government employees compromised.
In terms of the types of attacks which were most prevalent in the past year, AppRiver singles out malware, macros, ransomware, wire transfer fraud and Javascript obfuscation.
"The Protecting Cyber Networks and National Cybersecurity Protection Advancement Acts will incentivize companies to share cyber threat information with US government agencies", says co-author and manager of security research, Troy Gill. "The goal is to prevent future attacks by sharing threat intelligence through joint efforts of government agencies and companies".
Report co-author, Jon French, adds, "This year featured personal attacks on consumers, as cybercriminals favored personal data, such as health insurance records, online dating profiles, and HR files over financial information, such as credit card accounts and routing numbers. Cybercriminals are likely using this information to form detailed consumer profiles on the Dark Web for future attacks, like spear phishing and blackmail".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: wk1003mike / Shutterstock
Secunia Research at Flexera Software has published a report covering the fourth quarter of 2015 for 14 countries, regarding vulnerable software, applications and PCs.
Turns out we’re not really good at keeping our computers safe, and our software up to date.
The key finding of the UK Country Report says that 78 percent of users have Adobe Flash Player 19 installed. This is an end-of-life version of Flash, one which no longer receives updates from Adobe.
Secunia links this to the vulnerability discovered in Flash on December 28 2015, which was rated ‘Extremely Critical’, as it can be triggered from remote and can execute arbitrary code.
Vulnerabilities in newer versions can be (and probably are, often) used to exploit these older versions, which is why Secunia Research urges everybody to patch their Flash Player immediately, and remove any end-of-life products they might have.
"The vulnerability discovered in Adobe Flash Player/ AIR 20 in December makes it even more important than usual to keep Adobe Flash Player up to date and get rid of end-of-life versions", said Kasper Lindgaard, director of Secunia Research at Flexera Software. "Adobe Flash is the most popular application within exploit kits, because it is so widely used and can therefore be used to leverage access to different platforms and both private and corporate users. While security-aware organizations know not to allow Adobe Flash Player anywhere near their business critical systems, private PC users tend not to be quite so mindful".
Other programs are also rarely patched, the report suggest, saying that non-Microsoft software is usually critical. It says that 11.4 percent of non-Microsoft programs on private PCs were unpatched in Q4, while only 4.1 percent of Microsoft programs were unpatched.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: zwola fasola/Shutterstock
The series of high-profile data breaches we witnessed last year has left a mark on the way consumers perceive online business, a new research from NCC Group and IDG Research Services shows.
According to the research, entitled Trust in the Internet 2016, 63 percent of consumers expect their data to be compromised this year, and 60 percent are now worried, more than ever, about protecting their data on the Internet.
The poll questioned 10,000 consumers in the UK and the US about online habits and security.
Rob Cotton, CEO at NCC Group says this is a wake-up call for global business, as consumers have lost faith on businesses’ ability to keep their data safe. "This should set alarm bells ringing not just in the IT and marketing departments, but in the boardroom too as it is ultimately the responsibility of a company’s executives", he said.
"In the years to come the fight for customer trust is going to be won by brands that clearly show that the security of customer data is of paramount importance. It’s one of the many ways that cyber security can have a genuine impact on a company’s bottom line. It’s up to the board to decide whether they want that impact to be positive or negative".
The survey also suggests a few interesting solutions: 87 percent of respondents said a secure community of safe internet websites is needed, and exactly half said they’d feel better if a business communicated what it does to keep the data safe.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Di Studio / Shutterstock
Companies are approaching the data safety issue the wrong way, according to Vormetric's 2016 Data Threat Report, which was issued in conjunction with analyst firm 451 Research. The two companies polled 1,100 senior IT security executives from large businesses worldwide.
Key findings suggest that the rate of breaches is up, with 61 percent experiencing one in the past. From that number, 22 percent happened in 2015, and 39 percent in the year prior.
Another key finding is that a vast majority (64 percent) are confident compliance is extremely effective at preventing cyber-breaches. This is an increase, as 58 percent thought the same thing last year. Senior analyst at 451 Security, and the report’s author, Garrett Bekker, thinks otherwise.
"Compliance does not ensure security", he says. "As we learned from data theft incidents at companies that had reportedly met compliance mandates (such as Anthem, Home Depot and others), being compliant doesn’t necessarily mean you won’t be breached and have your sensitive data stolen. But we found that organizations don’t seem to have gotten the message, with nearly two thirds (64 percent) rating compliance as very or extremely effective at stopping data breaches".
Compliance was also the number one spot for IT spend for 46 percent of senior IT security executives polled.
"Organizations are also spending ineffectively to prevent data breaches, with spending increases focused on network and endpoint security technologies that offer little help in defending against multi-stage attacks", added Bekker. "It’s no longer enough to just secure our networks and endpoints".
IT security investments seem to be misplaced, as the majority of enterprises focus on perimeter defenses that keep on failing.
The full 2016 Vormetric Data Threat Report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Franck Boston/Shutterstock
It seems as 2016 will be the year of the SSD (solid-state drive), with more and more IT decision makers saying they’re looking to use the advanced storage technology within their organizations.
This is according to a Spiceworks Voice of IT survey, done by Crucial, which asked 306 IT decision-makers in Europe and North America about their storage plans.
Even though hard-disk drives (HDD) are still the most commonly used type of drive, with an adoption rate of 91 percent, SSD disks are gaining popularity. It currently sits at 58 percent, with 18 percent more planning to deploy the technology this year.
SSD doesn’t seem to have a single defining factor why decision-makers are using it. Instead, it’s a combination of energy efficiency (39 percent), data case management (35 percent) and data center expansion (33 percent). Reliability, price and performance were key consideration points.
It’s no wonder, really, that organizations are looking to switch to SSD drives, as they’re said to be able to perform everyday tasks six times faster than traditional hard drives. By employing SSDs, businesses can work faster and more efficiently.
Jonathan Weech, Crucial SSD senior product line manager, said: "How much more productive could your business be if everyone on the team was able to work faster? While it’s widely known that SSDs are significantly faster than hard drives, it’s been difficult to quantify the net impact on organizational productivity -- until now".
Stephane Rizzetto, Crucial product marketing manager EMEA, added "SSDs transform the pace of business. On an individual level, SSDs allow you to get things done instead of waiting on your computer to load. When you can do more, you can serve more customers, ship more orders, crunch more data, and finish digital tasks faster. On an organizational level, SSDs take this a step further. When everyone is working faster, the business as a whole can move faster, serve customers more efficiently, and outwork the competition".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Hadrian/Shutterstock
When it comes to storage, saving money is no longer the number one priority for businesses, a new survey by Western Digital Corporation says.
According to the storage maker’s second annual global survey of CIOs and IT decision-makers, businesses have recognized the positive impact data can have on their bottom line.
Almost three quarters are growing their storage and archiving capacities, while more than 80 percent are investing in data analytics. Budgets are increasing, as well as build-out initiatives, in order to better store and access data gathered.
More than half of all businesses surveyed are still not storing all the data they need, and 60 percent are saying that the biggest challenge is being able to quickly access and process data collected.
"The findings of our survey underscore the increasing value of data, where dependable access through reliable storage systems and devices, is more critical than ever before", said Dave Tang, senior vice president at Western Digital Corporation.
"As data-driven organizations strive to extract more value from their operational and historical data, advanced architectures like Active Archiving enable data to be accessed easily and cost-effectively to transform data into a competitive advantage. With a reputation for quality and reliability, our storage solutions and devices will play a critical role in the infrastructure build out in 2016 and beyond".
Cloud is trending, the survey suggests, with decision-makers watching it closely, and identifying it as the leading growth area in terms of budget. The Internet of Things is another big trend, with decision-makers saying it’s driving change within data centers, and saying its impact is biggest in energy, finance, IT/telecom, and manufacturing sectors.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: hadescom / Shutterstock
Intel has just announced new processors for office computers. The 6th Generation Intel Core vPro processor family is designed "for the modern workforce" and comes with a few innovations to keep office life tolerable.
Intel says the new processor offers "2.5 times the performance and a 30-times increase in graphics performance over a 5-year-old device", providing users with much more productive and powerful business tools.
In terms of safety, there’s the nifty little feature Intel calls the Intel Authenticate Solution – "a hardware-enhanced multi-factor authentication solution that strengthens identity protection". There are three stages of authentications users need to pass in order to confirm their identity -- something they know (a password), something they have (a smartphone or a tablet) and something they are (highly in debt... I mean, a fingerprint scanner!).
IT can choose from these authentication protocols according to the company policy. The Intel Authenticate Solution is available on Windows 7, Windows 8, Windows 8.1 and Windows 10. A preview version is also available.
"With incredible, new, eye-catching designs, added performance, and longer battery life, the 6th Gen Intel Core and Intel Core vPro processors are setting a new standard for business computing", said Tom Garrison, vice president and general manager for the Intel Business Client division. "By also adding enhanced security capabilities in the hardware, Intel has helped to make these newest PCs an integral part of a business’s overall security solution, making users more secure and productive than ever before".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Rose Carson/Shutterstock
All those who have a habit of losing their credit cards, only to end up somewhere without a means to pay, rejoice!
Barclaycard has announced a new service, UK’s first, which allows for the instant replacement of a lost credit card -- first virtually, followed by a real card replacement.
The service works by calling the contract center for free from the Barclaycard app. After that, the virtual replacement card will be instantly downloaded to the smartphone, allowing the customer to pay straight away.
That way, those red-faced situations in which people realize they have no means to pay until it’s too late, can be avoided. A physical card replacement follows soon after. Besides being able to pay for transactions of up to £30 using contactless, customers with Android Contactless Mobile can enter their PIN and pay for transactions of up to £100 using the touch and go technology.
"With cards increasingly being used to pay for everything from the morning coffee to an evening meal, going about your life while your card is somewhere else can lead to potentially awkward situations", says Tami Hargreaves, commercial director of digital consumer payments at Barclaycard. "With contactless spending now over a billion pounds a month, we may even be witnessing the beginning of the end for the bar tab as we currently know it".
It makes sense. Barclaycard’s recent research has shown that almost a sixth of 21-55 year olds questioned reported that they have forgotten their credit or debit card behind the bar, with nearly half only realizing later, when they tried to pay for something else.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: 3Dstock / Shutterstock
There are many ways a data breach can occur, with via internet being just one of them. However, companies don’t really pay that much attention to their physical security, a new research suggests.
According to a research by access control and smart card specialists Digital ID, 59 percent of SMEs in the UK mostly go for locks and security lights and nothing more. Even then, nearly two thirds said the security was not operational during working hours.
Digital ID says this is not enough and puts businesses at serious risk of a security breach.
The research says that 23 percent have very little visitor security, while 36 percent have no visitor security installed at all.
Forty-one percent had a more complex security measure in place: ID cards and restrictive access gates are the most popular ones.
Adam Bennett, digital marketing manager at Digital ID, said: "At the very least, small businesses should have cyber security in place, but construction sites or building firms for example, should make sure there’s a level of access control in areas where items or equipment could be stolen. It’s surprising how much we hear of this kind of security breach, with a lot of it happening in broad daylight".
"It’s not just equipment that can be lost too, but important data, such as payment details and intellectual property, costing a business its reputation as well as money. Although every business has different needs, it’s still unfortunate to see so many businesses with little to no security, yet more than two thirds said they would be prepared to invest up to £10,000 in building security", added Bennett.
Digital ID says cyber security, access control and staff ID and visitor ID cards were the most important security processes SMEs should have in place.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: hxdbzxy/Shutterstock
We all know that the Internet of Things is growing, and more and more firms are using the new technology to take their businesses to the next level, but just how big is IoT now, and how much will it grow?
Gartner has given a few interesting predictions, including one which says that more than half of all new business processes and systems will use some form of IoT by 2020.
As the production price of IoT continues to drop, so will its adoption grow.
"Uses of the IoT that were previously impractical will increasingly become practical", said W. Roy Schulte, vice president and distinguished analyst at Gartner. "The IoT is relevant in virtually every industry, although not in every application. There will be no purely IoT applications. Rather, there will be many applications that leverage the IoT in some small or large aspect of their work. As a result, business analysts and developers of information-centric processes need to have the expertise and the tools to implement IoT aspects that play a role in their systems".
But it’s not all butterflies and rainbows for businesses implementing IoT -- Gartner predicts 75 percent of all IoT projects will face schedule extensions of up to 100 percent, and firms will have to pay the price.
Hackers will also get in on the action, with a predicted black market for IoT devices selling fake sensors allowing data theft. The black market is expected to be worth $5 billion. Keeping your IoT devices safe means bigger spending for businesses, too. Annual security budgets will have to be increased at least 20 percent because of new IoT elements.
"Major cybersecurity vendors and service providers are already delivering roadmaps and architecture of IoT security, in anticipation of market opportunity", said Earl Perkins, research vice president at Gartner. "Small startups delivering niche IoT security in areas such as network segmentation, device-to-device authentication and simple data encryption are offering first-generation products and services, including cloud-based solutions where applicable. Large security vendors have already begun acquiring some of these IoT startups to support their early roadmaps and fill niches in their portfolios".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Ahmetov_Ruslan / Shutterstock
Today’s youth has a positive view about the future and their role in it. However, many young people believe that traditional education doesn’t do enough to prepare them for their professional life.
These are the results of a recent poll commissioned by consulting firm Infosys.
The report, entitled Amplifying Human Potential: Education and Skills for the Fourth Industrial Revolution, was conducted by independent research agency Future Foundation and has polled 1,000 young people, aged 16 to 25, across Australia, Brazil, China, France, Germany, India, South Africa, United Kingdom and United States.
In all of the countries, youngsters acknowledged the importance of technology skills in finding a good career opportunity; in both developing and developed countries, computer sciences subjects were key education tools for them.
However, traditional education does not provide enough, the report suggests, adding that young people had to seek additional knowledge in order to do their jobs.
"In the US, 45 percent of those polled considered their academic education to be very or quite old-fashioned, and that it failed to support career goals, compared to 37 percent in China", the report says.
Seventy-seven percent of polled youngsters in UK and Australia had to learn new skills, and in India that percentage was at 66.
"Young people around the world can see that new technologies, such as artificial intelligence and machine learning, will enable them to reimagine the possibilities of human creativity, innovation and productivity", said Dr. Vishal Sikka, CEO and managing director, Infosys.
"To empower these young people to thrive in this great digital transformation, our education systems must bring more focus to lifelong learning, experimentation and exploration -- in addition to bringing computer science and technology more fundamentally into the curriculum", added Sikka.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Asier Romero/Shutterstock
Big Data, and its infrastructure is expected to grow significantly in the next four years, a new study by the International Data Corporation (IDC) shows.
IDC has done an in-depth market sizing of the Big Data infrastructure in Europe, Middle East and Africa, including servers and storage, as well as cloud resources, and here are the results:
Big Data-related server shipments will jump from six percent this year to 16 percent by 2019. The business is currently valued at $1 billion (£700m), but will be worth $2.7bn (£1.88bn) by the same year.
The storage capacity will reach 20 exabytes. If you’re not sure how much that is, here’s a Wikipedia article.
The analysis also says 134,000 server units got shipped in 2015 for Big Data, as well as 764 petabytes of storage capacity. Most of the storage was external, it adds.
Compliance is the main reason why most of the data, especially sensitive one, will remain in companies’ own datacenters, although analytics workloads will be moved to the public cloud.
Public cloud infrastructure share of Big Data workloads is expected to jump from 19 percent to 34 percent by 2019, and storage capacity on public clouds will also rise, from 25 percent to 55 percent by 2019.
"Big Data and analytics have risen to the top of executives’ and developers’ agendas as the technology has evolved and mindsets are starting to change in organizations in EMEA", said Andreas Olah, senior research analyst, European Datacenters and Big Data, IDC. "The main challenge is not the data or its volume, but the ability to generate value from it"
"Many customers are still at the beginning of their journey and still don’t know where to start. Others have high ambitions and clear ideas but are slowed down by increasing complexities and the lack of highly skilled data scientists and developers", adds Olah.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Tashatuvango / Shutterstock
Seagate is looking to increase its presence in the data center market as it unveils a new hard disk drive.
The Seagate Enterprise 3.5 Capacity HDD offers 10 TB of storage and, according to the company’s press release following the announcement, the disk is quiet and energy-efficient.
It uses the 3.5-inch CRM design, and incorporates seven platters and 14 heads. The drive is sealed in helium which, as the company says, creates a turbulence-free environment, "decreasing both friction and resistance on the platters and delivering the industry’s lowest power/TB ratio and weight specifications for a 10TB HDD".
The disk also offers 25 percent more density, the company said, which helps increase petabytes per rack.
"More and more data centers are being put into operation as a result of data growing at an exponential rate. With this in mind, we are laser focused on lowering our TCO and confident the new Seagate Enterprise Capacity 3.5 HDD can help us with this endeavor", said Li Shu, senior expert technical support for storage and research and development, at Alibaba. "We value the drives winning combination of higher storage capacities, increased performance and low power consumption— making it a win-win for both us and our customers".
Next to IoT and wearables, Cloud has become one of the most important business opportunities in the past couple of years, to the point where it can make or break a business.
As Jonathan Bridges recently wrote here, IT will no longer be seen as a catalogue of services but as a collection of application environments that are monitored for usage and broken down by departments within the business.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
It seems as nobody wants to work, and that’s a real bummer. Everyone wants to retire early, but that’s a particularly important problem in the tech industry, as it is already lacking staff, and people leaving early will only cause even more trouble.
According to a new report by Randstad Technologies, almost half (49 percent) of all tech workers want to retire before state pension age. In other industries, that percentage is at 35.
A report by Ros Altmann, the UK Pensions Minister has some nasty predictions: by 2022, the number of people aged 50 to state pension will jump to 13.8 million, up from the current 3.7m. At the same time, the amount of workers 16-49 will drop by 700,000. Once these seniors leave, someone in the tech sector is going to get a headache.
The reasons behind such thinking are also interesting. Apparently, 78 percent of tech workers believe they will basically be obsolete when they reach a certain age. The remaining 12 percent are worried about age discrimination.
"The Tech industry is facing an expansive experience exodus. The early retirement of the baby-boomers generation could lead to a serious skill shortage in the sector", said Ruth Jacobs, managing director of Randstad Technologies. "This generation helped build the technology sector in the 1980s with pioneers like Steve Jobs and Bill Gates leading the way. Companies need this experience if the sector is going to continue to expand. There’s already fierce fighting for talent as it is, and early retirements will make it even harder to find the right people for the right jobs".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Ditty_about_summer/Shutterstock
It’s been a busy year for security firms everywhere -- cyber-attacks, malware, ransomware and other malicious online behavior reached new heights in 2015.
Those are the results of a report by Bromium, a company which deals in threat isolation in service of data breach prevention. Its report, entitled Endpoint Exploitation Trends 2015 analyzed the security risks of popular websites and software.
Here’s what the report suggests: vulnerabilities and exploits, targeting popular software such as Firefox or Adobe Flash have spiked significantly; vulnerabilities jumped 60 percent, and exploits jumped 40 percent. Unsurprisingly, Adobe Flash exploits increased 200 per cent.
Malvertising was also persistent; out of the top 1000 Alexa sites, 27 percent had malicious advertising on them. To make things worse, 2015 has seen the return of Macro malware, malicious code pretending to be legitimate Microsoft Office documents. Angler Exploit Kit remained the most popular choice for attackers, and on top of it all ransomware doubled.
Since 2013, a type of attack in which crooks are demanding ransom in order to either decrypt disks which were previously taken over, or in order to stop a DDoS attack, has become one of the most common attack trends. The number of ransomware families increased 600 percent in the past two years.
"Attackers focus on high value targets with the path of least resistance, which means that attack vectors may shift as previously vulnerable software implements new security to mitigate attacks", said Rahul Kashyap, EVP, Chief Security Architect. "We have seen Microsoft take great steps to improve the security of Internet Explorer and Windows, which has forced attackers to focus on Flash exploits, malvertising and macro malware delivered through phishing emails".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: wk1003mike / Shutterstock
Qualcomm and Japanese tech firm TDK Corporation have announced a joint venture, valued by Reuters at approximately $3 billion (£2bn).
The new company, named RF360 Holdings, will be building modules needed to communicate wirelessly with mobile devices and IoT devices. Those modules include the RF front-end (RFFE) and RF filters, the two companies said in a press release.
The agreement is subject to receipt of regulatory approvals and other closing conditions and is expected to close by early 2017.
The two companies have also said that the new joint venture should provide an answer to the ever-growing problem of connectivity. With different modules, such as 2G, 3G, 4G, Bluetooth, satellite navigation and wireless LAN, a new level of miniaturization is needed, and that’s what RF360 Holdings should do.
Qualcomm will own 51 percent of the new company, while the rest will go to EPCOS AG, a subsidiary of TDK.
"TDK is a leading electronic components manufacturer with cutting-edge expertise in RF filters and modules, and we are looking forward to deepening our collaboration and together accelerating innovation and better serving the ecosystem for next-generation mobile communications", said Steve Mollenkopf, CEO of Qualcomm Incorporated.
"The joint venture’s RF filters will bolster Qualcomm RF360™ front-end solutions to enable Qualcomm Technologies, Inc. (QTI) to deliver a truly complete solution to the ecosystem. This will enable us to expand our growth opportunity by allowing us to accelerate our strategy to provide OEMs across our business segments with fully integrated systems that will enable them to deliver at scale and on an accelerated timeframe".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: EDHAR/Shutterstock
Here’s something to make you feel really, really old. The first commercially available microprocessor chip was created in January 1986 -- exactly 30 years ago.
Back then, a team of Stanford University researchers and Silicon Valley veterans joined forces and created something that completely changed the way we see computers today. If it weren’t for these guys, who knows what modern computers would have looked like today.
Those people were current-day Stanford University president John L. Hennessy, Skip Stritter from Motorola and John Moussouris from IBM. They formed a small start-up company named MIPS Computer Systems Inc. In January 1986, the team unveiled R2000 CPU, a 32-bit processor which had 110,000 transistors.
According to a follow-up press release, the MIPS CPU units have been at the heart of "most exciting" and "most iconic" consumer products, including the original Sony PlayStation and Nintendo 64 consoles, but all the way to today’s IoT devices and TVs.
Today, 32-bit and 64-bit MIPS CPUs are used in autonomous vehicles, wearables, Internet of Things devices and many, many others.
British-based tech R&D company Imagination Technologies used the opportunity to write a blog post remembering the story of the first microprocessor. It describes its inception and the stiff competition the product faced back then in Motorola 68000 and Intel 80386 microprocessors.
The first processor had speeds of up to a stunning 15 MHz!
"To put that into perspective, a MIPS-based CPU manufactured in 2015 using a 28nm process can include 24 to 48 high-frequency, superscalar cores running at up to 2.5 GHz, large and highly-associative L1 and L2 caches, and enormous DRAM bandwidth, representing an incredible increase in frequency speed and a remarkable shrinkage in semiconductor manufacturing processes", says Imagination’s blog.
You can read more about the revolutionary product at this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Microsoft has announced new offerings regarding the recently acquired Revolution Analytics and its R language for statistical computing and predictive analytics.
Most importantly, its Revolution R Open is now called Microsoft R Open and will remain open-source and free for download.
You can download Microsoft R Open here.
The company has made four other important announcements. Revolution R Enterprise for Hadoop, Linux and Teradata was renamed to Microsoft R Server, while the Microsoft R Server Developer Edition is now a freeware, with all the features of the commercial version.
From now on, Microsoft Data Science Virtual Machine will come with a prepared Microsoft R Server Developer Edition.
On top of it all, Microsoft R Server will be available for students through its Microsoft DreamSpark program.
"Advanced and predictive analytics is about developing and testing new models. But it’s also about their incorporation by developers into production deployments of decision support and automation solutions that can benefit the whole organization. With its new offerings for the R ecosystem, Microsoft is playing an important role in bringing analyst modelling and productivity tools as well as deployment tools to a broader audience", said Dan Vesset, program VP, Business Analytics and Information Management at IDC.
Microsoft closed the announcement by stressing how committed it is to helping everyone build advanced analytics platforms -- both in and out of the cloud.
"These announcements reinforce our commitment to making it easy for enterprises, R developers and data scientists to cost-effectively build applications and advanced analytics solutions at scale, both on-premises and in the cloud".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: rvlsoft/Shutterstock
The paperless office isn’t happening, people. We can blame lousy tablets or whatever we want, but research is clear: people still believe they’re more productive with the old fashioned pen and paper.
Epson Europe has conducted a research and surveyed more than 3,600 European employees, and here’s what they say: 64 percent said they’d rather read reports and brochures on a hard copy, as it’s easier to share (53 percent), easier to read (44 percent) and easier to edit (41 percent).
A majority (63 percent) also said errors are less likely on paper than in the digital form. In total, 83 percent believe ‘paperless office is unrealistic’.
With that in mind 86 percent of UK workers said banning paper would limit their productivity. Rob Clark, senior vice president of Epson Europe, states "it is clear from our research that -- despite digital advances -- people still like to work with paper, preferring print rather than working on-screen for certain tasks".
Clark continues: "The reality is organizations need printing, not only to help employees work more effectively but reap wider productivity. People collaborate effectively for many tasks digitally; for many others, a printed page is key, or an interactive whiteboard, an augmented reality headset or an in-person huddle. Businesses need to provide their employees with the options to use the best technology and processes for each task in each circumstance, from the humble printed page to the more sophisticated digital collaboration tools".
Even though digital documents might limit productivity, paper has its downsides too. Apparently, the average distance to a printer in the UK is 13 meters, marching 110 kilometers every year, and spending 19 hours a year walking to and from a printer.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: urfin/Shutterstock
Even though US president Barack Obama promised to end the eavesdropping on highly-positioned officials among US allies, which was revealed during the Edward Snowden events, it seems that some officials are still under close watch by the NSA.
Among those is the prime minister of one of US' biggest allies -- Israel. According to a Wall Street Journal report, the White House decided to keep certain high-ranking officials under close watch, including Netanyahu and Recep Tayyip Erdogan, president of Turkey.
Wall Street Journal quoted a senior US official: "Going dark on Bibi? Of course we wouldn’t do that", a senior US official said, using Mr. Netanyahu’s nickname.
The spying on Netanyahu ruined the relations between the two countries to some extent, after it was uncovered that Netanyahu tried to sabotage the nuclear arms agreement the US was trying to achieve with Iran.
"The US, pursuing a nuclear arms agreement with Iran at the time, captured communications between Mr. Netanyahu and his aides that inflamed mistrust between the two countries and planted a political minefield at home when Mr. Netanyahu later took his campaign against the deal to Capitol Hill".
The eavesdropping revealed how Netanyahu and his advisers had leaked details of the US - Iran negotiations to undermine the talks; coordinated talking points with Jewish-American groups against the deal; and asked undecided lawmakers what it would take to win their votes.
Current and former US officials agree -- Obama kept monitoring Netanyahu because it served a "compelling national security purpose".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Brian A Jackson/Shutterstock
There’s nothing quite like kicking a dead corpse, and that’s basically what Adobe is doing with its once powerful product Flash.
Adobe has issued a security update for Flash, one which, according to it, addresses "critical vulnerabilities that could potentially allow an attacker to take control of the affected system".
"Adobe is aware of a report that an exploit for CVE-2015-8651 is being used in limited, targeted attacks", the company said in the patch’s description. "Adobe recommends users update their product installations to the latest version using the instructions referenced in the security bulletin".
This has been a horrible year for Flash -- used countless times by hackers to take control of a victim’s computer, the developers have tried to patch vulnerability after vulnerability, but to no avail.
316 Flash bugs have been discovered this year -- meaning Sunday was likely the only day of the week which was free of new Flash vulnerabilities.
The vulnerabilities -- most of them quite dangerous -- have prompted big tech companies and services to switch to alternatives.
In January, YouTube dropped the bug-ridden software in favor of HTML5 to handle its video, and in July, Facebook’s chief security officer asked for an "end-of-life date for Flash". That same month, Mozilla partially blocked the once-ubiquitous plugin in its Firefox browser.
But perhaps the worst hit Flash could get happened in December, when Flash developer Adobe started distancing itself from its creation, saying that it will now "encourage content creators to build with new web standards".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: 360b/Shutterstock
US chip maker Intel has recently announced eight new processors, as it expands its Broadwell and Skylake families. The chips will be available for both desktop and mobile CPUs, the company added.
The new processors announced today include the Celeron 3855U, Celeron 3955U, Core i3-6098P, Core i5-6402P, Core i5-5200DU, Core i5-6198DU, Core i5-5500DU, and the Core i7-6498DU. Out of these, the two new desktop CPUs are the Core i3-6098P and the Core i5-6402P. Like previous processors with a "P" prefix, it is likely that these processors do not come with an integrated GPU. They have been priced at $117 (£79) and $182 (£122), respectively.
The four new mobile CPUs -- Core i5-5200DU, Core i5-6198DU, Core i7-5500DU, and the Core i7-6498DU are dual-core SKUs with four threads. The D in the name is still a mystery.
According to CPU World, the Celeron 3855U and 3955U are both ULV dual-core processors and come with an integrated Intel HD 510 graphics and 2MB of L3 cache.
The company announced new processors the same day it announced the completion of the acquisition of Altera. According to the company’s press release, the acquisition will enable new classes of products in the IoT and datacenter businesses.
"Altera is now part of Intel, and together we will make the next generation of semiconductors not only better but able to do more", said Brian Krzanich, Intel CEO. "We will apply Moore’s Law to grow today’s FPGA business, and we’ll invent new products that make amazing experiences of the future possible -- experiences like autonomous driving and machine learning".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Rose Carson/Shutterstock
The first HAMR hard disk drives are set to appear on the market in early 2018. The disks, which will be built by storage company Seagate, will be given to select customers and used as testing devices in late 2016 or early 2017, before shipping out to other consumers a year later.
The HAMR technology, (heat-assisted magnetic recording) promises to increase capacities of HDDs significantly in the coming years. You might wonder why HDD is still a thing when SSD is doing such a good job, but HDD is still used by millions of people and across virtually all data centers worldwide.
"As for new generation technologies, HAMR or TAMR, the start of mass production will be [slightly] delayed to 2018", Anandtech cites Hideo Ichikawa, president of Showa Denko. The official mid-term business plan of the company reads that the new-generation media "will be launched in or after 2018".
Storage has been a significant battlefield in 2015, and all clues are pointing towards an even bigger battle next year. Internet of things, big data, user-generated content, enterprise storage, those are all the main drivers in the ever-growing need for additional storage.
Samsung Electronics believes that the NAND flash industry will produce 253EB of flash memory in 2020, up from 84EB in 2015, and analysts from International Data Corp. and Western Digital Corp. estimate that data storage capacity shipped by the industry in 2020 will total approximately 2900 exabytes (1EB = 1 million TB), up from around 1000EB in 2015.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Piotr Tomicki/Shutterstock
Microsoft is doing something about its smartphones business and according to the company’s CMO, it is something revolutionary, shocking, breathtaking.
I’m not being cynical here, I’m just reporting -- that’s the best part.
During the most recent Windows Weekly -- a popular show with Mary Jo Foley -- chief marketing officer of Microsoft, Chris Capossela, dropped some hints that sent ripples through the internet.
"We need some sort of spiritual equivalent on the phone side that doesn’t just feel like it’s a phone for people who love Windows", he said in that interview. "It’s got to be a phone where it’s like, 'Wow, that’s a real shock or that’s a real breakthrough, and that’s going to make me (as a hypothetical Apple fan) pause before I buy my 17th iPhone'. And we need time to actually go build that".
So no, he didn’t exactly say what the company is building, or how long it is going to take it to build whatever it is that it’s building, but it’s going to be a "real breakthrough". That is something Microsoft really needs at this moment. No one said it better than Mary Jo Foley, who asked Capossela to "give me something to hope for in the new year as a Windows Phone fan, Chris, because I’m abandoning hope".
That 'something breathtaking' just might be the Surface Phone, and 2016 just might be a big year for Microsoft -- if a revolutionary Windows 10 Mobile phone gets released, and Windows 10 continues on its path of success.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: PathDoc / Shutterstock
All European countries surveyed recently, experienced a quarterly increase in average connection speeds, with double digit gains being posted by Norway (15 percent) and the UK (10 percent). Year-over-year it was up by 21 percent in the United Kingdom. Those are the results of a new report by Akamai, the content delivery network.
Global average connection speed has increased slightly (0.2 percent) to 5.1 Mbps from the second quarter, accounting for a 14 percent increase year-over-year, the report said.
The Akamai’s Third Quarter, 2015 State of the Internet Report, based on data gathered from the Akamai Intelligent Platform, provides insight into key global statistics such as connection speeds, broadband adoption metrics, notable Internet disruptions, IPv4 exhaustion and IPv6 implementation.
Besides the global average connection speed increase, the report also says that 2015 saw the Regional Internet Registry (RIR) for North America completely exhaust its available inventory of IPv4 address space.
"The continued depletion of IPv4 space, in both North America and around the world, should further spur organizations to expand or accelerate their own IPv6 adoption, particularly as the cost of obtaining IPv4 address space may rise as scarcity increases", said David Belson, editor of the State of the Internet Report.
South Korea had the top average connection speed at 20.5 Mbps, followed by Sweden (17.4 Mbps), Norway (16.4 Mbps) and Switzerland (16.2 Mbps). European countries dominate the global top 10 country/region listing for 25 Mbps adoption, and also lead the world in IPv6 adoption.
The full Akamai report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Dudarev Mikhail/Shutterstock
The growth of the IT sector in the UK has accelerated to its fastest rate since the end of the recession, according to an analysis by Nixon Williams.
Nixon Williams analyzed data obtained from a variety of recent reports published by the Office of National Statistics, which show that there are currently 154,765 active IT enterprises in the UK, a 7.9 percent increase on the previous year when there were 143,450 active IT enterprises. The rate of new business creation in the IT sector is at its highest level since before the start of recession in 2008.
The number of active enterprises in the IT sector fell by 0.3 percent, from 123,065 to 122,685 between 2008 and 2009, and has increased at an annual rate of 6.3 percent between 2009 and 2013, before surging by 7.9 percent over the past year.
At the same time, demand for IT skills is accelerating. The total size of the IT workforce is also increasing at its fastest rate since the end of the recession. A further 24,000 IT jobs were added over the past year, an increase of 5.2 percent on the previous year. By comparison, the number of financial service sector jobs -- which often competes with tech companies for the best talent -- declined from 1,178,000 in 2009 to 929,000 in 2015, a fall of 21 percent.
According to Nixon Williams, demand for IT contractors with specific skills sets is growing strongly, particularly among start-ups, which are often hesitant to commit to hiring full-time employees.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: suphakit73/Shutterstock
Maybe Samsung isn’t doing all that great in the smartphones department, but it has high expectations from its mobile payment service that will be introduced in China early next year.
So high, in fact, that Hyundai Securities is predicting a 50 percent market share in China, and a significant share globally, too. The news was first reported on by ETNews.
Samsung is expected to achieve this goal with the help of UnionPay and Alibaba. According to SamMobile, UnionPay controls 73 percent of the Asian markets, and all the debit and credit cards issued by the company can be used in 150 countries and at 26 million affiliated stores.
Alibaba, on the other hand, controls 75 percent of the Chinese e-commerce market.
Hyundai Securities estimates that some 200 million Samsung smartphones will come with Samsung Pay preloaded next year.
"Because Samsung Pay has quickly settled itself in South Korea, it is expected that it will expand towards Chinese and the U.S. markets", said Kim Chul-young who is a researcher for Hyundai Securities Co., Ltd. "Cellphone payment service businesses and module businesses will also benefit from this".
This year, Samsung Pay was available on just four models: Galaxy S6, Galaxy S6 edge, Galaxy S6 edge Plus, and Galaxy Note 5. However Samsung Electronics is planning to apply Samsung Pay to inexpensive models too next year to quickly expand influence of Samsung Pay.
Those will include the Galaxy A5 (2016), and the Galaxy A7 (2016).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Oracle is about to issue a warning that Java users could be exposed to malware, the media have reported on Tuesday.
The exposure is the result of a flaw that existed in Java’s software update tool. After an investigation conducted by the US Federal Trade Commission, Oracle (Java’s distributor) has agreed to issue a warning over its social media channels and on its website, otherwise it would have been fined.
According to a BBC report, Oracle has admitted no wrongdoing. All of this seems like a bunch of (un)necessary formalities.
According to the FTC’s complaint, Oracle was aware of security issues in the Java SE (standard edition) plug-in when it bought the technology’s creator, Sun, in 2010.
"The security issues allowed hackers to craft malware that could allow access to consumers’ usernames and passwords for financial accounts, and allow hackers to acquire other sensitive information", the FTC said.
The point is -- Oracle promised its users that updating Java would ensure their PCs would remain "safe and secure", but never mentioned that any risk remained -- even though it did remain.
This was because Sun’s original update process did not delete earlier versions of its software, which hackers could exploit to carry out their attacks. The problem was resolved in August 2014.
Oracle could not plead ignorance because the FTC had obtained internal documents dated from 2011 that stated “[the] Java update mechanism is not aggressive enough or simply not working”.
The plug-in is installed on many PCs to let them to run small programs written in the Java programming language.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: bahri altay/Shutterstock
Microsoft has announced the hardware requirements needed to run its Azure Stack – the upcoming on-premise hybrid version of the Azure cloud.
The Azure Stack first gets installed on a server and delivers Azure services in a customer’s datacentre, enabling developers and IT professionals to build, deploy and operate cloud applications using consistent tools, processes and artifacts.
Here’s what it’s comprised of:
The focus of the product will be on enterprise applications like SQL Server, Exchange and SharePoint.
Basically, it’s something of a private cloud -- it simplifies the app scaling process across current data centers, but if need be, extra resources can be pulled from the cloud.
Here’s how it will work: Users will need a single server (Microsoft says Hewlett-Packard’s Enterprise DL 360 Gen 9 would be the best choice. Or a Dell R630) with at least 96GB of RAM and 12 cores -- 128GB of RAM and 16 cores are recommended.
It needs at least Hyper-V Enabled (with SLAT support), Windows Server 2012 R2, and an OS disk with minimum of 200 GB available for system partition (SSD or HDD). Concerning disk drivers, Microsoft says four disks with a minimum of 140GB of capacity is needed, while 250GB is recommended.
Full specifications can be found on this link.
Through Azure Stack, Microsoft is trying to be more competitive in regards to Amazon Web Services and Google’s clouds. SiliconAngle has noticed how none of the two provide options for hosting your own service.
The Azure Stack is similar to the hybrid cloud angle VMware has been chasing since 2013, when it launched its vCloud Hybrid Service, promising a virtual extension of customers' on-premise environments to the cloud.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: drserg / Shutterstock
A cumulative Windows 10 patch has had some Word 2016 users cringing in despair. The patch, titled Cumulative Update KB3124200, is causing the Word 2016 template file Normal.dotm to be renamed.
Then, once the text processing program is restarted, it sees the file missing and creates a new one, basically restoring it to factory settings, which is a bummer. The Normal.dotm file is where Word stores all the custom macros, custom spellcheck and auto-correct features.
The update, which was released next week, has made some users hit the forums for complaints.
The good news is that the old Normal.dotm does not get deleted after the patch -- it just gets renamed to Normal.dotm.old, so in order to restore all your settings, all you need to do is replace the new file with the old one.
A member of Microsoft’s product team, going by the name Rob L, gave instructions in the forum post how to restore the settings:
1. Close Microsoft Word.
2. Press Windows + R and type in %appdata%\Microsoft\Templates and press Enter.You are now looking at the Templates that Word (and other Office apps) use. (Note that if you have "file extensions" turned on, then you may see slightly different names). You should see a file named "Normal" of type "Microsoft Word Macro Enabled Template". This is your current Normal template (which is missing the data you want).
Let’s save a backup of this normal template just in case.
3. Rename the "Normal.dotm" file to "NormalBeforeRestore.dotm". You can rename the file by right-clicking it, selecting "Rename", and typing in the new name.
Now we have to determine which file to restore. The issue we identified typically results in a file called "Normal.dotm.old", but under some circumstances, there could be other saved versions of your Normal template in that directory as well.
You should see at least one of the following: "Normal.dotm.old", "NormalPre", "NormalPre15", "NormalOld", or "OldNormal". If you see more than one of these files, then you will need to choose the correct file to restore; this is likely the file with the most recent "Date modified" value, which should be "Normal.dotm.old". Don’t worry if you choose the wrong one, you can repeat steps 4-6 as many times as necessary to find the right file.
4. Select the file you want to restore. Right click and select "Copy".
5. Now create the copy of the file by clicking the Home tab and choosing "Paste". (or press Ctrl + V)
6. Now select the new file you just created and rename it. Right-Click and select "Rename".
- If you have file extensions turned on, or if the file you are renaming is called "Normal.dotm.old" or "Copy of Normal.dotm.old", then you will need to rename the file to "normal.dotm". You may be warned about changing the file extension -- this is OK.
- If you do not have file extensions turned on and the file is not called "Normal.dotm.old" or "Copy of normal.dotm.old", then rename the file to "Normal".
7. Close File Explorer and launch Word. Your AutoText blocks, Styles, Macros, etc. will now be available for use in your documents.
8. If you still cannot find your content, and there were other templates in your Templates folder to choose from, then shut down Word, go back to your templates folder, delete Normal and go back to step 4. (we are only making copies in step 5, so you won’t be losing anything when you delete Normal here.)
That's it.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: fotoscool/Shutterstock
To some this will come as a surprise, to others not as much, but the Distributed Denial of Service, also known as DDoS -- was the most popular type of cyber-attack in the past year.
According to a report by security firm Akamai, there has been a jump of 180 percent in the number of DDoS attacks in 2015. The ending year also saw records broken in the size of the attacks, as well.
The DDoS is a type of attack where a large number of infected machines are ordered to try and access a particular website. With millions of computers trying to open the same site, it eventually crumbles under pressure, bringing the site down.
This can lead to losses in both reputation and finance -- with damages going up into millions.
According to Akamai State of the Internet Security report, this year saw a number of attacks that were so large they could bring down a "tier one router" -- the kind of router employed by our internet service providers.
A few weeks ago someone tried a large attack against one of the servers underpinning the internet. Luckily, its army of infected devices -- its botnet -- wasn’t big enough.
When looking at countries most responsible for attacks, two stand out -- USA and China. USA accounted for almost 400 attacks in the last 24 hours, and China for 360.
The US also holds the all-time ranking for botnet attacks -- at over seven million, where China had 6.3 million.
Among the most notable DDoS attacks in 2015 were the TalkTalk incident, as well as a Dota 2 tournament worth $18 million.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: sibgat / Shutterstock
Japanese tech giant Toshiba is forced to restructure itself following enormous losses, and now it is known that some 6,800 people will lose their jobs.
The company is into many businesses, from laptop building, television to nuclear energy. The people losing their jobs work in the electronic devices department. The plans to restructure the company were unveiled after Toshiba overestimated its profit expectancies for a six-year period.
The scandal, which escalated when it was unveiled that certain subordinates faked financial results to show more profit, has led to the resignation of the company’s president.
Toshiba plans to sell its TV production plant, as well as its washing machine plant -- located in Indonesia. A Hong Kong-based company Skyworth will allegedly buy the plants. The company is also looking for investors for its health-related business.
Among those 6,800 workers, some will retire early.
Toshiba was formed in 1875, and in 1985 it has built its first laptop. Currently it employs almost 200,000 people. The company’s shares have dropped 40 percent since April 2015.
The cause of many problems also lies in the tsunami which hit Japan in 2011, and which led to the disaster in the Fukushima power plant. Toshiba was in charge of the plant.
Toshiba said it had not yet fully calculated the impact of the nuclear disaster on its books.
The latest earnings projection means Toshiba is sinking into its second straight year of red ink, after racking up a nearly 38 billion yen (£209 million) loss for the fiscal year that ended in March.
Senior market analyst at Spreadex, Connor Campbell, has compared Toshiba to Tesco, another company that was in a similar position. Looking at how Tesco managed its problems, Campbell does not see a bright future in front of Toshiba. "It’s a situation remarkably similar to Tesco’s; both companies hit by huge accounting scandal, both in sectors hurt by price-wars, both with an arduous and costly path ahead", he says. "Not that that will be much comfort to Toshiba given how poorly Tesco has performed in the aftermath of its own issues".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Anton Watman/Shutterstock
Microsoft has signed an important deal with the Chinese government, one which will see the American company deploy its latest operating system directly to the government agencies.
The Verge has reported how the Redmond-based software company will deploy a customized version of Windows 10 to the Chinese government through a newly-formed company called C&M Technologies.
The company is still subject to regulatory approval.
Microsoft said the joint venture will license, deploy, manage and optimize a custom version of the operating system for government agencies. In addition to government agencies, it will serve "state-owned enterprises in key infrastructure fields such as energy, telecommunications, and transportation".
All the necessary support, patches and updates will be handled by C&M Technologies, as the exclusive licensor of the custom Windows 10. It will also take feedback on exactly what future versions of the operating system will need. Microsoft, on the other hand, gets an important foothold in one of the biggest markets in the world. Prior to the agreement, Microsoft has already made deals with other Chinese companies such as Lenovo, Tencent and Xiaomi.
"We will maintain ownership of the core Windows 10 technology while working, as we’ve always done, to allow customers and partners to build components that plug into our platform", Microsoft’s Yusuf Mehdi wrote in a blog post announcing the deal. "We’ll continue to keep Windows 10 secure and sustain our strong privacy standards, while recognizing that public sector solutions may differ from technology offered to private sector enterprises and consumers around the world".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: rvlsoft / Shutterstock
There is roughly 685TB of private data from MongoDB instances sitting online, without any protection, researchers have uncovered.
Following the recent discovery by security researcher Chris Vickery, who saw the data of more than 13 million MacKeeper users exposed, another researcher ventured even deeper and found even more unprotected data.
A developer at online devices search engine Shodan, John Matherly, investigated the publicly accessible mongoDB databases in July and found 595.2TB of data there. After the MacKeeper discovery he ventured back, and saw that the database grew by another 90TB and that no security measures are in place.
In his new investigation, which he describes on his blog, Matherly found that the number of publicly available, unauthenticated instances of MongoDB running on the internet had increased by 5,000. According to the blog post, these are hosted mostly on Amazon, Digital Ocean and Alibaba’s cloud computing service Aliyun.
This is something of a surprise though, as new versions of NoSQL are secure by default -- which means users are changing the default setup to something less secure. They aren’t enabling firewalls for protection, either.
"In the previous article it looked like the misconfiguration problem might solve itself due to the new defaults that MongoDB started shipping with; that doesn’t appear to be the case based on the new information. It could be that users are upgrading their instances but using their existing, insecure configuration files", said Matherly.
"Finally, I can’t stress enough that this problem is not unique to MongoDB: Redis, CouchDB, Cassandra and Riak are equally impacted by these sorts of misconfigurations", he added.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: liuwenhua / Shutterstock
The business communication tool Slack is trying to end the year on a high note, and looking at what the company announced yesterday, it seems to be on the right track.
The team-communication app, which now has two million daily users and 570,000 paying customers has announced three things -- an app store which will offer other productivity tools (like Trello, for example) to integrate with Slack, an $80 million fund to help developers create more apps for the store, and a new framework called Botkit which should simplify the process of creating apps.
The Slack App Directory, available on this link, currently offers 160 apps sorted into different lists: by category, popularity, staff favorites.
"Installation is easy -- you’ll be using these new apps inside your Slack team after just a few clicks", the company said in a blog post announcing the novelties.
The fund, aimed at motivating developers to take part, is backed by Slack and six of its investors: Accel, Andreessen-Horowitz, Index Ventures, KPCB, Spark, and Social+Capital.
"If you’re a developer or small company deciding whether to make a bet on the Slack platform, the Slack Fund is a new source of support to help you get started building apps", Slack says.
The Slack Fund will fund both "Slack-first" apps as well as B2B and enterprise tools that make Slack integrations a core part of their offering.
Botkit, which was developed by Howdy, "greatly simplifies the creation of apps (especially bots) with a flexible codebase that handles things like authenticating apps to a team and the sending, receiving, and processing of messages with our API".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
More than 80 percent of Android devices are running an outdated version of the operating system. Those are the results of an inquiry among users of G DATA security solutions for Android.
G DATA believes the lag in the adoption of new versions lies in the long delays before manufacturers roll out updates to their devices, as well as the fact that some devices simply don’t support the latest version of Android.
The full report can be found on this link (PDF). It was done during the third quarter of 2015 and does not include Android 6.0 Marshmallow.
Android Jelly Bean (4.1 - 4.3) is still the most popular version of Google’s operating system, with the market share of 36.93 percent. KitKat came in second, with 20.29 percent, while Ice Cream Sandwich has a 10.66 per cent market share.
By the end of the third quarter of 2015, G DATA analysts had already counted more Android malware instances (1,575,644) than in the whole of 2014 (1,548,129). 574,706 different Android malware strains were found in the third quarter alone. This represents an increase of 50 percent compared to the same period last year.
The report also says hackers are targeting Android on the IoT, as well as there are more smartphones with pre-installed malware.
G DATA security experts expect to see an increase in complex malware that combines Windows and Android attack campaigns on online banking customers. The criminals’ aim is to manipulate banking transactions on the Internet.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Joe Wilcox
The anti-virus software for Apple’s OS X, MacKeeper, kept the user data of more than 13 million of its customers online without much protection, and someone eventually stumbled upon it.
Yes, stumbled is the perfect word in this instance, as the data was accessed through an IP address, no username or password required.
The data was uncovered by security researcher Chris Vickery, who was browsing the net through Shodan -- a specialized search engine that looks for and indexes virtually anything that gets connected to the Internet.
He said he uncovered four IP addresses that took him straight to a MongoDB database, containing a range of personal information, including names, email addresses, usernames, password hashes, phone numbers, IP addresses, system information, as well as software licenses and activation codes.
Vickery contacted MacKeeper, which reacted quickly, patching up the holes and thanking him for what he has done.
"Some 13 million customer records leaked from is aware of a potential vulnerability in access to our data storage system and we are grateful to the security researcher Chris Vickery who identified this issue without disclosing any technical details for public use", the company said in a statement published on its site. "We fixed this error within hours of the discovery. Analysis of our data storage system shows only one individual gained access performed by the security researcher himself. We have been in communication with Chris and he has not shared or used the data inappropriately".
The users’ financial information is safe, though, and it said it will reset all passwords.
"Billing information is not transmitted or stored on any of our servers. We do not collect any sensitive personal information of our customers", the statement continues.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: wk1003mike / Shutterstock
VMware, the US cloud software company, said it will not participate in the joint venture cloud services Virtustream with its parent company EMC.
The announcement was made in a recent regulatory filling, which you can read here.
"VMware announced that it will not be participating in the formation of the Virtustream Cloud Services Business previously announced by EMC and VMware on October 20, 2015", it says in the filing.
The pull-out is most likely linked with the recent acquisition deal under which Dell would buy EMC for $67 billion, thus gaining control over VMWare’s shares. As part of the deal, a VMware tracking stock is being constructed and Dell would offer up to 50 percent of Dell’s shares on the stock market. VMware investors were unhappy with all this and the stock price has fallen.
Eight days after that deal was announced, EMC and VMware announced plans to create Virtustream as a 50-50 venture, Re/Code said in a report, adding that the Virtustream has been blamed for contributing to a 25 percent decline in the value of VMware shares during the last two months.
Virtustream was expected to record a $200 million to $300 million loss in 2016, The Register reported.
"Virtustream was going to result in a, roughly, $200M to $300M non-GAAP hit to the bottom line for VMware in 2016, and this remains one of the more “head scratching” moves we have seen recently across the tech space", Daniel Ives with FBR & Co told the Barron’s blog.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Creativa Images / Shutterstock
Canopy, the Atos Cloud, in collaboration with EMC commissioned a study about hybrid cloud adoption, conducted by Forrester Consulting. Surveying over 150 companies with revenues of $1 billion+ across multiple countries, the findings show an increased adoption of hybrid cloud services with 58 percent of the respondents saying they already have some form of hybrid cloud environment.
Organizations using hybrid cloud define it as a "cloud spread across multiple deployment models" with 40 percent of respondents seeing it as a combination of private and public cloud usage.
Fifty-one percent of respondents consider that the hybrid cloud has the potential to allow the consolidation of the management of all cloud services.
Further to that, respondents said that when deploying a hybrid cloud solution, the most important factors to be considered are the ability to monitor and optimize cloud costs (55 percent) and performance (49 percent).
In response to the potential risks represented by shadow IT, bring-your-own device and cloud, the survey shows that recognition is high amongst IT professionals for the need of improved management and better governance.
This brings orchestration and service brokering to the heart of the IT strategy, with service management taking centre stage in IT organizations which are rapidly shifting to a role of providers and brokers of business services.
Forty-six percent of respondents identified the rewriting of applications to scale as a deployment scenario for Hybrid Cloud, and 33 percent stated that they have already built some service templates across hybrid clouds.
When asked what to watch for when deploying a hybrid cloud, 47 percent of respondents said that it was important to ease the ability to port applications across different clouds.
This response indicates that the cloud has become a target platform for many applications, not only for cloud-native applications but also for many enterprise applications which are becoming candidates for cloud deployment.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: wavebreakmedia/Shutterstock
A new Xerox report, The State of Customer Service 2015, reveals that more than half (51 percent) of consumers are comfortable with the idea of buying into a single brand ecosystem for all their technology, communications and media needs.
By 2025, 37 percent believe a single supplier will manage their home.
Technology consumers -- who cited 166 different brands for five different devices -- are already buying into one-brand ecosystems with 40 percent having at least two devices from the same brand. Furthermore, nearly half (43 percent) of those willing to buy into a single brand would like their chosen technology brand to be their sole supplier for telecoms and media too.
The Xerox study, which surveyed 6,000 consumers across the media, telecoms, and technology sectors in the United States, United Kingdom, Germany, France and the Netherlands, about their attitudes to customer care, found that technology consumers are the most satisfied, with the lowest risk of churn.
When compared to customer satisfaction in telecommunications (34 percent) and media (41 percent), more consumers are highly satisfied with technology brands (48 percent).
Other trends revealed by the report include:
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: CLIPAREA l Custom media/Shutterstock
Organizations are struggling with the ability to deliver infrastructure to end users to enable the demands of a DevOps environment.
Those are the results of a new global survey conducted by Qualisystems, provider of private/hybrid cloud orchestration software for DevOps and cloud sandboxing.
The Qualisystems survey queried nearly 650 architects, engineers, system administrators, IT managers, directors, VPs and C-level executives from the US and Europe at VMWorld in October.
The survey results revealed most organizations take over one week to deliver infrastructure to end users. Seventy-five percent cannot deliver infrastructure within a typical workday.
In addition, the number of applications with workloads that have a high mix of physical and virtual infrastructure requirements is projected to grow. Right now, 40 percent of application environments have a high mix of physical and virtual requirements, and 34 percent are network heavy.
The private cloud is gaining traction with 30 percent of application workloads currently running in the private cloud, and 40 percent of application workloads expected to run in the private cloud within 24 months, a projected growth rate of 10 percent.
"We see the demand on enterprises and service providers to deliver more complex applications and software-defined services as a major driver in the growth of private clouds, especially in devtest labs and DevOps oriented data centers", said Joan Wrabetz the CTO of Qualisystems. "This emphasizes the need to provide development, test and QA teams with Sandboxes that allow them to mimic complex private cloud infrastructure from development all the way to production".
In January, Qualisystems will debut its CloudShell 6.4 product along with its strategy for launching an open community for users and developers of its CloudShell platform.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Ferbies / Shutterstock
Nearly two-thirds (64 percent) of consumers worldwide say they are unlikely to shop or do business again with a company that had experienced a breach where financial information was stolen, and almost half (49 percent) had the same opinion when it came to data breaches where personal information was stolen.
This is according to a recent global survey by Gemalto, titled Broken Trust: 'Tis the Season to Be Wary, which surveyed 5,750 consumers in Australia, Brazil, France, Germany, Japan, United Kingdom and United States.
Six in ten people (59 percent) believe that threats to their personal information increases during the festive season, and two in ten (18 percent) believe that they are likely to be a victim of a breach during the holiday season.
Only a quarter (25 percent) of all respondents feel that companies take the protection and security of customer data very seriously. More than twice as many respondents feel that the responsibility of protecting and securing customer data falls on the company (69 percent) versus the customer (31 percent). Of the employed respondents, only around two fifths (38 percent) feel that their employer takes the protection and security of employee data very seriously.
The survey revealed that 31 percent of consumers have already been affected by a data breach in the past. Around four in ten state the most likely causes for being a victim of a breach are visiting a fraudulent website (42 percent), phishing attacks (40 percent) or clicking a fraudulent web link (37 percent). The emotional impact of data breaches has also created apprehensive feelings towards businesses with nearly one fifth (19 percent) feeling they are likely to be a victim of one within twelve months to three years.
Ninety percent of surveyed consumers feel that there are apps and websites that pose significant risks to the protection and security of their personal information. Fifty-five percent believe that social media sites expose them to the greatest risk, and around two in five consumers believe adult content and torrent apps/websites carry the greatest risk to the security of personal information.
Around a quarter (23 percent) of respondents who have been a victim of a data breach, either have, or would, consider taking legal action against the breached company involved in exposing their personal information. Almost half (49 percent) of respondents said they would take or would consider taking legal action against any of the parties involved in exposing their personal information.
However, the consumer is not completely absolved of responsibility. Despite the many risks involved, the survey also found that a majority (54 percent) of respondents are using the same password for all or some of their online accounts. Of the respondents who actively use social media accounts, only a quarter (25 percent) use two-factor authentication to secure all of their social media accounts.
Of the respondents who actively use online/mobile banking, around three fifths (58 percent) say that all of their banks use two-factor authentication to secure their internet banking. This isn’t as widespread amongst retailers, however.
Of the respondents who actively use online retail accounts, one in four (25 percent) state that all of the online retail apps/websites they use, require two-factor authentication to secure online transactions.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: wk1003mike / Shutterstock
European legislators have reached an important agreement, as they sign first cyber-security rules for the Union.
The rules, comprised in the Network and Information Security Directive have, among other things, asked tech giants such as Google and Amazon to be more open and transparent about their security, as that will help protect EU’s essential infrastructure, such as air and road traffic control systems and the electricity grid, from cyberattacks.
"Today, a milestone has been achieved: we have agreed on the first ever EU-wide cyber-security rules, which the Parliament has advocated for years", said a clearly delighted Parliament rapporteur Andreas Schwab.
"Parliament has pushed hard for a harmonized identification of critical operators in energy, transport, health or banking fields, which will have to fulfill security measures and notify significant cyber incidents. Member states will have to cooperate more on cybersecurity -- which is even more important in light of the current security situation in Europe".
According to a report by The Inquirer, the European Parliament has long pressed for cloud services to be included in the legislation. "Moreover, this directive marks the beginning of platform regulation", Schwab said.
"Whilst the Commission’s consultation on online platforms is still on-going, the new rules already foresee concrete definitions -- a request that Parliament had made since the beginning in order to give its consent to the inclusion of digital services".
The directive cannot be forced upon EU member states, though -- they will need to pass new or amended legislation in their individual parliaments.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Sergei Gontsarov / Shutterstock
A kind word will open any door, but a special kind word will open all doors to an otherwise safe computer system, a McAfee advisory says.
The advisory has said that "a specially crafted username" can get past the Security Information & Event Management logins without authentication, and without a password, "if the ESM is configured to use Active Directory or LDAP".
What does that mean, exactly? It means a potential attacker can get access to NGCP (the default username created at first installation).
"A specially crafted username can bypass SIEM ESM authentication (password is not validated) if the ESM is configured to use Active Directory or LDAP authentication sources. This can result in the attacker gaining NGCP (master user) access to the ESM", the advisory says.
Designated CVE-2015-8024, the bug covers "McAfee Enterprise Security Manager (ESM), Enterprise Security Manager/Log Manager (ESMLM), and Enterprise Security Manager/Receiver (ESMREC) 9.3.x before 9.3.2MR19, 9.4.x before 9.4.2MR9, and 9.5.x before 9.5.0MR8, when configured to use Active Directory or LDAP authentication sources, allow remote attackers to bypass authentication by logging in with the username 'NGCP|NGCP|NGCP;' and any password", the advisory states.
There are, however, ways to protect yourselves. The best solution would be to update the software immediately, but in case you’re not able to do so -- don’t worry. For now, disabling all Active Directory and LDAP authentication sources in the Enterprise Security Manager will suffice.
The update link for the software is in the advisory.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Sergey Nivens / Shutterstock
Not only does every other top manager make payments from corporate accounts via mobile banking, but it was also discovered that over 30 percent of companies use mobile devices to access corporate bank accounts and to make financial transactions.
Those are the result of a recent joint survey conducted by Kaspersky Lab and B2B International.
The survey concluded that business representatives were increasingly making financial transactions with the help of mobile devices. In particular, 28 percent of small and medium companies, and 34 percent of enterprises, conducted financial transactions via mobile devices.
And it is not just those in financial departments (63 percent) but also top managers (54 percent) and even ordinary employees (eight percent) that freely make corporate financial transactions via mobile apps.
Hackers also know this, and are increasingly targeting mobile platforms. In fact, in the third quarter of 2015, Kaspersky Lab products for mobile devices detected more than 300,000 new malicious programs.
Of these, the highest growth rates were demonstrated by a Trojan-Banker designed to steal credentials to Internet banking and e-payment systems, as well as credit or debit card data. The share of this type of malware increased from 0.6 percent (630 programs) in the second quarter to 1.5 percent (2500 programs) in the third quarter.
"The trend shows a continual increase in mobile banking usage by corporate banking clients. This trend is certain to continue as corporate and consumer banking clients alike migrate to the convenience of mobile banking. This creates an operational imperative for banks to very carefully consider the security and fraud prevention approaches they need to take in order to adequately ensure secure mobile banking applications, protect confidential customer data, and guard high-value corporate customer transactions", says Ross Hogan, head of SafeMoney Business Development, Kaspersky Fraud Prevention, Kaspersky Lab.
"All users of mobile banking services, corporate and consumer, must also be vigilant about their own security and behavior while also questioning their bank about the measures taken to ensure their safety", adds Hogan.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: mama_mia / Shutterstock
Ah, don’t you love the smell of patent trolls in the morning?
In the latest news regarding these wonderful creatures, it was unveiled this week that a Texas company called CryptoPeak Solutions has sued basically everyone, everywhere, for using the HTTPS protocol.
Yes, they’re claiming ownership of HTTPS. The patent, called "Auto-escrowable and auto-certifiable cryptosystems", reads as follows:
A method is provided for an escrow cryptosystem that is overhead-free, does not require a cryptographic tamper-proof hardware implementation (i.e., can be done in software), is publicly verifiable, and cannot be used subliminally to enable a shadow public key system. A shadow public key system is an unescrowed public key system that is publicly displayed in a covert fashion. The key generated by the method are auto-recoverable and auto-certifiable (abbrev. ARC). The ARC Cryptosystem is based on a key generation mechanism that outputs a public/private key pair, and a certificate of proof that the key was generated according to the algorithm. Each generated public/private key pair can be verified efficiently to be escrowed properly by anyone. The verification procedure does not use the private key. Hence, the general public has an efficient way of making sure that any given individual’s private key is escrowed properly, and the trusted authorities will be able to access the private key if needed. Since the verification can be performed by anyone, there is no need for a special trusted entity, known in the art as a "trusted third party". The cryptosystem is overhead free since there is no additional protocol interaction between the user who generates his or her own key, and the certification authority or the escrow authorities, in comparison to what is required to submit the public key itself in regular certified public key systems. Furthermore, the system is designed so that its internals can be made publicly scrutinizable (e.g., it can be distributed in source code form). This differs from many schemes which require that the escrowing device be tamper-proof hardware.
According to Ars Technica, AT&T, Costo, Expedia, GoPro, GroupOn, Netflix, Pinterest, Target and Yahoo are just some of the companies being sued for patent infringement. All lawsuits include almost identical language: "Defendant has committed direct infringement by its actions that comprise using one or more websites that utilize Elliptic Curve Cryptography ('ECC') Cipher Suites for the Transport Layer Security ('TLS') protocol (the 'Accused Instrumentalities')".
Some companies are willing to fight the lawsuit, while others have decided to settle it outside the courthouse.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit:Nixx Photography/Shutterstock
Notebooks still have a straw to hold on to, while tablets seem to have broken theirs and continue to sink, according to a forecast by global market research firm TrendForce.
TrendForce says total notebook shipments will drop 6.4 per cent for 2015, to about 164.4 million units. The company’s analyst Anita Wang believes shipments will recover in 2016, mostly because of branded vendors, such as Xiaomi and Huawei entering the market.
"We estimate that total notebook shipments for 2016 will increase a little by one percent year on year to 165 million units", she said.
On the other hand, tablets continue to sink. The devices which are still limited to browsing and entertainment, have very little to offer in terms of functionality, and are thus being replaced by smartphones, which grow in size with each passing year.
TrendForce has lowered its tablet shipment forecast for 2015 to 163.4 million units, representing a year-on-year decline of 14.9 percent. "Our estimation indicates that a total of 153.4 million tablets will be shipped in 2016, down 6.1 percent year on year".
The share of 7-inch models in the global tablet market has contracted from 57 percent in 2014 to the estimated 50 percent this year. With large smartphones moving into their territory, tablet vendors in response have rolled out products of even larger sizes with the intention of expanding into the notebook market.
TrendForce projects that tablets sized 10-inches and above will account for almost 30 percent of the global tablet market in 2016, a significant increase from the estimated 18 per cent of this year. The two things driving most of the sales will be narrow bezel design and a full-HD resolution.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: CLIPAREA l Custom media/Shutterstock
In the third quarter of 2015, worldwide server shipments grew 9.2 percent from the third quarter of 2014, while vendor revenue increased 7.5 percent year over year, Gartner has reported.
From the regional standpoint, Asia/Pacific grew the most in shipments, with a 23.8 percent increase. The region also posted the highest vendor revenue growth at 25.4 percent for the period.
HP continued to lead the worldwide server market based on revenue. The company posted just over $3.7 billion in server vendor revenue for a total market share of 27.3 percent for the third quarter of 2015.
All of the top five global vendors had revenue increases for the third quarter of 2015, except for IBM with a decline of 42.8 percent. IBM’s decline is due primarily to its sale of its x86 server business to Lenovo.
Beyond that, IBM’s server revenue fell 3.1 percent for the RISC segment, but grew 15 percent for mainframes to post a 5.1 percent total growth in the third quarter for the server businesses that it retained.
In server shipments, HP remained the worldwide leader in the third quarter of 2015 with a year-over-year shipment increase of 7.7 percent. HP’s worldwide server shipment market share was 22.2 percent, virtually the same share as in the third quarter of 2014.
All of the top five vendors in server shipments worldwide produced shipment increases in the third quarter of 2015, with Lenovo recording the largest growth of 183.2 percent.
In EMEA, server shipments totaled 533 million units and grew 1.4 percent (see Table 4) in the third quarter of 2015. Server revenue totaled $3.0 billion, an increase of 3.7 percent (see Table 3).
In shipment terms, HP saw its share increase in the third quarter of 2015 and managed to maintain first place. Dell held second place as its share of shipments also increased year over year thanks to executing well as a privately held company.
HP, Dell and Cisco have all benefitted from Lenovo taking over IBM’s x86 server business. Lenovo moved to third place, but its market share remained below that of IBM’s x86 business of a year ago.
In revenue terms, HP and IBM were the only top five server vendors to exhibit a decline in the third quarter of 2015. IBM lost two positions year over year, while Cisco narrowly moved ahead of IBM. Cisco benefitted from continued demand for blade servers, while IBM’s mainframe refresh slowed during the quarter.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: lucadp/Shutterstock
A group of hackers is trying to extort money from three Greek banks and is threatening the financial institutions with DDoS attacks unless they comply.
The group, which goes by the name Armada Collective, has asked the three banks which weren’t named, to pay a ransom in Bitcoin or face a distributed denial of service attack.
They had sent websites of all three banks offline briefly, just to show they mean business. At the same time, law enforcement agencies and telecoms have stepped in to help, according to local media, with a number of service providers increasing capacity for the banks to handle traffic, while law enforcement have created a special taskforce to deal with the attack.
The taskforce made up of the Greek National Intelligence Service, Financial Crimes Squad and Bank of Greece.
The banks said that online banking is interrupted, but the banks’ financial transaction systems are unaffected.
According to Greek financial journalist Yannis Koutsomitis, evne the FBI is involved.
The attack comes less than a week after a similar thing happened to UAE-based bank, when a hacker going by the name Hacker Buba, blackmailed the bank and asked for $3 million.
In that case, however, there were no DDoS threats, but instead the hacker threatened to release the bank’s customers’ account statements.
Customers include government entities, private companies and individuals. As it turned out, the bank refused to pay and the hacker kept his word to start doxing confidential bank statements via Twitter.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: HomeArt/Shutterstock
Google got accidentally DDoSed by an unnamed European network carrier, sending its cloud service offline on the old continent for about an hour.
The incident occurred last Monday, but it is only now that Google has decided to explain exactly what happened.
According to a Google blog post, the accidental denial of service happened in Google’s Europe1-West region, sending it offline for around 70 minutes. The blog post says that Google’s engineers activated an additional link with an unnamed network carrier with whom the company already shares many peering links globally.
The majority of the addresses affected by the error were located in eastern Europe and the Middle East, and Google saw its traffic decline 13 percent during that time.
As the link was activated, the peer’s network signalled that it could route traffic to many more destinations than Google engineers had anticipated, and more than the link had capacity for, the blog post reads.
"Google’s network responded accordingly by routing a large volume of traffic to the link. At 11:55, the link saturated and began dropping the majority of its traffic".
This would not have happened if automation was operational, Google says, adding that it usually is.
"In normal operation, peering links are activated by automation whose safety checks would have detected and rectified this condition. In this case, the automation was not operational due to an unrelated failure, and the link was brought online manually, so the automation’s safety checks did not occur".
To stop this issue from flaring up again, Google’s network engineers have taken steps to disallow manual link activation.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: sibgat / Shutterstock
When it comes to migrating to the cloud, 65 percent of companies are concerned with security, a new survey by Netwrix has unveiled.
Moreover, 40 percent worry about the loss of physical control over data in the cloud. In particular, 69 percent of companies fear migration will increase the risk of unauthorized access, while 43 percent worry about account hijacking.
In particular, 69 per cent of companies are afraid that migration to the cloud will increase the risks of unauthorized access, while 43 percent worry about account hijacking.
Netwrix surveyed more than 600 IT professionals worldwide, representing technology, manufacturing, government, healthcare, finance, education and other industries, to answer questions about cloud security, expectations from providers and measures being taken to ensure data security. The full survey can be found on this link.
Other key survey findings show that:
A hybrid cloud deployment model is preferred by 44 percent of respondents as they transition from an on-premise infrastructure to a cloud-based model. Private clouds attract 37 percent of organizations prepared to invest in additional security.
Companies that are migrating, plan to enforce internal security policies: 56 percent plan to improve identity and authentication management; 51 per cent will utilize encryption; and around 45 percent of medium and large enterprises plan to establish auditing of changes and user activity.
Overall, 13 percent of organizations reject the idea of adopting the technology in the near future. However, 30 percent of them are ready to reconsider their decision as soon as cloud security mechanisms are improved.
Some 30 percent of organizations already take advantage of improved cloud security, while more than 40 percent of organizations are ready to invest in additional security guarantees, if offered.
Overall, 71 percent of enterprises perceive continuous auditing of cloud infrastructure as a very important part of security guarantees to ensure data integrity in the cloud.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Chaiyapop Bhumiwat / Shutterstock
Just because you’re hiding behind a VPN (virtual private network), it doesn’t mean your real IP address cannot be traced. Those are the results summarised in a report by security firm Perfect Privacy, which says that it has found a vulnerability "in a number of providers".
The flaw, described as "port fail", affects virtual private network providers which offer port forwarding and do not have appropriate protection against the vulnerability.
"This IP leak affects all users: The victim does not need to use port forwarding, only the attacker has to set it up", it says in the report. After that, the attacker has to connect to the same server as the victim and have it click a link to a site which is under the attacker’s control.
Not an easy task, truth be told.
But if the attacker pulls this off, he can find out the victim’s true IP address.This affects all VPN protocols across all operating systems, Perfect Privacy says. The security firm has also given ways to mitigate the problem. Affected VPN providers should implement one of the following:
The vulnerability has sparked conversations over the (ab)use of the flaw. According to Tech Radar, speculations are already running rampant whether movie and music industry trade bodies could have been using this vulnerability to track down the IP addresses of pirates.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: dizain/Shutterstock
The ultra-cheap Raspberry Pi computers have a security flaw which results in the devices generating a weak and predictable SSH key, new research suggests. The researchers say the computer’s operating system, Raspbian, should be patched to avoid the flaw.
"As soon as the systems start up systemd-random-seed tries to seed /dev/urandom, but /var/lib/systemd/random-seed is missing, because it hasn’t been created yet", explains the developer oittaa.
"/etc/rc2.d/S01regenerate_ssh_host_keys is executed, but /dev/urandom pool doesn’t have that much entropy at this point and predictable SSH host keys will be created", he continues.
According to the report, there are two ways developers can create random numbers, through /dev/random and /dev/urandom functions.
The /dev/random one is better, as it requires user-generated input such as mouse movements, keyboard input or various hardware-generated activities to create numbers. However, the function will freeze the system until it has enough data to generate strong random numbers, which is why developers opt for /dev/urandom instead.
This function generates random numbers based on a PRNG (Pseudo-Random Numbers Generator) algorithm, regardless of the user entropy data it has at its disposal.
In Raspbian’s case, because of an incorrect boot sequence, there is not enough data, not even in the /dev/urandom function, and if the OS is set to generate SSH host keys right at startup, it will put together predictable values that are far less secure than what it would generally be needed for SSH data.
The Raspbian and Raspberry Pi projects have worked together to put out a fix.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
A survey conducted by training company QA, reveals that eight out of ten (81 percent) UK IT decision makers experienced some sort of data or cyber security breach in their organization in 2015. Sixty-six percent said that the breach had led to a loss of data, 45 percent said that it had resulted in a loss of revenue, and 42 percent said that it had resulted in a PR nightmare for the business.
Despite this, however, less than a third (27 percent) plan to invest in cyber security technologies next year. It would also appear that not all organizations have learnt from their experience, with less than half (43 percent) of IT decision makers saying that the breach had not resulted in a change of policy and procedure.
Perhaps it’s not surprising that 40 percent said they didn’t feel confident they had the right balance of cyber security skills in their organization to protect it from threats in 2016.
The Biggest Threats to Corporate Security in 2016
When asked about key areas for investment to protect the organization from cyber threats in 2016, over two thirds (70 percent) of IT decision makers said they plan to invest in hiring qualified cyber security professionals in the coming year. Seventy-eight percent said that they also expected budgets for hiring to increase next year. However, hiring isn’t a quick and easy solution.
Over eight out of ten (84 percent) respondents said that it took on average up to three months to fill a cyber security skilled role on their team. To help address this, 45 percent say they plan to invest in further training for existing cyber security staff and 34 percent of IT decision makers said they planned to cross-skill/train other IT staff in cyber security specialism.
When asked which organizations they would go to for advice on increasing capabilities around cyber security, the findings show respondents would predominantly turn to the IT sector. An overwhelming 92 percent said they would turn to their IT/technology services partner and almost half (45 percent) would seek advice from IT vendors.
Top 10 places for advice on increasing capabilities around cyber security:
A large majority of high profile breaches, comprise a mix of technological know-how and human error.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: ra2studio/Shutterstock
Lenovo has issued a patch which fixes vulnerabilities located in the software which comes preloaded with some of the laptops it sells.
The company recently released version 5.07.0019 of Lenovo System Update. This tool is made to keep the BIOS and drivers updated, previously called ThinkVantage System Update.
The patch "provides a direct connection to Lenovo Service and Support for ThinkPad and ThinkCentre drivers, software and BIOS updates", and "helps maximize your system performance and minimize security vulnerability", Lenovo said.
The vulnerabilities this patch fixes were spotted by researchers at IOACtive.
One of the vulnerabilities allowed users to start an Internet Explorer with administrator privileges, even though they weren’t on the administrator account.
That was possible as Lenovo System Update itself runs under a temporary administrator account that the application creates when installed, so any process it spawns will run under the same account.
"From there, an unprivileged attacker has many ways to exploit the web browser instance running under Administrator privileges to elevate his or her own privileges to Administrator or SYSTEM", IOActive security researcher Sofiane Talmat said.
The second vulnerability is related to the way usernames and passwords are generated. Even though the passwords were randomly generated, the script was built in a predictable way.
"It is possible for an attacker to regenerate the same username based on the time the account was created", Talmat said.
"This means an attacker could under certain circumstances predict both the username and password and use them to elevate his or her privileges to Administrator on the machine".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: m00osfoto / Shutterstock
A recent study, which asked 1,000 UK consumers about their digital device habits, has revealed that more than half of them (56 percent) delete things from their devices to make room for something else, and then regret doing so.
The move is called Post Deletion Stress Disorder and, according to a press release from the study’s maker WD, is only set to continue.
WD, a Western Digital company, found that seven percent of people surveyed are running out of storage on their mobile devices on a daily basis, while 16 percent are reaching full capacity at least weekly.
One in three (31 percent) run out of storage capacity at least monthly.
We obviously need more selfie space.
WD says that when given a choice, consumers generally prefer to own content outright, rather than rent it. As a result, storage allocations on devices are being pushed with 77 percent downloading an app to a mobile device at least monthly, and around one third (33 percent) downloading a feature film to a mobile device this often.
Photographs were found to take up the most storage capacity across a range of consumer devices, (29 percent within smartphones), while 44 percent admit they don’t know what content is taking up storage capacity on their devices.
Forty-four per cent said they were trying to make things work on a total of 64GB of storage. Despite 31 percent saying their device reaches full capacity at some point only a third (33 percent) of those with personal storage/back up technology, have invested in an external hard drive, connected via a cable.
Moreover, two percent of those surveyed are using a paid cloud storage solution, and less than a fifth (16 percent) are taking advantage of a free cloud storage service.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Kirill__M /Shutterstock
A grim future awaits the PIN code, if Brits are to be believed. According to a recent survey, a majority of Brits believe PIN will be a thing of the past, and soon.
In a survey of 2,000 UK banking customers, financial technology company Intelligent Environments has found that two thirds of Brits (67 percent) believe the PIN will soon be obsolete. When those respondents were asked to predict how quickly this might happen, the average response was just under five years.
On the other hand, 32 percent believe the PIN will never die out.
The research also indicates that for most UK banking customers, the PIN may be outdated -- almost a third (32 percent) said they had never changed their PIN, while 37 percent said they are the only ones that know their PIN.
Intelligent Environments has called on banks to start innovating.
David Webber, managing director of Intelligent Environments, says: "The research indicates that banking customers may be losing faith in the PIN. As criminals continue to adopt new methods to commit fraud, people clearly don’t have confidence that the PIN is strong enough to protect what’s most important. In addition, many customers’ failure to observe basic PIN security measures demonstrates a dangerous ambivalence, which could be putting them at risk".
"Innovative alternatives to the PIN are not only possible, they’re preferable, since they not only make accounts more secure, but they enhance the banking experience for the customer. Whether or not Brits are right about the PIN being dead within five years, it’s clear that banks need to act now to change the current security landscape".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Tomislav Pinter / Shutterstock
More than a quarter of UK and US-based online shoppers would proceed with a bargain purchase without first checking if the website is secure, a new survey has shown.
Moreover, shoppers in the US are more likely to put themselves at risk than those in the UK, with more than a third of US-based respondents admitting that they wouldn’t check the website’s security before purchasing. This is particularly worrying given that more than half of shoppers are expecting to use their credit or debit card to purchase goods this Black Friday weekend.
These are the results of a survey conducted by Opinion Matters on behalf of WhiteHat Security. The survey also found that a third of UK and US-based shoppers are not sure, or definitely do not know how to identify if a website is secure.
The retailers have a big part to play in website security. WhiteHat Security analysed retail websites between July and September 2015 and found that they are more likely to exhibit serious vulnerabilities compared to other industries. The most commonly occurring critical vulnerability classes for the retail industry were:
According to Jeremiah Grossman, founder at WhiteHat Security, there are a few simple tricks that can help shoppers stay safe online over the next few days:
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Christos Georghiou / Shutterstock
HP today announced the HP Elite x2 -- a hybrid it says is perfectly designed for the mobile professional.
According to HP, it is an "incredibly versatile" device that offers the "productivity of a full notebook with the convenience of a tablet".
The 12-inch tablet is made out of milled CNC aluminum and weighs less than two pounds (one kg). In terms of performance, it comes with a sixth generation Intel Core M vPro processor, storage starting at 128GB and maxing out at 512GB, and from 4 up to 8 GB of RAM. It has a detachable keyboard and a stylus.
There are two types of keyboards buyers can choose from; keyboards are leveraged from the HP EliteBook Folio 1020 and layered in a stiff aluminum base. The stylus has integrated pressure sensors to help control the width of lines when writing or drawing onscreen. The pen also includes App Launch, a programmable Bluetooth application launch button to quickly launch OneNote, or a favorite Windows application.
The device is powered by Windows 10, and HP says it has "long battery life", although it fails to elaborate just how long that is.
The Elite x2 is designed with the ports commercial users need by including both Thunderbolt 3 and USB-A ports. The device also incorporates an optional, built-in 4G LTE modem offering the convenience of connectivity virtually anywhere without the need for tethering.
Based on industry-leading technology provided by Qualcomm Technologies, the Qualcomm Snapdragon X5 LTE modem provides fast and reliable connectivity and supports all major 3G/4G networks.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The Dyreza banking trojan has (unfortunately) been updated, and now can target users sporting Windows 10 and its internet browser, Microsoft Edge.
The new version of the banking trojan was spotted and analyzed by EU-based security firm Heimdal Security, which claims that Dyreza will now also seek and find security products, terminating their underlying OS processes.
This new feature works regardless of the PC’s underlying architecture, 32-bit or 64-bit, and affects all operating systems, not just Windows 10.
"By adding support for Windows 10, Dyreza malware creators have cleared their way to growing the number of infected PCs in their botnet", Heimdal writes in a blog post. |This financial Trojan doesn’t only drain the infected computers of valuable data -- it also binds them into botnets".
According to the report, 80.000 machines are already infected with Dyreza worldwide and the number is expected to increase.
The banking trojan is delivered via the Upatre malware downloader, and all infected machines are also added to a worldwide botnet. When Upatre runs, it scans the target and downloads Dyreza if it finds the target suitable. After that the malware looks for any financial details it can find, in banking apps or by hooking into the browser. Once data is found, it is packed into an HTTP request, and sent to a remote C&C server in the control of the attacker.
The timing also couldn’t be better. The malware is spreading just before the holiday season, at the time of the year when everyone’s online shopping activity is at its utmost peak.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: lolloj/Shutterstock
Exploit acquisition platform Zerodium has just published a price chart for different classes of digital intrusion techniques and software targets that it buys from hackers and later resells in a subscription service to its clients.
This is important as it is the first time someone has publically put a price tag on hacking.
Consequently, it has gained a lot of attention and while some praise the move, others are disgusted.
Hacking a WordPress-based website and remotely executing code is fairly cheap – it can be done for $5,000 (£3,200). But doing same on Flash Player can cost you up to $50,000 (£32,000). Remote exploits that entirely defeat the security of an Android or Windows Phone device go for as much as $100,000. And an iOS attack can earn a hacker half a million dollars, by far the highest price on the list.
Wired, which broke the story, says the move "could actually encourage more hackers to sell the intrusion methods they create; Independent security researchers have long complained that the lack of public pricing in the zero-day trade makes it difficult for them to get a 'fair' price".
But there are other opinions, as well. Publicly trading in secret intrusion techniques has made Zerodium CEO Chaouki Bekrar a target for criticism from both the privacy community and the software companies whose hackable flaws he exploits for a profit. Google security staffer Justin Schuh once called him an "ethically challenged opportunist". ACLU lead technologist Chris Soghoian has labelled Bekrar’s Vupen a "modern-day merchant of death", selling "the bullets for cyberwar".
The full pricelist can be found on Zerodium’s website.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Hacktivist group Anonymous, which has recently declared "war" on ISIS, has released a guide on how to find and take out ISIS-related websites and social media accounts.
The group posted three different guides, to be used within #OpParis, the online campaign against the Middle-Eastern militants.
SEE ALSO: Anonymous aims to delete the Islamic State 'virus' from the web, and wants your help
According to the International Business Times, their instructions included a "NoobGuide" for those who want to learn how to hack, a "Reporter" guide explaining the process of setting up bot accounts as well as a "Searcher" to find ISIS websites.
"Instead of sitting idle in the [chat] channel or lurking around and doing nothing, you can benefit greatly from the different tools and guides that have been provided to you", a member of Anonymous reportedly wrote.
"Your contribution means a lot and we encourage you to partake in all of the Op’s activities if you can, the more the merrier".
ISIS has called Anonymous "idiots" and shrugged off their threats as pointless. "The #Anonymous hackers threatened in new video release that they will carry out a major hack operation on the Islamic state (idiots)", the message says, according to Business Insider, which obtained a copy of it. "What they gonna hack?"
The terrorist organization has, however, also issued a guide advising its members on how to protect themselves from the hackers.
The extent damage #OpParis will do to ISIS' online presence is still unclear, but analysts say Anonymous will go after online personas, ISIS websites and social media accounts, making the information publicly available.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Lucky Team Studio / Shutterstock
Korean tech giant LG has announced it will soon be launching its own mobile payment service. The service, which will be a direct competitor to Apple Pay, Samsung Pay, Android Pay and other mobile payment systems, will be available in South Korea and the US, for starters.
According to IB Times, LG has registered the trademark LG Pay in South Korea and United States, so it’s very likely that will be the service’s name.
"We will sign a deal with some of the country’s major card companies before officially launching our mobile payment platform", said an LG official to the Korean Times. South Korea’s two biggest credit card companies that expected to sign a deal with LG are Shinhan Card and KB Kookmin Card.
LG first announced its plans for a mobile payment system back when it released its latest flagship smartphone, the LG V10. The V10 is a fairly large smartphone, sporting a 5.7-inch screen, and a fingerprint sensor embedded on the backside of the device.
The backside itself is made of durable materials, making the phone more resilient to punishment than what you’re usually used to. It also features a secondary screen, placed right above the main one, which serves as a sort of a ticker where you can add specific shortcuts and various buttons.
The LG Pay system will have a tough competition to face in both Apple Pay and Samsung Pay, services which have gotten some traction lately, especially with the aggressive marketing campaigns both companies employ.
If you ever needed evidence that the iPhone is a huge money maker, it’s safe to say that we now finally have it. On paper, in black and white.
According to a recently published Canaccord Genuity report, Apple has made 94 percent of global smartphone profits during the third quarter of the year, even though it had sold 14.5 percent of all smartphones in the quarter.
How is that possible, you might ask? Well, because Apple’s devices are expensive, and the company’s operating margins (how much money the company makes on each iPhone) are at 37 percent.
To put things into perspective, Samsung achieved 24.5 percent of global sales during the same period, yet took just an 11 percent share of profits. Its operating margins are at 10 percent.
You also might have noticed how Samsung and Apple combined make up more than a 100 per cent of the market share, which definitely can’t make sense, but it actually does. Sony, HTC and other smartphone makers actually posted a negative operating income.
Such high figures, especially knowing that Apple has made 85 percent global smartphone profits this time last year, have prompted some analysts to say that Apple has nowhere to go but down.
Apple CEO Tim Cook disagrees, recently saying that the demand for the iPhone exceeded supply.
"We believe that iPhone will grow in Q1, and we base that on what we’re seeing from a switcher point of view", Cook said. "We recorded the highest rate on record for Android switchers last quarter at 30 percent. We also look at the number of people that have upgraded, that were in the install base prior to iPhone 6 and 6 Plus, and that number is in the low 30 percentages, so we feel like we have a very open field in front of us".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Wayne Williams
In a recent interview with the Irish Independent, CEO Tim Cook has once again said Apple will not weaken the encryption it uses in its mobile communication devices.
He did, however, say that the company he runs will work closely with the UK government to help create a quality legislation.
Tech companies have been going head to head with the UK and the US governments over encryption issues. While governments say it’s vital for law enforcement agencies to have a backdoor entrance into people’s devices so that crucial evidence related to possible criminal activity wouldn’t be left in the dark, tech companies aren’t keen on doing so.
By strengthening the encryption, they want to show that not only they’re not working with (for) the government, but also that they listen to what the consumers are saying. And the consumers are saying they want more encryption, and don’t want anyone, especially not the government, accessing their communications devices.
"The UK government has been clear publicly that they are not seeking to weaken encryption", says Cook. "And so I take them at their word that they would not do that. And at the moment as you know, we encrypt iMessage end-to-end and we have no backdoor. And we have no intention of changing that. Any change made would contradict the UK government’s view that they would not weaken encryption".
"I think that we’ll work closely with them. And I have every faith that through this process of the next year, give or take a year, that the bill will become very clear".
The full interview can be found on The Independent’s website.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Apple is looking to add peer-to-peer money transfer to its Apple Pay service and hopes it might help it take off.
According to a recent report by The Wall Street Journal, Apple believes adding the peer-to-peer money transfer would interest millennials, and it’s been talking to a number of banks about it.
The American tech giant has been looking into the money transfer idea for a year now, and has been discussing it with JPMorgan Chase, US Bancorp, Wells Fargo and Citi.
The reason why Apple has decided to partner up with banks instead of building its own system is to avoid filing for money transmitter licenses, people with knowledge of the program told Quartz.
By sidestepping such licenses -- which PayPal, Venmo, Facebook, and even AirBnb have -- Apple can focus on the consumer side and avoid scrutiny from regulators.
Quartz also says Apple might use its messaging app -- iMessage -- to get the service across.
"It’s already one of the most used default apps on iPhones and is especially popular with the younger crowd -- a survey by messaging service Jott found that 60 percent of teens say that it’s their preferred messaging app", QZ says in its report.
The idea is far from being new or revolutionary -- Alibaba’s AliPay and messaging app WeChat are tied, and Facebook uses its Messenger for a similar service.
The social media giant has released its payment service through Messenger back in June for the US market, allowing person-to-person payments.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Aysezgicmeli / Shutterstock
In a scene in the 2014 sci-fi movie Robocop, the namesake main character analyzes his enemy’s emotional condition and concludes that violence is imminent.
You can say he successfully detected emotions. For a living person, that isn’t really a big deal, but for a computer, that’s science fiction. Or, to be precise, that was science fiction. Not any more.
Microsoft has announced plans to release public beta versions of new tools in its Project Oxford, one which can help developers create smarter apps, including those that can recognize emotion.
Project Oxford includes four main components -- face recognition, speech processing, visual tools, and language understanding intelligent service (LUIS).
The new tools are ideal for those who are not really experts in artificial intelligence, but would still love to use AI capabilities in their apps.
The emotion tool can be used to create systems that recognize eight core emotional states -- anger, contempt, fear, disgust, happiness, neutral, sadness or surprise -- based on universal facial expressions that reflect those feelings. The tool is available to developers as a public beta.
"Developers might want to use these tools to create systems that marketers can use to gauge people’s reaction to a store display, movie or food. Or, they might find them valuable for creating a consumer tool, such as a messaging app, that offers up different options based on what emotion it recognizes in a photo", Ryan Galgon, a senior program manager within Microsoft’s Technology and Research group said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: kaczor58/Shutterstock
It is being predicted that the ever-growing market of the Internet of Things will support total services spending of $235 billion (£155bn) in 2016. At the same time, the number of connected devices will grow 30 percent year-on-year, reaching 6.4 billion units globally.
But the growth won’t stop there. As a matter of fact, it will speed up, reaching 20.8 billion units by 2020. According to a Gartner report, the professional category will dominate. In it, businesses contract with external providers in order to design, install and operate IoT systems.
Still, consumer and connectivity services will grow at a higher pace.
"IoT services are the real driver of value in IoT, and increasing attention is being focused on new services by end-user organizations and vendors", said Jim Tully, vice president and distinguished analyst at Gartner.
"Aside from connected cars, consumer uses will continue to account for the greatest number of connected things, while enterprise will account for the largest spending", Tully said, pointing out that Gartner estimates that four billion connected things will be in use in the consumer sector in 2016, and will reach 13.5 billion in 2020.
In terms of hardware spending, according to Gartner, consumer applications will amount to $546 billion (£360bn) in 2016, while the use of connected things in the enterprise will drive $868 billion (£572bn) in 2016.
When it comes to enterprise, Gartner looks at two classes: generic / cross-industry devices used in multiple industries and vertical-specific devices, seen in particular industries.
"Connected things for specialized use are currently the largest category, however, this is quickly changing with the increased use of generic devices", Tully says. "By 2020, cross-industry devices will dominate the number of connected things used in the enterprise".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Ahmetov_Ruslan / Shutterstock
Microsoft has partnered up with Brooklyn-based blockchain start-up ConsenSys to bring the technology to financial institutions.
Blockchain is the technology that underpins Bitcoin. It is essentially a vast, decentralized ledger that registers every transaction anonymously, and because the ledger is public, it makes blockchain tamper-proof and ideal for financial clients.
Blockchain could also underpin other data exchanges and some companies are building personal blockchains that extend the functionality beyond Bitcoin, UK’s Business Insider says in a report.
Other companies are now building their own blockchains that provide additional features to the original bitcoin one, including Ethereum who’s built a fully programmable blockchain, now used by Microsoft for the blockchain platform launched Tuesday.
The platform will be available to banks and insurance companies that are already using Microsoft’s cloud-based Azure platform. Microsoft said four large global financial institutions had already signed up to the service.
"Working with our customers that wanted to start playing around with blockchain technology, the major pain point that we kept hearing from them was that it was just too hard to get started, and too expensive", Microsoft’s director of tech strategy for financial services, Marley Gray, told Reuters on the sidelines of Ethereum’s "DevCon" conference in London.
Gray described the platform as providing a "fail fast, fail cheap" model for firms: they can experiment with the cloud-based technology using templates provided by Microsoft without having to build their own systems.
"We bet the entire farm on the cloud, pretty much", said Gray.
This seems to be a pretty logical move, knowing Microsoft CEO Satya Nadella’s plan to shift the company towards the cloud.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Lightboxx / Shutterstock
Adobe today announced Audience Marketplace, a new data exchange in Adobe Audience Manager, the company’s data management platform (DMP).
Audience Marketplace is a private data marketplace that connects advertisers and content publishers to buy and sell second and third-party data faster and with more simplicity. The data exchange also enables companies to scale their high-value audience segments for personalized and targeted content across marketing channels.
Adobe says that through Audience Marketplace, customers will benefit from integrations with leading data providers, while Adobe will make sure they are adhering to standard data privacy and security policies. The network will be able to offer "large volumes of high-value audience data for more accurate and valuable insights".
Moreover, first-party, second-party and third-party data can now be merged, Adobe says: "For example, companies with look-alike audiences, such as an airline and a hotel, can exchange data since both audiences have similar consumer profiles associated with travel".
"Audience Marketplace redefines how marketers manage, activate and monetize audiences across marketing channels", said Amit Ahuja, general manager of Data Management, Adobe. "Unlike other companies, Adobe simply wants to connect customers with data providers without trying to monetize any of the data in the exchange itself".
Samsung was quick to praise Adobe’s new service: "Samsung is focused on delivering a cohesive, personalized customer experience across all digital touchpoints, and Adobe Audience Manager plays a critical role in our cross-channel data ecosystem", said Jesse Laskaris, senior product manager of Personalization at Samsung Electronics America. "With Audience Manager, we can aggregate our first, second and third-party data, and then build high-value audience segments to more effectively understand and engage with customers through programmatic buying, site personalization and other channel-specific tactics".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Marynchenko Oleksandr / Shutterstock
The number of "serious" cyber-attacks against the UK has doubled in just a year, BizTek Mojo reported on Tuesday, saying the company responded by forming a cyber-security academy to tackle the issue.
According to the report, GCHQ says there are, in average, seven serious threats faced by the country each day, and just last month it recorded 200 attacks, including state-sponsored assaults.
These "serious" attacks don’t include cyber-attacks on civilian home computers, but instead only track bank attacks, nuclear establishment attacks and attacks against power plants. Organized crime and state-sponsored attacks are also considered "serious".
"The GCHQ did not mention any state or nation that they had caught snooping around in the UK’s network", the report claims.
The UK responded to the increased threat by launching a cyber-academy. The University of Southampton is launching the Cyber Security Academy to aid average consumers, both big and small businesses, and government to be more prepared and protected against malicious attackers.
The Academy was announced on November 9 during an IAI5 event in London. Graduates from the CSA will be trained under industry-relevant CPD programs. It will also be responsible for hosting enterprise, consultancy and research regarding the field.
Roke Managing Director David Cole said: "In order to meet the demands of an increasing cyber security threat, the UK needs a continual flow of high quality engineers and consultants to protect our critical infrastructure and enterprises, and to protect personal data. The Cyber Security Academy partners will work together to drive forward the UK’s cyber capability and talent -- attracting and developing world class experts into the cyber security industry, facilitating technology innovation, creating new opportunities and driving UK productivity".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: arda savasciogullari / Shutterstock
Intel has announced new products in the Xeon processor family, in a move which seeks to boost the Internet of Things industry.
The new products and collaborations will "accelerate the move toward more agile and cloud-ready communications networks that can address today’s demand for new telecommunications, cloud and data centre services and handle tomorrow’s devices and services", the company said.
Specifically, Intel announced new offerings in the Intel Xeon processor D-1500 product family, which will "provide a foundation for extending intelligence from the network core to the edge for improved performance and lower latency".
The eight new processors offer high-performance, low-power and twice the maximum memory of previous generations in an integrated system-on-chip, making them well-suited for various networking, cloud storage, enterprise storage and IoT applications that operate in dense, rugged environments.
There’s also the new Intel Ethernet Controller X550 family -- a low-power, cost-effective 10 Gigabit Ethernet connectivity solution. The company also announced that it was selected to be a technology consultant for América Móvil, a mobile network operator in Latin America, and that its Intel Network Builders program is now available in more than 180 companies.
To top things off, Red Hat is now the first ISV to actively contribute to all key focus areas of the Intel Network Builders Fast Track.
"Networks are facing extraordinary demands as more devices become connected and new digital services are offered", said Sandra Rivera, vice president, Data Center Group and general manager, Network Platforms Group, Intel. "Building intelligence throughout the communications infrastructure and using a standards-based approach offers service providers the foundation to build agile, cloud-ready networks that allow them to expand their services capabilities".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Rose Carson/Shutterstock
Did you ever consider that keeping sensitive business files on your mobile device could be risky, as your device could be lost or stolen? Did you consider protecting those files, or the mobile device in general, with a password?
A new research by Imation looked into this idea and the results are quite disappointing. According to the study, 44 percent of organizations believe a member of their senior management has lost a mobile device in the last year, whilst 39 percent say senior management had a device stolen.
The numbers are no better among non-executives: 54 percent of organizations say a non-senior management employee lost a device, while 49 percent reported a device stolen within the past year.
Vanson Bourne conducted the survey of 500 IT decision makers in the UK and Germany.
A vast majority (93 percent) of these devices contained work related data, including confidential emails (49 percent), confidential files or documents (38 percent), customer data (24 percent) and financial data (15 percent), yet basic security rules are not being implemented.
Nearly a third (32 percent) of organizations do not specify that devices taken outside the office must be protected with either encryption or passwords, and a quarter (25 percent) does not specify that digital files taken outside the office must be protected with either encryption or passwords.
Companies are failing to control how data leaves the office, with nearly half (48 percent) admitting that they cannot keep track of how employees take data with them, and 54 percent saying that data could be more adequately secured.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Antonio Guillem/Shutterstock
Out of all websites on the entire internet that have any sort of content management system (CMS), WordPress powers more than half.
Considering the fact that half of the internet doesn’t use any recognizable CMS system, it brings us to the conclusion that WordPress, the open-source content management platform, powers 25 percent of the entire Internet
Let that sink in for a moment.
The information was brought by W3Techs, a company that measures both usage and market share: "WordPress is used by 58.7 percent of all the websites whose content management system we know. This is 25.0 percent of all websites". While these numbers naturally fluctuate over the course of the month, the general trend for WordPress has been slow but steady growth.
"We should be comfortably past 25 percent by the end of the year", Automattic founder Matt Mullenweg declared. "The big opportunity is still the 57 percent of websites that don’t use any identifiable CMS yet, and that’s where I think there is still a ton of growth for us (and I’m also rooting for all the other open source CMSes)".
Even though the figures are impressive, there’s still half of the entire internet to conquer, so there’s room for growth.
However, the methodology used by W3Techs is also worth mentioning. It examines websites and not individual pages, but if a technology is on any of a website’s pages, it is considered to be used by the website.
Also, the company doesn’t scan the entire WWW, but the top 10 million websites, based on Alexa’s ratings. It also excludes subdomains and redirected domains, so the actual number is somewhat fewer than 10 million.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Ingvar Bjork / Shutterstock
Exactly a month after the Safe Harbor agreement was struck down by the EU Court of Justice, the EU has called for the US to make the next move in the creation of an alternative solution.
The Safe Harbor Agreement, which is now defunct, represented a legal framework within which US companies could extract data of EU citizens. It was ruled invalid for not providing sufficient legal safeguards.
"We need a new transatlantic framework for data transfers", said Vĕra Jourová, the European Commissioner for Justice and Consumers, emphasizing the urgency of the situation. However, she said at a news conference in Brussels on Friday, "It is now for the U.S. to come back with their answers", PC World cites Jourová.
According to TechCrunch, the Commission has given a three-month timetable to create a new deal, dubbed Safe Harbor 2.0.
The Commission released a new guide to help businesses legally extract personal data to the US on Friday. The guide, however, doesn’t help the businesses much, as it repeats the advice the Commission gave on the day of the ruling: "Until such time as the renewed transatlantic framework is in place, companies need to rely on the alternative transfer tools available", the guide says.
Jourová recognized that won’t always be easy: "Companies face some limitations when relying on alternative tools". She is due to travel to Washington DC shortly to meet her U.S. counterparts for continued discussions.
She said the measures currently undertaken by the US means the country is moving in the right direction, but still far away from where they want to be.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Kuzma/Shutterstock
The Home Office has issued an Impact Assessment, looking into the price of the proposed Investigatory Powers law, which would allow government agencies to intercept digital communications.
Secretary of State Theresa May’s department estimates a price of some £247m over a 10-year-period to cover the costs of the spy law, but according to The Register, which calls upon industry sources, little to no consultation has taken place so far. The true price of the bill can be significantly larger and can go up to £2 billion, with the bulk of finances going to telecom firms to cover the costs of storage.
In another scenario, the telecoms could be forced to suck up any hidden costs, which could in the end mean higher prices for customers.
The £2 billion estimate is made taking into account Labour’s Interception Modernization Program which carried a £2bn price tag, and May’s Communications Data Bill which would have cost an estimated £1.8bn.
"The current £247m does not take into account the potential costs for interception of bulk personal data and hacking into computer systems. Costs associated with those 'policy provisions' are marked as 'N/K' – not known", The Register writes in the report.
Still, the compensation costs of some £859m to be paid to telecoms over the course of 10 years were mostly dismissed by the industry, saying the estimates were too speculative.
May’s department said in its latest Impact Assessment that: "There would be minimal increases above existing baseline costs for interception, equipment interference, and bulk personal data".
The Home Office said in its assessment of the spy law: "The costs of the Bill are primarily in relation to increased cost of establishing a new oversight body (led by the Investigatory Powers Commissioner), including accommodation, overheads, running costs, and the administration of a new warranty process".
"The provisions in the Bill in relation to internet connection records and the request filter for communications data have associated costs to business, which are reimbursed by government", added the Home Office.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Roobcio/Shutterstock
Sixteen of the biggest tech companies out there, eight internet firms and eight telecoms, were analyzed in terms of how much they allow their users to express themselves, and how much they protect their users’ privacy.
None passed the analysis with flying colors.
The study, first of its kind from a new outfit, is titled 2015 Ranking Digital Rights Corporate Accountability Index, and assesses the companies on 31 points and judges in terms of modern day privacy conventions. The points include questions on whether firms have an overseer for privacy practices.
Google came out on top, scoring 65 percent. Just six companies scored at least 50 percent, and the worst performers were Russian mail provider Mail.ru and UAE-based service provider Etisalat.
Over half the companies scored under 25 percent, showing a "serious deficit of respect for users’ freedom of expression and privacy".
"The 2015 Index shines a needed spotlight on corporate practices around freedom of expression and privacy. We found that many of the world’s most powerful internet and telecoms companies fail to disclose key information about practices affecting users’ rights", said Rebecca MacKinnon, director of the Ranking Digital Rights project.
"Even the companies that ranked highest are missing the mark in some ways, and improvements are needed across the board to demonstrate a greater commitment to users’ freedom of expression and privacy".
"When we put the rankings in perspective, it’s clear there are no winners. Our hope is that the Index will lead to greater corporate transparency, which can empower users to make more informed decisions about how they use technology", said MacKinnon.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Ivelin Radkov / Shutterstock
People feel more violated when someone hacks into their computer, than when someone breaks into their house, a new research has shown.
The research, done by American multinational software Citrix, polled 2,000 full-time workers in the UK about hacking and private files they keep on their computers. The poll shows that 48 percent of young people, aged 16 to 24 have more than one private file on their computers which they want to remain secret.
Almost half (45 percent) would feel more violated by the thought of someone hacking in and stealing their personal information and files than a stranger breaking into their home.
"The fact that younger generations are willing to store a large amount of personal, and often secret, data online could cause severe security concerns around sensitive corporate data as this age group enters the workplace over the coming years", the follow-up press release states.
Older users are not so keen on putting sensitive data online -- among those aged 55 and above, only 16 percent would do so.
The increasing awareness around the risks and consequences of data theft is more acute in London than any other region, with more Londoners (49 percent) finding data theft a more serious concern than somebody breaking into their home (44 percent).
The research also revealed that one in four (25 percent) of 16 to 24-year-olds keep all of their passwords in one file on their computer or mobile device. As a result, just one instance of data theft could in fact make all of their accounts and folders vulnerable to attackers.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
credit: Blazej Lyjak/Shutterstock
Stat attack: Dropbox has more than 400 million users worldwide. Out of that number, some 8 million are business users.
From those 8 million, there are more than 150,000 paying ones. Those are the numbers given by the company’s chief executive officer Drew Houston, during the Dropbox Open conference, held in San Francisco yesterday.
The company had 130,000 paying customers just a few months ago.
"We have added 50,000 paying business customers in the past 10 months", Houston said.
He also discussed the competition, without actually saying the company’s name. "We’ve added more paying business customers than they have in their lifetime, think about that", Houston said. VentureBeat believes he was actually talking about the publicly traded Box.
Dropbox’s unnamed "competitor" is facing a "challenge", Houston said, because it doesn’t "have that kind of bottoms-up adoption. It’s a lot harder for them to get customers".
During the conference Dropbox also announced the launch of Dropbox Enterprise, a tier of service that builds on Dropbox Business and is leaning toward the biggest businesses.
Dropbox Enterprise provides the same core security features, admin capabilities, and modern collaboration tools as Dropbox Business -- plus new deployment tools, advanced controls, and services and support designed specifically for large organizations.
With Dropbox Enterprise, IT can give employees the Dropbox they love while getting the advanced capabilities they need to effectively manage tens of thousands of users, protect company data, and get the most from the investment.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Kaspersky Lab has released a new report on the evolution of distributed denial of service (DDoS) and it shows some interesting figures, including the fact that a server was targeted for 320 hours straight.
The Kaspersky DDoS Intelligence Report Q3 2015 is based on the constant monitoring of botnets and observing new techniques utilized by cybercriminals. It shows that DDoS attacks remain highly localized, with 91.6 percent of the victims’ resources located in only ten countries around the world, although Kaspersky Lab has recorded DDoS attacks targeting servers in 79 countries total.
DDoS attacks are very likely to originate from the same countries, the security firm understands, adding that China, USA and South Korea are the highest rating countries in both sources of attack and sources of targets.
According to the report, more than 90 percent of all attacks observed in the third quarter lasted less than 24 hours, but the number of attacks lasting over 150 hours has grown significantly. At the same time, there was this one server that was hit extremely hard -- 22 times. It is located in The Netherlands.
Kaspersky says that even cyber-crooks go on vacation, after realizing that August is the quietest month of the quarter. Linux-based botnets are significant, and account for up to 45.6 percent of all attacks recorded by Kaspersky Lab. The main reasons for this include poor protection and higher bandwidth capacity.
Looking at who the most frequent victims are, banks stand out the most, being frequent targets for complex attacks and ransom demands.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: sibgat / Shutterstock
Banks are warning iPhone users that if they store more than one set fingerprints on the device, they will treat them as if they had failed to keep their personal data safe. They are equalizing multiple fingerprint storing to sharing a PIN code.
Apple’s iPhone device allows up to ten fingerprints to be stored. The company designed it so to make it easier for multiple family members to use the Apple Pay service for contactless payments.
However, The Telegraph reports that banks are warning their customers about possible issues. They’re basically ridding themselves of any responsibility in the case of any possible problems when multiple fingerprints have been stored.
The terms and conditions applying to Lloyds customers read in full: "If Touch ID is available on your device, you must ensure you only register your own fingerprints (and not anyone else’s)". This basically means that the banks are telling their customers that all other fingerprints should be deleted from their device.
When asked about the wording of its Apple Pay warning, HSBC told Telegraph Money: "Our customers’ financial safety and security is of the utmost importance to us, as such we advise all our customers to keep their details as secure as possible. This means not sharing their Pin or in the case of Apple Pay not letting others access their phone".
But the bank added: "We will always endeavor to help our customers should they become a victim of fraud".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: bahri altay/Shutterstock
Major global IT vendors -- including leading hardware, systems software, eCommerce, big data, cloud, network, telco and systems integrator companies -- have little wisdom, advice or vision to offer their customers and prospects when it comes to blockchain technology.
This is the result of a survey entitled Searching in Vain for The Block Chain, conducted by enterprise IT specialist consulting firm Lighthouse Partners. It is also the main reason this company decided to start offering consulting services on the topic.
The company’s principal Peter Harris surveyed 100 "major global IT vendors", searching each company’s website for the term "block chain". According to Harris, 77 percent had no mention of the technology, a figure that rose to 85 percent when management consultancies and IT analysts were removed from the results.
The interest in this technology is growing, Lighthouse says, mostly because it promises to simplify the technology infrastructure needed to run financial services, healthcare, legal services and government.
"Around 100 start-ups are developing block chain-based applications and nearly $1 billion of venture capital has been invested to date (a figure similar to investment in the internet in its early years)", the company said in a press release.
"Despite all that it has going for it, blockchain technology won’t hit mainstream acceptance without the participation of major global IT vendors", said Harris. "History shows that enterprise users partner with major global IT vendors to craft their emerging technology strategies. That has been the case with innovations including big data, cloud computing, mobile commerce and open source, and it’s what block chain needs in order to succeed. For their part, the major global IT vendors need to work with the start-ups innovating in this space to create their own product and service offerings".
In order to address the lack of understanding and initiatives relating to block chain by the major IT global vendors, Lighthouse Partners has begun to offer its expertise to them in order to accelerate their endeavors.
The company also announced The Block Chain Conference, set to take place in San Francisco on February 10, 2016. A major goal of the conference is to encourage the necessary dialog and engagement the enterprise IT ecosystem -- both vendors and users -- and the start-ups innovating in the blockchain space.
The complete survey can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: PathDoc/Shutterstock
Over three-quarters (76 percent) of senior IT leaders in the UK, France and Germany feel more personal risk when making decisions than they did five years ago because of IT’s increasingly central role in businesses, a study commissioned by Colt reveals.
At the same time, 77 percent of chief information officers (CIOs) say that pivotal moments in a business calendar define their career trajectories, and not day-to-day performance. This is compounding the sense of vulnerability felt during key decision-making moments, as highlighted in Colt’s recent ‘Moments that Matter’ study.
The study, which covered 301 European senior technology decision makers, reveals a discrepancy in CIOs’ perceptions of personal/career and company risk. The areas where this is seen are:
The study, surveyed businesses whose revenues spanned from 10M to 5BN euros, also shows that the majority (73 percent) of CIOs believe the personal risk they experience is mitigated when working with a team they trust.
Trust is also very important when dealing with external teams, as the majority of respondents (85 percent) believe technology issues are sometimes inevitable. A partner proves its value when things go wrong, they understand the impact of service interruption and act accordingly.
The research was conducted by Loudhouse, an independent research agency based in London.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: liuwenhua / Shutterstock
Internet of things devices need a communication standard, a universal type of communication which would allow these devices to communicate, no matter who the maker is. The standard is now also a subject of debate, as US and European makers are backing one type, while Huawei and other vendors are backing another one.
As Lightreading writes in a report, Intel, Ericsson and Nokia are backing Narrow-Band Long-Term Evolution (NB-LTE). At the same time, Huawei is more leaned towards the existing Narrowband Cellular IoT (CIoT) proposal.
As the report states, timing is crucial here, as the third Generation Partnership Project (3GPP) Radio Access Network (RAN) group will meet in Phoenix next week to vote on the proposed LTE specs.
"The 3GPP group’s decision will be key, as narrowband LTE specifications are going to play a crucial role in the development of the IoT market", the report says.
A spokesperson from Intel explained in an email why it is backing NB-LTE over other proposals for narrowband 4G:
The key difference is that the NB-LTE technology allows a high re-use of already existing LTE network technology for both infrastructure and chipset. This will favor a fast adoption and maximize economies of scale. Clean Slate requires dedicated investments for network infrastructure and chipsets, as well as the creation of a new ecosystem. We believe NB-LTE will provide superior technology that leverages existing investments and an existing ecosystem, which we believe will be the key prerequisite for enabling the future of the cellular IoT.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Tashatuvango/Shutterstock
Symantec has released a new solution promising to unify corporate security, something that’s becoming increasingly harder to control.
The Symantec Advanced Threat Protection (ATP) is, according to the press release, "the first solution that can detect and remediate advanced threats across control points, from a single console with just a click, all with no new endpoint agents to deploy".
The problem with today’s security measures, according to Symantec, is that with all the different types of malware, security professionals can no longer rely on using individual point products at each control point to stop them. Also, the process of uncovering threat data across endpoint, network and email gateways is manual and time-consuming, which gives attackers an edge.
The Symantec ATP can correlate suspicious activities across all control points, which is its main selling point.
The ATP will allow security experts to uncover a full range of threats, prioritize what matters most by correlating the threat intelligence from across local control points with all that Symantec sees globally through its telemetry, remediate the threats fast through containment of endpoints and blocking new instances across control points and leverage existing investments in Symantec Endpoint Security and Email Security.cloud, without deploying any new endpoint agents.
The ATP solution will be available before 2015 ends, the company said, adding that it will cost $40 (£26), $60 (£39) and $70 (£45) per user annually to secure one, two or three control points, respectively.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Gil C / Shutterstock
Hewlett-Packard recently announced HP Helion OpenStack 2.0, the second iteration of the company’s customized version of OpenStack. During the OpenStack Summit Tokyo 2015, HP announced the "production ready, open source based cloud platform designed to meet enterprise requirements".
HP Helion OpenStack 2.0 offers an enterprise grade cloud platform, the company said in a press release, adding that it now offers new features to address organizations’ lifecycle management and security challenges.
Among the new features are the easy provisioning of new infrastructure and the ability to repurpose existing infrastructure to meet scalability needs without impacting availability, rolling upgrades which facilitate entire cloud environment software upgrades without requiring planned or unplanned downtime, as well as continuous patch management allowing security patches and updates without application interruption.
The company said Helion OpenStack 2.0 has an easy to use administrator interface, centralized logging and monitoring at scale across a cloud environment, network configuration flexibility to enable connectivity with existing IT environments and strict OpenStack API adherence which enables cross-cloud compatibility and ability to leverage the upstream ecosystem of third party plug-ins.
"Enterprises want to benefit from the powerful capabilities of OpenStack technology, but they must have the enterprise-grade capabilities required to support their businesses", said Bill Hilf, senior vice president and general manager for HP Cloud.
"The configuration, security and scalability advances in HP Helion OpenStack 2.0 enable organizations to deploy OpenStack technology into production with the confidence that they are backed by the experience and support of a trusted end-to-end technology partner".
Helion OpenStack 2.0 is now available worldwide, and pricing varies by configuration and individual customer requirements, the company said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Dragan Jovanovic/Shutterstock
Businesses are spending tons of money to keep their data in the cloud, but only a small portion of that data is actually business-critical. The rest is completely redundant, increasing their costs and putting their cyber-security at risk.
These are some of the conclusions seen in a new report by Veritas Technologies, backup and recovery solutions firm. The report, entitled Databerg report 2015, looked at how European organizations across the public and private sector manage their data.
Among the bigger issues are the fact that employees use corporate IT systems as their personal infrastructure, as well as the fact that businesses rely on the cloud all too much -- creating a higher risk of data loss.
According to the Databerg Report 2015, 59 percent of data stored and processed by UK organizations would be invisible and could contain everything from cat videos to adult material, creating a high risk of non-compliance.
The Databerg report also estimates the average mid-sized UK organization holding 1000 Terabytes of information is spending £435k annually on Redundant, Obsolete or Trivial data, which is known to be useless. This means just 12 percent of the cost of data storage is known to be business-critical one of the lowest clean data scores in the study.
The survey provides insights on how 1,475 respondents (including 200 in the UK) in 14 different countries across the EMEA region are dealing with the challenges surrounding turning data into valued business information.
The full report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: wavebreakmedia/Shutterstock
Apple Pay is set to expand beyond the US and the UK, and before the end of 2015. The news was confirmed during the presentation of Apple’s fiscal results, by the company’s CEO, Tim Cook.
However you’ll need a particular card in order for the service to work.
Apple's contactless payment service is coming to Australia and Canada by the end of 2015, while Hong Kong, Singapore and Spain will get it in early 2016. You’ll need an American Express card.
"With our global reach, we are able to bring Apple Pay to Card Members quickly in these important countries", said Tony Prentice, vice president, mobile products and payments, American Express. "We believe it is critical to be on the forefront of seamless and innovative payment solutions for our Card Members and we are pleased to be able to deliver on that with Apple Pay".
"Our customers love their experience with Apple Pay and we want to bring it to as many of our users worldwide as possible", said Jennifer Bailey, vice president of Apple Pay. "With a global issuer like American Express, we are thrilled to seamlessly bring our easy, secure and private way to pay to more customers internationally".
However, if you’re not a big fan of American Express, don’t despair. Rumor has it that other providers will jump in on the action quite soon. TD Canada recently added Apple Pay to its list of services by mistake, and was quick to remove it.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Oracle announced a new set of Infrastructure as a Service (IaaS) products earlier this week, going head to head with the likes of Amazon with its Web Services.
Among the new sets are the Oracle Elastic Compute Cloud, two new Storage Cloud services, as well as a number of technology stacks on the Oracle Cloud.
The new services were introduced by Thomas Kurian, Oracle’s president of product development, at its OpenWorld show in San Francisco.
The Oracle Elastic Compute Cloud allows customers to chose between elastic and dedicated compute options. While Elastic allows the user to run any workload in the cloud in a shared compute zone, the dedicated adds capabilities such as CPU pinning and complete network isolation, PCWorld writes in a report.
The new Storage Cloud offers two types of storage -- an archive option and a File Storage service, which offers file-based NFS v4 network protocol access to both Object Storage and Archive Storage tiers in Oracle Storage Cloud Service.
The technology stacks on the Oracle Cloud are available in a standard service catalog to simplify deployment.
The new offerings "really help round out Oracle’s IaaS solutions portfolio", said Charles King, principal analyst with Pund-IT.
At the same time, though, "Oracle is also making good on delivering key parts of its application portfolio via the cloud, including the eBusiness Suite, PeopleSoft and JD Edwards solutions", he pointed out. "That should stir the particular interest of existing Oracle customers, and could also tempt businesses already considering deployment of those solutions", King said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: 360b/Shutterstock
IBM’s artificial intelligence computer Watson is expanding into the weather forecast territory. According to the company, it is buying The Weather Company’s B2B, mobile and cloud-based web properties, including WSI, weather.com, Weather Underground and The Weather Company brand.
The TV segment -- The Weather Channel -- will not be acquired by IBM, but will license weather forecast data and analytics from IBM under a long-term contract, the company added.
All of abovementioned acquired technology will be used to power the new Watson Internet of Things unit.
Even though weather seems to be in the focus here, it’s actually about data -- and large quantities of it. "The planned acquisition would bring together IBM’s powerful cognitive and analytics platform and The Weather Company’s dynamic cloud data platform, which powers the fourth most-used mobile app daily in the United States and handles 26 billion inquiries to its cloud-based services each day".
"The Weather Company’s extremely high-volume data platform, coupled with IBM’s global cloud and the advanced cognitive computing capabilities of Watson, will be unsurpassed in the Internet of Things, providing our clients significant competitive advantage as they link their business and sensor data with weather and other pertinent information in real time", said John Kelly, senior vice president, IBM Solutions Portfolio and Research.
"This powerful cloud platform will position IBM to arm entire industries with deep multimodal insights that will help enterprises gain clarity and take action from the oceans of data being generated around them".
The acquisition will help IBM offer weather data insights, but the goal is to help businesses operate more efficiently.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Comcast has just invoked a three years old agreement with Verizon which allows it to use its network. According to Comcast’s Chief Executive Officer Brian Roberts, the network will be used to test a wireless service.
Roberts said during the earnings call on Tuesday that his company plans to "trial and test some things".
Comcast has had to wait six months before activating the Verizon agreement. It is left unclear if that waiting time is over and if not -- when it will be.
According to media reports, the company will use more than 11 million of its Wi-Fi hotspots to go after the big phone companies, thus trying to earn more money for itself. "It’s an opportunity to take the network and the investments that we have made and see if we can continue relationships", Roberts said.
Of course, it’s all about the Benjamins. The third-quarter earnings for the company have been in line with what analysts had expected. The shares fell one percent to $61.54 (£40.14) at the close in New York. They have gained 6.1 percent this year.
In terms of cable TV subscribers, the company has shown good stats, best in nine years. It has lost 48,000 subscribers in the quarter. According to Bloomberg, analyst had projected an average drop of 66,000 last quarter.
At the same time, the company is looking to sell some TV station airwaves to wireless carriers. The auction is set to take place in March next year.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: watcharakun / Shutterstock
Those 800,000 IT experts Europe will be missing by 2020 won’t be that easy to find, as the new study suggests that Millennials are not really crazy about a career in cyber-security.
These are the results of the annual study of millennials entitled Securing Our Future: Closing The Cyber Talent Gap. According to the study, young adults are not really interested in cybersecurity, but what’s even worse -- the number of young women in the US interested in a cyber-career is five times smaller.
Mike Daly, cyber chief technology officer (CTO) at Raytheon, told SCMagazine.com it is a cultural thing: "It seems it has to do a bit with culture. When asked whether they had been made aware of cyber opportunities [by educators and other adults], 47 percent of men said they had been made aware and only 33 percent of women said they had".
"Cyber more than any other industry is dependent on diversity to find solutions", Daly adds. "Without diversity you can’t possibly find solutions for all the different people and the ways they use and store data".
If you thought it couldn’t possibly get worse -- you were wrong. These young adults haven’t heard of a single cyber-attack in the last year. They haven’t heard of the TalkTalk event, the Anthem breach or even the American Airlines assault.
"One the things that jumped out was that 67 percent of young adults haven’t heard any cyber attacks in the last year", said Daly.
The report was conducted by Zogby Analytics and has surveyed approximately 4,000 adults aged 18.26, in four global regions.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: wk1003mike/Shutterstock
JP Morgan Chase announced its own smartphone payment platform on Tuesday, called Chase Pay. The platform, due to make its debut mid-2016, will be a direct competitor to the likes of Apple, Google and Samsung.
Chase Pay is built upon the Current C, a retailer-led mobile payment system that has largely been written off by Silicon Valley techies for its reliance on barcodes rather than the more sophisticated NFC (near-field communications) technology adopted by its competitors.
"Chase customers will be able to use Chase Pay wherever CurrentC is accepted -- either directly, or through the CurrentC app. Chase is also partnering with 17 technology vendors so that merchants who are not Chase Commerce Solutions clients can also participate in Chase Pay", it says.
Chase Pay works by displaying a barcode on the customer’s smartphone. The retailer then scans the barcode and completes the payment. There’s also a version that works online.
Chase Pay uses somewhat simpler solution (unlike its competitors going for the near-field communication (NFC) technology), which means it will be available to a much wider array of devices. The Chase Pay platform will roll out to Chase’s 94-million credit, debit and pre-paid card account holders, and will also tie-in with retailer loyalty cards.
"Our partnership links Chase and its customer base with CurrentC’s extensive network of leading retailers, restaurants, grocery stores and fueling stations, which process over a trillion dollars in transactions annually at more than 100,000 U.S. locations. This is a significant milestone, not just for MCX and Chase, but for mobile payments overall as the industry continues to take shape. Everywhere CurrentC is accepted, Chase Pay will be accepted", said Brian Mooney, CEO of MCX.
Google might have changed its name to Alphabet, but the stand-off it has with the European Union’s Antitrust Commission won’t go away.
In an extensive interview for The Wall Street Journal, European Commissioner for Competition Margrethe Vestager explains she still has the company in her sights.
"The important thing is that people can understand what is going on. The Google case is about misuse of a dominant position, to promote yourself in a neighboring market not on your merits but because you can. And no matter the course of the case, there should be a takeaway which can be understood", she says.
The Commission has a few ongoing cases against Google. One is the comparison shopping case where, after a couple of complaints, charges have been filed against Google, accusing it of illegally favoring its own Google Shopping service over the rivals in the search results.
Another case is the Android -- which Vestager opened herself. The case argues that Android should not come bundled with proprietary Google services for mapping, search, and others.
The Advertising case sees the Commission investigating the effect of exclusivity deals with publishers, and restrictions in Google’s standard contracts preventing advertisers from moving their online campaigns to rival platforms.
There’s also an investigation on Google scraping copyright information from other websites.
Google still has a long way to go before it brings closure to all the cases it has with the European Union’s Antitrust Commission. Looking at the Wall Street Journal interview, it’s safe to assume that we’re looking at a long, long wait.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: photogearch / Shutterstock
One thing no one seems to understand is that you don’t mess with Anonymous. Not unless you want all your dirty laundry publicly exposed on the plains of the digital world.
This time around, Anonymous has set its crosshairs at the KKK, or to be more specific, the Traditionalist American Knights of the Ku Klux Klan (TAKKKK) of Ferguson. It plans on revealing the identities of 1,000 of its members.
During last year’s protests in Ferguson, following the announcement that the police officer Darren Wilson won’t be indicted for killing of unarmed black teenager Mike Brown, the TAKKKK warned the protesters that "lethal force" will be used against them.
This prompted global hacktivists group Anonymous to react, taking control of KKK’s main Twitter account, and through it, gaining information regarding some alleged members of the TAKKKK. The amorphous group also alleged that it had evidence of a connection between the Ferguson police department and the TAKKKK, IBTimes wrote in a report.
"We are not attacking you because of what you believe in as we fight for freedom of speech", Anonymous said in a statement released last week. "We are attacking you because of what you do to our brothers and sisters".
"Due to your actions we will be rearranging Operation KKK. We’ve gained access to yet another one of your KKK Twitter account. Using the info obtained, we will be revealing about 1000 of your klan member identities. The aim of the operation is nothing more than cyber Warfare. Anything you upload will be taken down, anything you use to promote the KKK will be shut down".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Vincent Diamante
Facebook at Work, the social network’s business version, has signed an agreement with the Royal Bank of Scotland (RBS), bringing the service to 100,000 of its staff.
The deal, dubbed "ground breaking partnership" by RBS will "allow employees to communicate faster and more efficiently", the bank said.
|As well as using it on their desktop computers, employees will also be able to download it to their phones and tablets so that they can keep track of work when they are on the move".
According to the press release, the bank’s employees have already tested the network and the results have shown it to be a success. The staff were |able to work much more efficiently together, answer customer questions faster, update other colleagues on their work in a much more engaging way and source a far wider range of ideas for on-going projects", it says.
"I’ve already been using Facebook At Work while we test it and it’s been so useful -- allowing me to exchange information and ideas quickly and securely with all my team on a wide range of projects", said Simon McNamara, RBS chief administrative officer. "I’m excited about how bringing people together from all across the bank through Facebook At Work can help our employees do their job better -- whether it’s being able to find answers to customer queries much faster or helping us come up with bright new ideas".
No financial details have been released, nor has RBS outlined how Facebook at Work will operate in terms of compliance within the regulatory framework.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
A few days after it was released in the United States, the Autopilot feature for certain Tesla Model S cars is rolling out across most supported markets
Japan is the only market where Teslas can be bought but can’t use the Autopilot service, as the country is still reviewing the necessary regulations.
Tesla CEO Elon Musk confirmed the news via Twitter: "Regulatory approvals received, so Autopilot rolling out to all countries! (Excluding Japan, which is still under review)", he wrote.
The update is made over-the-air, meaning the car doesn’t need to be taken to a shop for the update. However, not all cars can have it. When asked if Autopilot hardware could be installed in older Model S vehicles, Musk said the amount of physical change needed was "enormous -- like a spinal cord transplant, would cost less and work better with a new car", IBTimes wrote in a report.
Ten days ago, Tesla brought the Autopilot feature to its cars. The company stressed that the feature is still in beta, and that the drivers should keep their hands on the steering wheel at all times.
"The whole Tesla fleet acts like a network. When one car learns something they all learn it", Tesla CEO Elon Musk said. "As ... more people enable autopilot, the information about how to drive is uploaded to the network. Each driver is effectively an expert trainer in how the autopilot should work".
In a follow-up tweet, Musk said an update, called Autopilot 1.01, would be coming soon and include "curve speed adaption [sic], controller smoothness, better lane holding on poor roads, improved fleet learning".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
With all this cash lying around, Alphabet is planning on buying back shares of its own stock, The Economic Times has reported.
According to the report, high profit which the company had in the third quarter of this year, has prompted it to announce it would give investors some of the money.
"They’re growing up", The Economic Times cites Colin Gillis, an analyst with BGC Financial.
One of the bigger issues with Google is the fact that it has a lot of companies and firms that are completely unrelated to its core business, like self-driving cars, pharmaceutical companies and whatnot.
Those firms, also called "Larry Page’s moonshots", have had investors questioning how profitable they are and how much the company is really spending on risky business ideas. With Google getting a parent company, and leaving only the core business to itself, the financial results will be clearer.
"Products like Search, Android, Maps, Chrome and YouTube each have over a billion users already, and Google Play crossed that milestone this quarter as well", said Sundar Pichai, Google’s new chief executive. |But what’s most exciting is that we’re just beginning to scratch the surface".
|This is the appetizer, and the main meal comes next quarter when they report the new corporate structure", said Ben Schachter, an analyst with Macquarie Securities.
Typical of a company filled with engineers, the buyback was encased in a riddle, with an exact value of $5,099,019,513.59 -- which mirrors the square root of 26, as in the 26 letters of the alphabet.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Filipchuk Oleg/Shutterstock
If you want to earn more money than your friends, consider a career in tech. Median gross annual earnings for tech specialists in 2014 were £36,600, new figures published this week by Tech Partnership show.
This is more than one third (35 percent) higher than the level for all full-time employees, a follow-up press release reads.
In the three out of the four broad occupational groups into which they fall, tech specialists earn more than their non-tech counterparts, the figures, based on analysis of Office of National Statistics data show.
"This is particularly marked in more senior occupations", the release adds. "Tech specialists operating at Manager, Director and Senior Official level earn 60 per cent more than non-tech specialists at an equivalent level".
There are also discrepancies in terms of location and gender -- one in four tech businesses are located in London, and almost half in London and the South East. There, tech specialists out-earn their equivalents elsewhere by 19 percent.
While salaries for tech specialists are generally higher in the tech industry itself -- a premium of six percent across the UK as a whole -- non-tech firms in London and the North East are paying more highly than tech firms.
In terms of the gender gap -- 17 percent of people employed in tech specialist roles are women. Even though women in tech earn more than women doing other jobs, they take home 15 percent less than their male counterparts (£32,000 median annual earnings vs £37,700 for men).
Finally, tech specialists who make a career in the discipline can expect to see their earnings rise with age. Those under 24 earn £20,700, but peak salaries are taken home by those aged 45 - 54: £42,200.
The full bulletin is available for download on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Artem Samokhvalov/Shutterstock
Chinese president Xi Jinping, and the British prime minister David Cameron, signed an agreement saying the two countries won’t hack and steal each other’s secrets.
A similar agreement was signed between China and the US, just a day before a Chinese cyber-attack against the States.
The agreement was signed during Jinping’s visit to Britain, as the Chinese president tries to fix the country’s reputation of being the world’s biggest hacking menace and the biggest distributor of malware, right after that "hottest chick nearby" ad. "It sets out very clearly what they agree they will not do", a Downing Street spokeswoman said.
In an effort to repair the country’s image, in August the state announced the arrests of 15,000 people suspected of internet security crimes. Pretty much every time a cyber-attack on a state institution, or particular industry is unveiled, the finger is pointed at China.
In one of recent such attacks, which China obviously denied having anything to do with, the Office of Personnel Management (OPM) was attacked.
The breach affected OPM’s IT systems and its data stored at the Department of the Interior’s data centre, which is a shared service centre for federal agencies, a DHS official said on condition of anonymity. The official would not comment on whether other agencies’ data had been affected.
It is also being reported that the Chinese are using "Great Cannon" to launch DDoS attacks.
Researchers at the University of Toronto have discovered the Great Cannon after coding site GitHub was grounded by a distributed denial of service attack (DDoS). The attack particularly focused on users of the site with a history of trying to circumvent China’s censorship programs: The New York Times’ Chinese mirror and GreatFire.org.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Basar / Shutterstock
HP is going to shut down its cloud business, and this time it means it. Seriously. The company’s executive, Bill Hilf, wrote a post on the HP blog, where he announced that the Helion service will be put out of its misery next year.
"We will sunset our HP Helion Public Cloud offering on January 31, 2016", he writes. Instead, the company will focus on turning its hardware gear into the building blocks for private enterprise clouds.
"As we have before, we will help our customers design, build and run the best cloud environments suited to their needs -- based on their workloads and their business and industry requirements", he adds.
"To support this new model, we will continue to aggressively grow our partner ecosystem and integrate different public cloud environments. To enable this flexibility, we are helping customers build cloud-portable applications based on HP Helion OpenStack® and the HP Helion Development Platform".
According to the blog post, Hewlett-Packard will expand its support for Amazon AWS and Microsoft Azure -- two clouds that have run the IT titan out of town.
"We also support our PaaS customers wherever they want to run our Cloud Foundry platform -- in their own private clouds, in our managed cloud, or in a large-scale public cloud such as AWS or Azure".
"All of these are key elements in helping our customers transform into a hybrid, multi-cloud IT world", Hilf boldly states.
"We will continue to innovate and grow in our areas of strength, we will continue to help our partners and to help develop the broader open cloud ecosystem, and we will continue to listen to our customers to understand how we can help them with their entire end-to-end IT strategies".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Saikom/Shutterstock
A whopping 93 percent of office workers engage in some form of unsafe online habits that could jeopardize their employer or their customers, a new report has shown.
The report, entitled 2015 Insider Risk Report, was done by Intermedia and it exposes the online security habits of more than 2,000 office workers in both the U.K. and the U.S.
There’s a sense of irony in the report, which says that IT experts, those who know the most and those who are tasked with keeping the company secure -- they are much more likely to engage in risky behaviors than your average company Joe.
The report says that 32 percent of IT professionals have given out their login/password credentials to other employees (compared to 19 percent across all respondents), while 28 percent of IT pros said they have accessed systems belonging to previous employers after they left the job (compared to only 13 percent among all respondents)
Furthermore, 31 percent of IT pros said they would take data from their company if it would positively benefit them -- nearly three times the rate of general business professionals
"These kinds of practices create risks that include lost data, regulatory compliance failures, data breaches, eDiscovery complications, ex-employee access, and even out-and-out sabotage by a disgruntled current or former employee", Intermedia says in a follow-up press release.
Intermedia’s report also includes data across a range of industries, such as healthcare, finance and legal services, as well as across job functions. Additionally, it examines security habits across age group, company size and job tenure.
The full 2015 Insider Risk Report can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Olivier Le Moal / Shutterstock
Data storage company Western Digital is acquiring another data storage company, SanDisk, thus creating a true behemoth in the industry.
According to Western Digital, it has to shell out $19 billion (£12.3bn) for the acquisition, which means SanDisk’s stock is worth $86.50 per share (£55.9).
Western Digital is an American data storage company creating non-volatile memory (NVM), with the focus on hard-disk drives (HHD). SanDisk, on the other hand, focuses on flash memory, something we’ve seen grow in popularity over the past few years, especially with the increased availability of the fast solid-state drives (SSD).
"This transformational acquisition aligns with our long-term strategy to be an innovative leader in the storage industry by providing compelling, high-quality products with leading technology", said Steve Milligan, chief executive officer of Western Digital. "The combined company will be ideally positioned to capture the growth opportunities created by the rapidly evolving storage industry. I’m excited to welcome the SanDisk team as we look to create additional value for all of our stakeholders, including our customers, shareholders and employees".
Steve Milligan will continue to serve as chief executive officer of the combined company, and the company will remain headquartered in Irvine, California. Upon closing, Sanjay Mehrotra is expected to join the Western Digital Board of Directors, the company stated in the press release.
The transaction will be financed by a mix of cash, new debt financing and Western Digital stock. In connection with the transaction, Western Digital expects to enter into new debt facilities totaling $18.4 billion (£11.9bn).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: EDHAR/Shutterstock
In a debate held on Monday, Apple’s CEO Tim Cook argued with government agencies over privacy and backdoor issues once again, stressing that a backdoor is not a good solution.
According to a Bloomberg report, he squared off with NSA Director Admiral Michael Rogers at the Wall Street Journal Digital Live technology conference in Laguna Beach, California.
Rogers kicked things off by saying that it’s just a matter of time before someone abuses the strong encryption US tech companies offer. He did say, however, that "strong encryption is in our nation’s best interest", but when asked about impenetrable encryption, he said no.
"That’s not what I said", he answered. "Strong encryption is in our nation’s best interests".
"Security, encryption: good. The ability to generate insights as to criminal behavior and threats to our nation’s security, also good", he added. "It’s only a matter of time I believe until someone does something destructive", Rogers said.
Tim Cook, on the other hand, defended the privacy stance, saying the issue will only become more important in the future.
"It will become increasingly more important to more and more people over time as they realize that intimate parts of their lives are in the open and being used for all sorts of things", Cook said.
But he also said that the US should not be forced to choose between privacy and security.
"Nobody should have to decide privacy and security. We should be smart enough to do both", Cook told the conference, calling any compromise a "cop-out".
"Both of these things were essential parts of our Constitution. It didn’t say prioritize this one above all of these", he said. "I mean, these guys were really smart folks and they held all of these things and said all of these are what it means to be an American".
But the backdoor is a big no-no: "You can’t have a back door in the software because you can’t have a back door that’s only for the good guys", Cook said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Hackers associated with the Chinese government attacked a handful of American companies just a day after the two countries agreed not to cyber-attack one another.
According to CrowdStrike, a prominent American security firm, the attacks against seven American companies started on September 26. On September 25, President Barack Obama said he and Chinese President Xi Jinping agreed that neither government would knowingly support cyber theft of corporate secrets to support domestic businesses.
However, the agreement didn’t restrict spying for government secrets.
Dimitri Alperovitch, CrowdStrike’s co-founder, said he believed the hackers were affiliated with the Chinese government based on the servers and the software they had used for the attack.
According to UK’s Business Insider, the software used is called Derusbi, and has previously turned up in attacks on Virginia defence contractor VAE Inc and health insurer Anthem Inc.
The "primary benefits of the intrusion seems clearly aligned to facilitate theft of intellectual property and trade secrets, rather than to conduct traditional, national-security-related intelligence collection", CrowdStrike said in a blog post to be published on Monday.
There was no immediate comment from China’s Foreign Ministry.
The White House acknowledged CrodwStrike’s findings, but declined to address the company’s conclusions.
"As we move forward, we will monitor China’s cyber activities closely and press China to abide by all of its commitments", said the official who did not want to be identified by name.
The names of the seven companies in question were not revealed, but CrowdStrike did say that the attacks were rebuffed.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Jirsak/Shutterstock
IBM has allowed China to review the source code for some of its programs, The Wall Street Journal reported on Monday, but the details are scarce.
According to the media report, the deal between IBM and the Chinese government is a completely new practice, which was implemented recently. It allows the Chinese government to take a closer look at the source code behind some of IBM’s software, but does not allow for the code to be copied or tampered with in any way.
It is also unknown how much time ministry officials have to look at the code.
"Strict procedures are in place within these technology demonstration centres to ensure that no software source code is released, copied or altered in any way", IBM said in a statement.
According to the report, Chinese authorities have been pressing US companies looking to expand into China to give them the source code for review, in order to confirm that there are no security risks.
According to The Register, this turn of events coincides with IBM’s recent announcement that it struck a deal with 21Vianet Group -- one of China’s data centre service providers. The deal will allow IBM to place its Bluemix cloud computing platform into China.
China has become a very important market for American companies. Aside from IBM, both Apple and Uber are fighting hard battles to gain ground in the most populated country in the world. Apple is doing a good job, with its iPhone smartphones achieving quite a notable success.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Tomasz Bidermann/Shutterstock
Security is the biggest challenge among IT professionals across the globe, trying to keep their company’s business running, a new survey suggests.
A report titled "The 8 Issues Derailing IT Team Innovation", was created by Ipswitch who tried to uncover the biggest issues IT departments are facing as 2016 approaches.
After surveying 2,685 IT professionals across the globe, security stood out as the biggest challenge for 25 percent of them.
IT infrastructure and application performance monitoring was second with 19 percent, while new technology, updates and development was on third place with 14 percent of answers.
The biggest focus was on North America, with 61 percent of answers coming from the continent, while Europe gave 24 percent. Asia-Pacific assisted with 12 percent of answers, while Latin America gave three percent.
"Behind every business-critical application that serves as the lifeblood of modern commerce, companies rely on IT teams to keep them up and running 24/7", said Jeff Loeb, CMO at Ipswitch. "This survey identifies the key challenges facing IT organizations heading into 2016, and highlights how IT teams are coping with increasing complexity and security threats".
Ipswitch split the challenges into eight distinct categories:
The findings of the report are available here and the major themes will be discussed during the Ipswitch Innovate 2015 Summit, a two-day virtual conference on October 21 and 22.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Manczurov / Shutterstock
After being hit by another malware attack this week, Adobe issued a batch of 69 patches for Flash, but also for its other products, including Reader and Acrobat.
This is yet another in Adobe’s many attempts to try and save its (in)famous product, that’s been like a punching bag for hackers lately, exposing many of the plugin’s vulnerabilities. However, the frequent patches and quick responses from Adobe don’t seem to be helping the plugin much, as both Google Chrome and Mozilla Firefox have both blocked it.
Commenting on the latest attack on the barely living Flash, BUFFERZONE CEO, Israel Levy, explains how is it possible that Flash still has unpatched holes, after so many interventions.
"Vulnerabilities are inherent in the many layers of technology that are used to build a modern software application. Adversaries will continue to uncover these vulnerabilities whenever the price is right", Levy told IT Pro Portal via email. "There’s a 'supply chain' of hackers that uncover vulnerabilities and sell them on the dark net, hackers that create exploit kits, and criminal organizations. And the only way to break is to either:
The biggest winner of the assault on Flash is JavaScript, says Levy, adding that even though it’s inferior to Flash, it now has close to 90 percent of penetration.
"The trend in Flash usage is showing a sharp and swift decline losing over 2.5 percent market share in the past year. JavaScript is already the king of the castle on the client side with close to 90 percent penetration and although some areas (such as 3D) may be inferior, overall, it’s a winner".
Levy doesn’t, however, see the light at the end of the tunnel for Flash. Asked if he can see Flash ever returning to its former glory, his answer is simple: "NO".
In capital letters.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: IkeHayden / Shutterstock
India has proposed a set of rules aimed at regulating ridesharing apps such as Uber. The rules will see the tech companies operate more like traditional taxi fleets, a move which will probably please other taxi companies in the country.
India’s Ministry of Road Transport and Highways released the guidelines proposal, which suggests all cars run by these companies should have an emergency button and an in-app feature to call the police.
The companies are also advised to conduct in-depth criminal background checks on all potential drivers, and form 24/7 call centres. They should also have branded vehicles, as well as a meter to track the distance travelled and the passenger fee.
Ridesharing company Ola commented on the proposal: "We welcome the advisory from the Ministry of Road Transport and we believe this is a major step towards positively impacting the ecosystem and its stakeholders, that technology platforms like ours have created. We will continue to work with the government, under the aegis of this progressive directive, offering our complete support and commitment towards building mobility for a billion people".
Uber is yet to make a comment.
The American ride-sharing company has had a rough ride in India. After the rape of a female passenger by an Uber driver, the company implemented privacy and in-app safety measures, but it still faces backlashes in form of police investigations and bans.
Both Uber and Ola have had their applications for radio taxi licences rejected, TechCrunch says, but they’ve been able to work around these roadblocks.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: STILLFX / Shutterstock
The U.S. Energy Department has announced it will invest more than $20 million (£12.9m) in the fuel cell and hydrogen technologies industries, following the revelation that the industry is basically exploding.
A total of 10 projects will be funded, aiming to advance fuel cell and hydrogen technologies and to enable early adoption of fuel cell applications such as light-duty fuel cell electric vehicles (FCEV).
The end goal is, according to Energy.gov, to accelerate American innovation in clean energy technologies and reduce the nation’s dependence on foreign oil. Cutting carbon emissions was also mentioned as an important goal.
"These projects announced today will continue to make advances in our rapidly-expanding portfolio of hydrogen and fuel cell technologies", said Assistant Secretary for Energy Efficiency and Renewable Energy David Danielson. "Energy Department-supported projects have helped reduce the modelled cost of transportation fuel cells by 50 percent since 2006, and more than double durability and reduce the amount of platinum necessary by a factor of five. We are pleased to support the recognition of the first-ever National Hydrogen and Fuel Cell Day on October 8, aptly chosen to represent the atomic weight of hydrogen (1.008)".
The investment follows a report by the Energy Department, which shows that the fuel cell industry is growing at an amazing rate. It totalled more than $2.2 billion (£1.43bn) in sales last year. That means the industry grew by almost $1 billion (£650m) in a year -- back in 2013 it was worth $1.3bn (£840m).
In addition, the city of Ithaca, New York has proposed to become home to one of the first commercial hydrogen-electrolyser fuelling stations in the north-eastern United States and to ramp up outreach through the use of FCEVs.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Adobe and Dropbox have announced a partnership, bringing stronger integration between the two products which will surely be beneficial for users on both sides.
The new partnership means people using Adobe products will be able to save files directly to their Dropbox folders, while those going into their cloud locker first will be able to edit PFF files directly in the cloud.
The integration might not mean much for the desktop user who already has it the easy way, but iOS and Android users will have reasons to feel jolly.
"As the inventor of PDF, Adobe brings over 20 years of experience with secure digital documents", said Kevin M. Lynch, senior vice president and general manager of Adobe Document Cloud at Adobe. "The requirements of our customers have constantly evolved over time; today, mobile has become the rule and people expect to complete work quickly and simply wherever and whenever they need. Our work with Dropbox, as our first file sync and share partner, will help Adobe Document Cloud customers and people around the world be more productive with the documents at the center of their daily lives".
Users anywhere in the world can take advantage of the new feature starting today, adding their Dropbox account in Acrobat DC or Acrobat Reader on desktop.
The iOS integrations between Acrobat Reader and Dropbox will be available in the coming months, Adobe says, with Android and web integrations to follow sometime next year, in 2016.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The numbers showing just how much Facebook has paid Britain in taxes has some people outraged and others utterly confused, but the problem seems to be in the legislation, and not in the companies themselves.
The biggest social media site in the world, Facebook, has paid £4,327 to the British government last year. At the same time, the company earned more than £100m from advertising and other forms of revenue.
How did it manage to get away with this? It was able to cut its tax bill by reporting an accounting loss of £28.5million, having handed out £35.4million to its workers through a share bonus scheme.
Facebook commented on the news, saying it has done nothing wrong. A company’s spokesperson says: "We are compliant with UK tax law and in fact all countries where we have employees and offices. We continue to grow our business activities in the UK".
So how much money does an average tax payer in Britain give to the state? £5,500 in tax -- over £1,000 more than Facebook was forced to pay. According to the Mirror, an average salary in the UK is £26,500.
Facebook’s 362 UK staff earned an average of £210,000 in pay and bonuses last year.
John Christensen, the director of campaign group the Tax Justice Network, said: "it’s very likely they’re using all the usual techniques to shift profits around".
George Osborne, the chancellor, has pledged to crack down on tax avoidance by global firms by swiftly legislating to enact a new set of rules drafted by the Paris-based Organization for Economic Co-operation and Development (OECD), which has become a hub for global tax reform in recent years, The Guardian wrote in a report.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you thought the story about Europe needing 800,000 workers in the IT security industry by 2020 was insane, you’ll be blown away with what O2 claims.
According to its research, the UK alone will need 2.3 million workers with IT skills by the same time. The research also predicts 766,000 new jobs will be created over the next five years, with London and the south-east being the main targets.
This poses somewhat of a problem, with the north-west and east of England expected to create just eight percent of digital jobs.
As a result, O2 has launched a Digital Communities pilot in St. Helens, in Merseyside, to encourage young people to pursue IT careers outside London.
"It’s promising to see so many jobs will be required to fulfil the UK’s digital potential. But we can’t get complacent -- these figures highlight that the economy is nowhere near digital maturity and -- worryingly -- the opportunities that are being created, are predominantly in the south", O2 business director, Ben Dowd, said.
"We’re committed to playing our part -- which is why we’ve launched an ambitious partnership with St Helens Council to show other communities what’s possible when they put connectivity at their heart".
The general idea is to create a "blueprint", which could serve as a road sign, showing other areas in the country all the benefits of connectivity and the benefits of going digital.
Dowd said he will encourage other countries to do the same, so that "the entire nation can feel the benefits of the UK’s growing digital economy".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: dotshock/Shutterstock
Uber is laying blame for the February 2015 hack and data theft on none other than its main competitor -- Lyft.
Back in February 2015, someone broke into Uber’s servers and stole data of more than 50,000 its drivers, and now Uber claims the thief’s IP address points to Lyft’s chief of technology Chris Lambert.
Uber filed a lawsuit in San Francisco federal court and, according to the company’s court papers, an unidentified person using a Comcast IP address had access to a security key used in the breach.
According to a Reuters report, two sources say the address was assigned to Lambert.
The court papers draw no direct connection between the Comcast IP address and the hacker. In fact, the IP address was not the one from which the data breach was launched. But, US Magistrate Judge Laurel Beeler ruled that the information sought by Uber in a subpoena of Comcast's records was "reasonably likely" to help reveal the "bad actor" responsible for the hack.
On Monday, Lyft spokesman Brandon McCormick said the company had investigated the matter "long ago" and concluded "there is no evidence that any Lyft employee, including Chris, downloaded the Uber driver information or database, or had anything to do with Uber’s May 2014 data breach", Reuters wrote in a report.
McCormick declined to comment on whether the Comcast IP address belongs to Lambert. He also declined to describe the scope of Lyft’s internal investigation or say who directed it.
Lambert declined to comment in person or over email.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: M. Dykstra/Shutterstock
Small and medium-sized enterprises (SME) in the US are saying that the suspension of the Safe Harbor law might mean end of overseas operations for them, Reuters reported on Thursday.
The Safe Harbor law allowed companies in the United States to transport data regarding its European users to the States. It was struck down recently, by the European Court of Justice.
In a victory for privacy advocates, the European Court of Justice ruled that national regulators in the EU can override the 15-year-old Safe Harbor pact used by about 4,500 companies, including Apple and Alphabet’s Google, because it violates the privacy rights of Europeans by exposing them to allegedly indiscriminate surveillance by the US government.
Now, some US companies fear they will be locked out of the European market.
"The biggest fear is they’ll lose the opportunity to provide data services in Europe", said Emery Simon, counsellor to BSA, The Software Alliance.
"Any U.S. company with employees or customers in Europe is potentially impacted by this ruling", RetailMeNot spokesman Brian Hoyt told Reuters by email. "We also believe it may also create challenges for data sharing necessary to rapidly provide data analysis for business operations".
Adobe said it was |evaluating options| to transfer personal data between continents and Autodesk also said it was evaluating the decision, while Symantec said it has other mechanisms in place to legally protect data transfers, but the uncertainty following the ruling has made it difficult for such companies to determine their next steps and how much business might be lost.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Grigory Galkin/Shutterstock
Porsche won’t install Google’s Android Auto system in its future 911 models because the American tech giant is asking for too much personal (or should I say, mechanical) information about the vehicles.
Instead, it will go for Apple’s CarPlay system.
According to a report by MotorTrend, Porsche has opted for Apple’s rival CarPlay system over Android Auto due to privacy concerns.
"There’s no technological reason the 991/2 doesn’t have Android Auto playing through its massively upgraded PCM system. Why doesn’t it have it? As part of the agreement an automaker would have to enter with Google, Porsche said certain pieces of data must be collected and transmitted back to Mountain View, California", the report notes.
Those "certain" pieces are vehicle speed, throttle position, coolant and oil temp, engine revs. "Basically Google wants a complete OBD2 [on-board diagnostic] dump whenever someone activates Android Auto".
"Porsche feels info like that is the secret sauce that makes its cars special. Moreover, giving such data to a multibillion-dollar corporation that’s actively building a car, well, that ain’t good, either".
It seems as Porsche is afraid of a little competition.
Google’s spokesperson Liz Markman commented, basically saying the information is needed to make the driving experience as good as possible. In a statement, Markman said Google does not collect some of the data listed by Porsche, such as throttle position and coolant temp, although she declined to provide a full list of data collected.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Caracarafoto/Shutterstock
Technology is making us forget things, and now we’ve got a Kaspersky Lab research to prove it.
According to a study by security firm Kaspersky Lab, when asked a question, 57 percent will try to remember the answer themselves, but 36 percent won’t even think about it -- they’ll just pull up their phone and head for Google.
That 36 percent is out of 6,000 people surveyed, and among those older than 45, that percentage rises to 40. "These consumers seem to be reluctant to spend time trying to recall something from memory or possibly doubt the accuracy of those memories", the press release following the survey reads.
What’s even worse, a quarter of those respondents (24 percent), admit they forget the answer as soon as they had used it. Similar to the previous discovery, the percentage in this case also rises to 27 percent among the older population. This is called Digital Amnesia.
Some 12 percent assume the information will always be available somewhere online.
The experts who advised on the Digital Amnesia report highlight how a failure to make use of the information stored in our memories -- for example by preferring to search online -- can ultimately result in the dilution or disappearance of those memories.
"Our brain appears to strengthen a memory each time we recall it, and at the same time forget irrelevant memories that are distracting us. Past research[ii] has repeatedly demonstrated that actively recalling information is a very efficient way to create a permanent memory. In contrast, passively repeating information (e.g. by repeatedly looking it up on the internet) does not create a solid, lasting memory trace in the same way. Based on this research, it can be argued that the trend to look up information before even trying to recall it prevents the build-up of long-term memories", explains Dr Maria Wimber, lecturer, School of Psychology, University of Birmingham.
The security can be an early casualty of our impatience to access information online. Kaspersky Lab has found that just under a fifth (18 per cent) of consumers -- 22 percent of those aged up to 24 -- will opt for speed over protection when downloading files. This leaves the door wide open for malicious software intent on stealing personal data and compromising the device and any other devices connected to it.
If consumers haven’t protected their data, their online accounts and devices with strong passwords and data back-ups, the memories and information these hold could be lost or damaged forever.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: PathDoc / Shutterstock
Security firm Malwarebytes recently unveiled a vulnerability in WinRAR, the popular compression program which, according to the firm, has put millions of its users at risk.
The program’s developers, RARLab, shrugged it off saying it’s not really a vulnerability. It turns out they were right, and Malwarebytes has apologized for its mistake.
As it turns out this vulnerability is more an attack vector that only works with the user's cooperation, Malwarebytes wrote. "The vulnerability was fixed by Microsoft in November of 2014".
RARLab’s response to the matter was that without this patch, every software utilizing MS Internet Explorer components including Internet Explorer itself can be vulnerable.
"The entire attack is based on vulnerabilities in Windows OLE MS14-064 patched in November 2014. System installed the patch are safe. System without patch must install it. Without this patch every software utilizing MS Internet Explorer components including Internet Explorer itself can be vulnerable to specially crafted HTML page allowing code execution. WinRAR SFX module displays HTML in start dialog, so it is affected too, but components of Internet Explorer are used in a huge number of different tools, not just in WinRAR SFX archives", it wrote.
Malwarebytes apologized for its mistakes, saying that it takes too much user cooperation to be considered a vulnerability.
"I would like to apologize to WinRar as this is not a vulnerability in their software. It takes too much user cooperation and even then it does not run the resulting code in an elevated manner", adds Malwarebytes.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: mtkang/Shutterstock
A newly discovered malware targets Microsoft’s Outlook Web App, the company’s web-based email client. The news was unveiled by security firm Cybereason, which said the advanced persistent threat (APT) can enable patient attackers to steal an organization’s email passwords over time.
By using this approach, the hackers managed to collect and retain ownership over a large set of credentials, allowing them to maintain persistent control over the organization’s environment, Cybereason says.
The company found the malware after an organization’s IT team spotted "behavioral abnormalities" in its email servers.
The security firm goes on explaining the malware: "The Cybereason platform found a suspicious DLL loaded into the Outlook Web App (OWA) server (a webmail component of Microsoft Exchange Server), with several interesting characteristics. Although it had the same name as another benign DLL, the suspicious DLL went unsigned and was loaded from a different directory. Since OWA servers typically load only legitimately signed DLLs, the Cybereason behavioural engine immediately elevated this event to a suspicion".
Cybereason says the attack is important, as whoever has access to the OWA server, owns the organization’s domain credentials:
"The attack on OWA is significant", claims Cybereason, because OWA authentication is based on domain credentials. "Whoever gains access to the OWA server becomes the owner of the entire organisation’s domain credentials", it says.
"The hackers installed a back-doored malicious OWAAUTH.DLL which was used by OWA as part of the authentication mechanism, and was responsible for authenticating users against the Active Directory (A/D) server used in the environment. In addition, the malicious OWAAUTH.DLL also installed an ISAPI filter into the IIS server, and was filtering HTTP requests".
"This enabled the hackers to get all requests in cleartext after SSL/TLS decryption. The malware replaced the OWAAUTH by installing an IIS filter in the registry, which enabled the malware to automatically load and persist on every subsequent server restart", adds Cybereason.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Jirsak/Shutterstock
The, uhm, app for people rating, has disappeared from the web. This is news because, as you might imagine, it is very hard for something to completely disappear from the internet.
The app, called Peeple, gained a lot of media attention recently, as it was dubbed "Yelp for People". Yelp is an app where people can rate restaurants, hotels and stuff like that. A lot of feedback was negative and threatening, as the app was seen as a huge platform for online bullying.
Now, the complete business has disappeared. The website is offline, and the app’s Facebook and Twitter pages seem to have been removed.
Few people who have been able to connect to the website have been met with a landing page that reads "Join the positive revolution #oct12", which hints the app could make a return, IB Times wrote in a report.
One of the app’s founders wrote a blog post a few days back, trying to defend the app against the raging mob also known as everyone, everywhere.
"Since the interview with The Washington Post, I’ve received death threats and extremely insulting comments aimed at me, my investors, and my family on almost every social media tool possible", said Julia Cordray in her blog post. "I hope now if nothing else by watching me you can clearly see why the world needs more love and positivity".
Cordray said Peeple would work on a 100 percent opt-in system, with no one being put on the platform without their permission and that there would be no 48-hour waiting period to remove negative comments.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Usually when a security firm finds a vulnerability in an app or a program, and notifies the developers, a patch is issued in a matter days, sometimes even hours.
Not when it comes to WinRAR. The guys over at RARLab have been reached out to by both Vulnerability Lab and Malwarebytes about a vulnerability which, they say, on a danger scale of 1 to 10 is a 9.2.
RARLab doesn’t really buy the whole "vulnerability" story.
According to Vulnerability Lab and Malwarebytes, a victim could be infected by simply unzipping (or unrarring, I guess) a file. With people downloading a lot of compressed stuff every day, the two security firms agreed that more than 500 million users are at risk here.
Security researcher Mohammad Reza Espargham, who posted the proof-of-concept (PoC) and the manual steps needed to reproduce the attack, explained, "The code execution vulnerability can be exploited by remote attackers without privilege system user account or user interaction".
RARLab renders all of this "useless":
A "malicious hacker can take any executable, prepend it to archive and distribute to users. This fact alone makes discussing vulnerabilities in SFX archives useless", RARLab wrote. "It is useless to search for supposed vulnerabilities in SFX module or to fix such vulnerabilities, because as any exe file, SFX archive is potentially dangerous for user’s computer by design. As for any exe file, users must run SFX archives only if they are sure that such archive is received from a trustworthy source. SFX archive can silently run any exe file contained in archive and this is the official feature needed for software installers".
What they’re basically saying is that any program can be created and compressed in a way that it installs automatically upon decompression.
"Limiting SFX module HTML functionality would hurt only those legitimate users, who need all HTML features, making absolutely no problem for a malicious person, who can use previous version SFX modules, custom modules built from UnRAR source code, their own code or archived executables for their purpose. We can only remind users once again to run exe files, either SFX archives or not, only if they are received from a trustworthy source".
It doesn’t seem like we’re getting a patch.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Ozgur Coskun / Shutterstock
Transport for London will propose a new set of rules which are designed to address the cabs vs Uber struggle. The way rules are set, it seems as Uber is in for a bumpy ride.
Documents seen by the Telegraph reveal that London’s transport body is due to consult on new proposals for private hire companies that would ban some of Uber’s key features.
The proposals include a minimal five minute wait between ordering a ride and it actually getting there, as well as a ban for operators on showing cars for hire within a smartphone app – a key Uber feature.
TfL also proposes a limitation on ride-sharing, which is a direct hit against Uber’s UberPool service.
“These bureaucratic new rules will not improve your ride,” said Jo Bertram, Uber’s general manager for the UK, Ireland and Nordics. “They’re designed to address the concerns of black cab drivers, who feel under pressure from increased competition.”
“But the answer is to reduce the onerous regulations cabbies face today – not increase them for everyone else.”
According to a report by The Telegraph, Transport for London is planning to launch a September consultation on the matter “in the interests of public safety and an effective and up to date regulatory system”.
TfL is consulting on the following proposals that could affect Uber:
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
YouTube has announced it’s adding new capabilities to the advertising on the site. Yay, more ads on our YouTube videos, who wouldn’t be happy?
Anyway, long story short -- marketers will be able to buy ads which will be displayed during product-focused videos, such as game reviews, unboxings, product reviews and how-to videos.
Google explained how the new system will work in a blog post published on the AdWords blog:
"These will let you show a click-to-buy ad within partner videos on YouTube, going beyond your own videos to transform any relevant video into your digital storefront. Similar to Shopping ads on Google, you only pay when a user clicks on your ad", it says in the blog post.
It seems as users are increasingly turning to YouTube for instructional and informational videos, especially when they’re researching something they’re planning on buying. Google has noticed this trend and is investing in new ways in order to increase shopping-related activities on YouTube.
According to a report by IOL, the new YouTube offering is being announced as part of Advertising Week, an annual event in New York focused on the latest trends and products in the advertising industry.
"YouTube will roll out the click-to-buy service in the coming months, following similar moves by parent Google and social networks such as Facebook Inc.’s Instagram and Pinterest Inc. to make it easier to shop via their sites", it says.
"YouTube has become the place the world comes to watch, share and engage with video", the company said in the post. "And we want to keep creating even better experiences for the viewers, advertisers and creators who turn to YouTube every day".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Bad news for IT experts in the West. According to a survey, IT budgets are expected to increase by only one percent in 2016. On top of that, the IT headcount is expected to stay pretty much the same.
All of that, despite the fact that the demand for IT experts has exploded, and that Europe will need 800,000 IT security experts by 2020.
The 2016 State of IT report done by Spiceworks says 67 percent of the IT professionals surveyed cite technology end-of-life (EOL) as a driving force behind new hardware, software and services investments in 2016.
For example, some 66 percent of companies are still running Windows XP and 60 percent are running Windows Server 2003, both operating systems which have reached EOL.
"Among those planning operating system refreshes in 2016, 47 percent said they planned to invest in Windows 10 and 32 percent said they planned a Windows Server 2003 migration", it says in the follow-up press release. "Additionally, 12 percent said they’re planning a Microsoft SQL Server 2005 migration, a database application that reaches end-of-life on April 12, 2016".
The spending on security hardware, software and services will also remain pretty much the same, but companies do plan on allocating six percent of their total IT budget to security.
However, 59 percent of respondents don’t feel their organization is adequately investing in security and 48 percent don’t feel their company data is adequately protected. Additionally, only 26 percent of respondents said recent high-profile security incidents have led their organization to change its security practices.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
credit: Gunnar Pippel/Shutterstock
Thousands of critical medical systems such as MRI machines, completely out in the open and vulnerable to a hacker’s attack, have been exposed online, the media reported on Tuesday.
According to a report by The Register, more than 68,000 medical systems from a "very large" unnamed US organization have been exposed. That institution has some 12,000 staff and 3,000 physicians, it says in the report.
"Exposed were 21 anaesthesia, 488 cardiology, 67 nuclear medical, and 133 infusion systems, 31 pacemakers, 97 MRI scanners, and 323 picture archiving and communications gear".
This was all made possible through Shodan, a search engine for devices connected to the public Internet. Security researchers Scott Erven and Mark Collao found the machines by using Shodan to target medical institutions.
"Once we start changing [Shodan search terms] to target speciality clinics like radiology or podiatry or paediatrics, we ended up with thousands with misconfiguration and direct attack vectors", Erven said. "Not only could your data get stolen but there are profound impacts to patient privacy".
Collao said that the vulnerabilities could be used to steal patient data and build up detailed intelligence on healthcare organizations, including the floors in which certain medical devices are housed.
"You can easily craft an email and send it to the guy who has access to that [medical] device with a payload that will run on the (medical) machine", Collao said. "[Medical devices] are all running Windows XP or XP service pack two... and probably don’t have antivirus because they are critical systems".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
credit: vision001/Shutterstock
Yahoo is moving forward with its plan to spin off its Alibaba shares, even though it risks a tax bill of a couple of billion dollars.
In a filing posted with the US Securities and Exchange Commission earlier this week, Yahoo said that the company’s board authorized it to continue with the proposed spinoff. Yahoo added that it’s hoping the process will go without any hiccups.
But the stakes are high -- the transaction could carry up to $9 billion (£5.9bn) in taxes. The transaction is expected to be complete in the fourth quarter this year.
The value of the Alibaba stake is now worth significantly less than when Mayer initially unveiled her spinoff plans. When she announced the plans, they were worth $40 billion (£26.33bn). Now, they’re worth about $22 billion (£13.16bn)
Yahoo CEO Marissa Mayer has, since January, talking about an elaborate restructuring plan that would see Yahoo offload its stake in Alibaba, without incurring taxes, all by transferring them to a new entity.
However, in the first week of September, the US Internal Revenue Service (IRS) declined to issue a private-letter ruling regarding the plan. A week later, the IRS issued guidance, which does not specifically mention Yahoo, expressing concerns of spinoffs that consist largely of investment assets and minimal operating businesses.
Yahoo will also transfer to Aabaco services for small businesses that it hosts in its Internet cloud.
The company bought a 40 percent stake in the Chinese company in 2005 for $1 billion (£660m).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Ken Wolter / Shutterstock.com
I love Elon Musk’s predictions, they’re always so optimistic about the future of the world. The latest such statement regards electric autonomous vehicles, when we might expect them to become more of a mainstream thing, and just how good they will be.
During an interview with a Dutch publication, he said that we can expect electric cars to go 1,000 kilometers (621 miles) or more by 2017 on a single charge. That’s more than double of what such cars achieve today.
He also said that this progress depends mostly on battery technology, which he expects to constantly improve, meaning we can see an increase in the car’s range from 5 to 10 percent every year.
"My guess is that we could probably break 1,000km within a year or two. I’d say 2017 for sure... in 2020 I guess we could probably make a car go 1,200km. I think maybe 5-10 percent a year [improvement], something like that", he said.
To top things off, he said that by 2035 all new cars will not require a driver, and that the technology will roll out very soon, but the regulators around the world need to work faster.
The AutoPilot self-driving feature currently being beta tested by Tesla will be rolled-out to all compatible Model S vehicles by the end of October. "My guess for when we’ll have full autonomy is about three years, approximately three years".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Hardware specs for the upcoming Nexus phone have been leaked, and it seems Apple will have a tough battle on its hands this time.
Android Police has released what seem to be a couple of slides made for retail employees, with hardware specifications and images of the new phone.
The Huawei-made Nexus 6P, the larger of the two new devices, is expected to be unveiled on September 29 (today).
Hardware-wise, the Nexus 6P attacks the Apple iPhone 6s Plus, as the two are somewhat similar. The Nexus 6P comes with a 5.7-inch display, while the iPhone 6s Plus has a 5.5-inch one. However, the Nexus 6P comes at a much higher resolution: 2560 × 1440 pixels, while the iPhone 6s Plus has 1920×1080.
Nexus 6P also beats Apple in terms of battery, although that’s still a long shot. The Nexus 6P will come with a 3,450mAh battery, while the 6S Plus has a 2,915mAh one. However, Apple’s devices are known for good optimization and low energy consumption, so it’s still too early to say if the Nexus 6P will outperform the iPhone 6s Plus.
The Nexus 6P will have a fingerprint sensor located at the back, and will come in a metal unibody which could give the device a premium feel.
It will also be somewhat lighter -- weighing just 178 grams, it will be lighter than the iPhone 6s Plus, which weighs 192 grams. Still, we’re talking 14 grams here, and I’m pretty sure no one would notice the difference.
The Nexus 6P comes in four colours: aluminum (grey), graphite (black), frost (white), and gold which will only be available in Japan "for now".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you have a habit of abandoning your virtual shopping cart before actually purchasing anything, you’re not alone. In fact, four out of ten UK shoppers do this, 50 percent of the time.
This is the result of a new research by Talend, global big data integration software provider, polling the views of online consumers across the UK.
"This represents hundreds of billions in merchandise and a significant loss of potential revenue for retailers", it says in the report, adding that as much as 40 percent of this revenue could be recovered with the timely delivery of special offers.
The research also revealed a significant gap between the proportion of consumers who say it is always their intention to buy the goods they put in their online cart (42 percent) and the four percent of all customers, who always proceed to purchase the items in their cart.
It was revealed that the shopping cart is used as the part of the browsing process, as 58 percent of consumers said they use it as a way to generate a wish list or calculate costs.
But 90 percent of respondents said they would either complete a purchase or return to an abandoned cart, if they were offered free delivery on that cart, while 85 percent said they would take one of these two options if they were offered a real-time discount or bundled offer on their cart.
Further underlining the power of harnessing analytics driven, real-time insight to drive sales, 36 percent of the sample said they would take one of the two options provided, if the retailer could inform them what the products in their shopping cart cost at other online websites.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: mtkang/Shutterstock
It seems as Microsoft is working on a virtual reality device that bears huge resemblance to Google’s Cardboard project. The Microsoft VR kit will be given to developers attending a hackaton which will take place on October 17.
The kit works the same way Google Cardboard works -- it’s a generic headset with a slot for a Lumia phone.
Microsoft wants the developers to use the kit and create apps in three categories: games, education and corporate. After evaluating the creations, it will award the best apps in all categories, and the team behind it will be given the VR kit to continue development.
This is not Microsoft’s first entry into the virtual reality space. It already has HoloLens, a promising technology which mixes the real world with the digital one.
Microsoft announced Windows Holographic at its "Windows 10: The Next Chapter" press event on January 21, 2015. It is set to be introduced as part of the general rollout of Windows 10, through the smart glasses headset Microsoft HoloLens.
The Windows 10 launch began July 29, 2015 with release of the PC version, with HoloLens to be released within the next year. Microsoft HoloLens is a smart-glasses headset that is a cordless, self-contained Windows 10 computer.
It uses advanced sensors, a high-definition stereoscopic 3D optical head-mounted display, and spatial sound to allow for augmented reality applications, with a natural user interface that the user interacts with through gaze, voice, and hand gestures.
If you are interested in participating in the event, you can sign up on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Fake Apple stores selling genuine Apple products are popping up around China like mushrooms after the rain.
According to a Reuters report, Apple only has one official store in Shenzhen and five authorized dealers in the area, but China’s southern boomtown has more than 30 stores selling these products.
"Many of the stores look just like Apple’s signature outlets, right down to the sales staff kitted out in blue T-shirts bearing the company’s white logo and the sample iPads and iWatches [Apple Watches] displayed on sleek wooden tables", it says in the report.
The company commented, suggesting anyone interested in buying an Apple product to do so online via their site, but this turn of events just goes to show how popular Apple is in the world’s most populated country.
"There are many Apple fans in China", said a clerk surnamed Zhao at one of the unauthorized dealers that opened just two weeks ago. "There are many silly people in China who are willing to pay extra money just to get a new iPhone ahead of everyone else".
Hilariously, the fake stores are also taking pre-orders for new devices.
What’s even more hilarious about the whole story is that there are actually shops there selling logos, display shelves and shopping bags needed to make an unauthorised outlet feel like a genuine Apple store. There’s actually a store where you go to buy an Apple store.
It is no wonder that Apple considers China a very important market and that it’s looking to expand the number of stores from the current 22 to at least 40.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Stuart Miles / Shutterstock
Perhaps Konami wasn’t that insane when it announced it’s almost entirely switching to the mobile platform, and Nintendo also might be onto something with its announcement that it’s creating a couple of mobile games.
According to a report by the NPD Group, mobile is the number one platform for gaming, overpassing even the PC. The report called Kids and Gaming 2015 offered insights into what platforms children ages 2-17 play the most.
I didn’t even know two-year-olds played video games in the first place. Turns out they do, and they are the ones that made all the difference.
Now, 63 percent of children reported they play games regularly on mobile devices. By comparison, 45 percent of children ages 2-17 reported that they play on a home computer, which is down 22 percent from 2013.
This decline is seen within the entire age group, but is "most pronounced" for those ages 2-5, NPD said.
It’s not just the PC who’s seeing a decline. Console gaming, even mobile consoles such as PS Vita or Nintendo 3DS are suffering. A specific percentage decrease figure was not shared, though the NPD said it was nowhere near the drop reported for PC gaming.
"The largest and most surprising shift in the 2015 gaming ecosystem was kids’ move away from the computer", NPD Group analyst Liam Callahan said in a statement. "In the past, the computer was considered the entry point for gaming for most kids, but the game has changed now that mobile has moved into that position. This may be related to a change in the behavior of parents that are likely utilizing mobile devices for tasks that were once reserved for computers".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Shkljoc/Shutterstock
Facebook has joined YouTube and implemented a feature which allows users to view 360-degree videos.
As of Wednesday, September 23, users on PCs and smartphones can view 360-degree videos, and to mark the new feature, Facebook has released a couple of cool videos.
Those include a Star Wars clip, one which lets you look around the desolate, war-torn wasteland of a far-off planet, a Saturday Night Live video, which has you join the live audience during its 40th anniversary show, and a GoPro clip which brings you along for a dirt bike ride in the Idaho desert.
The clips work in the same way as they do on YouTube: once the video starts rolling, you can press and hold the left mouse button on the screen to "grab" it, and then move in any direction you want.
On smartphones, you can tilt the device to rotate the image, but panning with your finger also works.
On his Facebook page, Facebook’s top product executive, Chris Cox, called it "a really cool experience that takes you somewhere else". Cox said anyone will be able to upload 360 Video "very soon".
"It’s an open-ended format, so we’re really excited to see what creators around the world come up with as they get their hands on it", Cox wrote.
It’s a great feature, one which most certainly brings us a step closer to virtual reality, but it still doesn’t come cheap. A camera capable of recording 360-degree video will set you back at least $400 (£260).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
//
Photo credit: dolphfyn / Shutterstock
A comment by the European Court of Justice’s Advocate General about data transfer between European Union and the United States has sent ripples through the tech world, as it might completely change the way EU and the US companies do digital business.
"The Commission decision is invalid", Reuters quotes Advocate General Yves Bot saying, referring to the Safe Harbour framework enabling data transfers to the United States.
He basically suggests that national authorities should be able to stop data on EU citizens being transferred overseas, if it’s going to be used in a way which violates EU rights.
This could also mean a step away from the "Safe Harbour" data sharing agreement between the European Commission, US and Switzerland reached back in 2000.
According to a report by the Financial Times, tech groups reacted with dismay: "We are concerned about the potential disruption to international data flows if the court follows today’s opinion", said John Higgins of DigitalEurope, a European trade association.
Austrian law student Max Schrems had challenged Facebook’s data collection practices in Europe, after revelations of mass U.S. surveillance programs, Reuters adds.
"*YAY* AG at the #CJEU: #SafeHarbor is invalid. Irish #DPC has a duty to investigate. Further details as soon as we get the written version", Schrems wrote on Twitter.
*YAY* AG at the #CJEU: #SafeHarbor is invalid. Irish #DPC has a duty to investigate. Further details as soon as we get the written version.
— Max Schrems (@maxschrems) September 23, 2015
The ECJ can be expected to make a final decision in a few months’ time. If it agrees with the Advocate General, it could have widespread consequences for how data is collected and used by American technology companies. The Telegraph says that in practice, the Advocate-General is rarely overruled by the court.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Lightspring / Shutterstock
The PC market is in a decline, and there’s nothing new about it. We reported earlier how the upgrade cycle for the PC won’t be complete before 2017, when people are mostly expected to upgrade their machines.
However, much was expected from the recent release of Microsoft’s latest operating system, Windows 10. To be more precise, the OS was expected to boost PC sales before 2017. That, according to a Gartner report, didn’t happen.
Instead, sales are set to plummet 7.3 percent year on year, slightly less than the 9.8 percent dip the firm recorded in the second quarter. PC shipments are expected to total 291 million units in 2015.
Ranjit Atwal, research director at Gartner, said: "Until the end of 2015, currency devaluation and subsequent price increases will continue to restrain the replacement of ultramobiles and notebooks by businesses in particular".
"In 2016, we expect currency impacts will negate and while Windows 10 products on the Intel Skylake platform will increase in volumes throughout the year, Windows 10 adoption among businesses will ramp sharply in 2017, where we expect the PC market to return to a 4 percent growth", added Atwal.
But it’s not just the PC market that’s experiencing a solid hit. Tablets are not looking fly, either.
"The tablet market is coming under increasing pressure", said Annette Zimmermann, research director at Gartner. "Users of tablets with a screen size between 7 and 8 inches are increasingly not replacing their devices".
The smartphones category, meanwhile, is the only one showing growth. Likely fueled by the imminent release of the iPhone 6s, Gartner predicts a 14 percent rise in smartphone sales this year, The Inquirer wrote in a report.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Mopic/Shutterstock
A company creating cameras and software capable of filming 360-degree videos has just gotten a significant money boost, which signals that the era of virtual reality movies is almost upon us.
The company, called Jaunt, has received $65 million (£42m) in series C round of funding. In investment was led by The Walt Disney Company, together with Evolution Media Partners -- a partnership of CAA-backed Evolution Media Capital, TPG Growth and Participant Media; and China-based China Media Capital (CMC).
The company, which makes hardware and software for virtual reality, has now raised more than $100 million (£64.6m) since it was founded two years ago. It says it will use the money to "greatly increase production" and advance its camera hardware and software tools, the company said in a press release.
"This round further illustrates our commitment and dedication to advancing the scope of cinematic VR -- for filmmakers, storytellers, and audiences alike", said Jens Christensen, CEO and co-founder of Jaunt. "With the support of these world-class companies, we will explore new avenues, building on our leadership position to deliver amazing VR experiences using best-in-class tools, technology, and creative teams".
"We have been closely monitoring the evolution of video technology on the global horizon, and are excited about the potential for VR. It is having implications in areas such as film, television, games, sports, mobile, as well as other entertainment content and experiences where CMC has a profound connection and substantial engagement", said Ruigang Li, chairman of China Media Capital. "Jaunt will be an important step in CMC’s foray into this global entertainment technology revolution".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Belgian Privacy Commission (BPC) said during a court hearing earlier this week that Facebook is spying on its users in Europe. The American social media company is allegedly violating privacy laws, monitors information of non-users and logged-out users, all for the purpose of placing ads, IB Times just wrote in a report.
This is a developing story which started in April this year, when the Centre of Interdisciplinary Law and ICT at the University of Leuven in Belgium claimed the social network’s privacy policy violates European Union laws.
Facebook was quick to respond, saying the part about tracking people who weren’t members of Facebook was a bug and they fixed it. It has also called the BPC report false and has maintained that its practices are in compliance with European Union law.
Still, it didn’t stop the Belgian privacy commission from taking the social media giant to court.
"When it became known that the NSA was spying on people all around the world, everybody was upset. Facebook is doing the very same thing", said Frederic Debussere, representing the BPC.
"We will show the court how this technology protects people from spam, malware, and other attacks, that our practices are consistent with EU law and with those of the most popular Belgian websites", the Facebook spokesperson was quoted as saying by the Guardian.
Currently, Facebook is facing a plethora of charges and changes to how it deals with Europeans information. Several other US corporations including Google, Yahoo and Microsoft are also being investigated by different courts in Europe.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: dolphfyn / Shutterstock
Here’s a plot twist: despite everything that’s been going on with governments spying on other governments and people, despite countries looking to ban encrypted communications apps and generally fighting against encrypted communications, people still trust the government with their data more than private service providers.
Those are the results of a survey made by secure Swiss-based data center provider Artmotion. It surveyed more than 1000 citizens in the US, Europe, Russia and Australia.
"When provided with the choice, consumers consistently agreed that government systems -- such as tax and medical databases -- were more secure than data held by the likes of Facebook, Amazon, Google, Apple and Microsoft", it says in the press release.
Germans are the most trusting of the bunch, with 82 percent trusting public sector systems more than services like email providers.
On the bottom of the list were US consumers. They were most trusting of commercial services, with 69 percent still considered government systems to be the most secure.
In the U.S. email accounts were widely considered the least secure communication channel, while the UK was less trusting of social media sites such as Facebook and Twitter.
Commenting on these findings, Mateo Meier, CEO of Artmotion said: "Data privacy is essential for the safe development and evolution of business. With ever more data being inputted and uploaded by individuals, ensuring the safety of sensitive personal data can often be paramount to a business' success".
"While there is still significant room for improvement by governments the world over when it comes to data security sector, these results highlight just how low some of the world’s biggest internet companies are regarded when it comes to data privacy", added Meier. "Between Ashley Madison, Apple’s iCloud, Amazon Twitch and the attack on Sony Pictures, is it any wonder that customers have lost faith in the ability of Facebook, Google and the other key digital players to protect their data?".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: phloxii/Shutterstock
Skype has announced that Microsoft’s new web browser, Edge, will soon support Skype voice and video calls without the need for a plugin.
This will work for new versions of both Skype for Web and Skype for Outlook.com, and should be implemented "later this year". Considering that this year has just over three months to go, it’s safe to assume it will come pretty fast.
"Starting later this year, Skype users will be able to make voice and video calls without needing to install a plug-in on Microsoft Edge and we are working on bringing the same seamless experience to Skype for Business", it says on the Skype blog.
How is this possible, you might ask? Microsoft has recently released Windows 10 preview build 10547, which features a lot of tweaks and improvements, but also a preview of the Object RTC (ORTC) APIs for Microsoft Edge.
Object RTC is a collection of tools which will make it easier for developers to build audio and video calling into Web apps without the need for a browser plugin. However, ORTC is not Microsoft’s technology, PC World explains, but rather a broader effort of which Microsoft is part.
"We’re thrilled about the exciting scenarios that ORTC APIs enable and we are proud to be one of the first to use these ORTC APIs in the Edge Browser", Skype says in the blog post.
"The ORTC APIs will enable us to develop advanced real-time communications scenarios -- like group video calls with participants all on different browsers and operating systems -- using features like Simulcast and Scalable Video Coding (SVC), all while preserving the ability to easily interop with existing telephony networks".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Australia is preparing for the jobs of the future by having children learn coding and programming at a very young age.
According to a report by Mashable, 21st century computer coding will be taught in primary schools from Year 5, and programming will be taught from Year 7. The curriculum was approved by Education Minister Christopher Pyne in one of his last acts before being sworn in as Minister for Industry, Innovation and Science.
The Department of Education and Training recently announced it will be pumping AUD$12 million (£5.54m) into four different science, technology, engineering, and maths (STEM) education initiatives as part of the Industry, Innovation and Competitiveness Agenda.
Those initiatives are the development of innovative mathematics curriculum resources, supporting the introduction of computer coding across different year levels, establishing a P-TECH-style school pilot site, and funding summer schools for STEM students from underrepresented groups.
"We’re making great progress, including the recent release of two new science units under our Science by Doing initiative, as well as professional development workshops for primary school teachers under the Primary Connections programme", Mr Pyne said. "We are restoring the focus on STEM subjects in schools and making sure our teachers get more instruction on STEM during initial teacher training".
"I’m pleased the Education Council has united to boost STEM study, with members from all levels of government in Australia, as well as New Zealand Ministers responsible for school education, early childhood development and youth affairs", added Pyne.
Opposition Leader Bill Shorten signalled his support for coding in schools earlier this year but then Prime Minister Tony Abbott opposed the idea.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: spaxiax / Shutterstock
If you were wondering how BlackBerry’s first Android phone, Venice, will behave in action, wonder no more.
First video footage of the smartphone has been released online, and on it we can see its sliding QWERTY keyboard in action. The keyboard can also be used as a touchpad by sliding your fingers across the keys. This interesting feature is not unique though, it was already seen on the BlackBerry Passport.
What’s also interesting to notice is that the device runs something of a stock Android, with services such as Google Now and BlackBerry Hub pre-installed.
The device’s specs are still somewhat of a mystery, but PhoneArena claims it knows what the phone will bring.
It will reportedly arrive with a QHD display, 3 GB of RAM, 18 MP main camera and at least a 3,000 mAh battery. Phone Arena’s source also told it that, in true BlackBerry tradition, the Venice’s security would be "second to none". Other rumours for the BlackBerry Venice suggest it will have a 5 MP front-facing camera and a 1.8 GHz Hexa-core Snapdragon 808 processor. The display size is said to be 5.4 inches.
As for the release date, the exact date is unknown, but we do know (or, should I say, we suspect) it will be released in November 2015.
BlackBerry is a phone maker which was once considered one of the best but has, similar to Nokia, been defeated by Samsung and Apple, companies that now dominate the smartphone market. With Venice, however, the company just might make a big comeback.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Samsung’s mobile payment system Samsung Pay has hit the ground running in South Korea and the results show a lot of promise as the company prepares to launch the service in the United States.
Only last Wednesday did the media report that Samsung Pay has 25,000 subscribers but now -- less than a week after -- Business Korea reports 500,000 users.
The service has been active in the country for less than a month now. "If this trend continues, it seems to be only a matter of time to surpass 1 million subscribers in 1 to 2 months", it says in the report.
It’s no wonder that the company is looking to expand its service to other countries. China, The United States, Spain and the United Kingdom are all on Samsung’s expansion list.
Samsung has already secured distribution networks by forging partnerships with major financial companies overseas. In the US, the tech firm is a partner company of Bank of America, US Bank, Visa, and MasterCard. In China, Samsung is finalizing its partnership with China UnionPay, the largest card issuer in China.
Things get better, though. Samsung’s recently announced smartwatch, Gear S2, is said to support Samsung Pay starting with November.
Samsung Pay is a mobile payments service developed from the intellectual property of LoopPay, a crowdfunded start-up company that Samsung acquired in February 2015.
SamsungPay incorporates technology by LoopPay known as MST -- Magnetic Secure Transmission. It transmits card data to the pay terminal’s swipe slot using an electromagnetic field, causing the terminal to register it as if it were a normally swiped card.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you’ve ever been to Germany, you know it’s more likely you’ll stumble upon the World Cup trophy somewhere along the way, than to find a Wi-Fi internet connection in a cafe or a hotel somewhere.
Germany has very strict rules regarding internet piracy and has, until recently, held the providers of the Wi-Fi network responsible for any illegal activity such as piracy conducted on the network.
Basically, you could go to a local café and download the entire internet, and the café would have to take the blame.
Obviously, this forced restaurants, hotels, cafes and others in the service industry to abandon the Wi-Fi altogether. Many would argue that’s no big deal, knowing how Germany is well-covered with mobile networks, but the country wants to be up to date with the latest trends, obviously.
That’s why it has introduced a new bill, which removes hotspot-operators’ liabilities for any wrongdoings of whoever uses the network.
"The amendment clarifies that these service providers can rely on the so-called liability privilege", Die Bundesregierung writes in a report.
"It causes these service providers for violations are others not liable for damages and not be liable to prosecution. The liability privilege is an essential part of the European Directive on electronic commerce".
However, don’t think this will turn Germany into a piracy-friendly country. Organizations whose main business is copyright infringement won’t be excused liability.
The new bill should, however, make things a little easier for travellers waiting for Europe’s mobile new low-price roaming regulations to kick in during 2017.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Shutter_M / Shutterstock
Ford has updated its MyFord Mobile app and gave it support for both the Apple Watch and Android-powered smartwatches.
According to a report by T3, the app doesn’t actually let you drive the car with your watch, but instead offers a handful of nifty features to make your driving experience more enjoyable.
So for example, the app allows you to precondition the car from the outside before travelling, to display a detailed summary of mileage, show the last trip the car made and supply various pieces of data concerning the car.
The app also grades your driving in a gaming kind of way, giving you scores in the shape of green leaves, to tell you how efficiently you’re driving. That way, the app is trying to make drivers more responsible.
But perhaps the best thing this app has to offer is a navigation of its own -- it can help you locate your car if you’ve left it somewhere and have no idea how to get back to it (or maybe if it gets stolen? I don’t know). It works for both walking to the car, and driving to it -- in case you really messed something up.
Included with the update is incorporation of Google Maps in the MyFord Mobile app, which is used to show nearby electric car charging stations. The Android Wear and Apple Watch apps are available right now and you can start playing around with the features as long as you own a Ford C-MAX Energi, Ford Focus Electric or Ford Fusion Energi.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Google has been hit by anti-monopoly lawsuits all over the world. The Americas, Europe, India, China, have all had (or currently have) some sort of lawsuit against the search giant, claiming the American company abuses its dominant position in the search engine market.
Now, Russia is jumping on the bandwagon, with its anti-monopoly agency saying Google is using Android to promote its other services.
According to a Reuters report, the FAS anti-monopoly body said Google had violated the law by pre-installing certain applications on mobile devices.
The company "could face penalties totaling up to 15 percent of its 2014 revenue in this part of the Russian market", it says in the report.
The exact price of the fine is unknown, and FAS said it would make that decision after September 28. It added Google must then pay and change its ways, or risk more fines if violations continue.
Google Russia said it would analyze the decision and declined further comment until then.
A Russian search engine and Google’s biggest competitor in the market, Yandex, welcomed the decision.
"We believe the FAS decision will serve to restore competition on the market", the company said. It filed a complaint against Google with FAS in February, saying it bundled applications from the Google Mobile Services with the Google Play store.
That would require pre-installation of the Google search engine as the default one, and give Google application icons preferential placement on the screen of mobile devices.
"In addition, the investigation confirmed the existence of agreements on prohibition of pre-installation of competitors’ apps", Yandex said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
We knew that Microsoft won’t be making any announcements related to its newly released operating system during the IFA 2015 fair, but now we have more details.
Microsoft has taken to Twitter to announce it is holding a separate event on October 6 at 10 am EDT (3 pm London time) in New York.
"We have some exciting news to share about Windows 10 devices", the announcement says, without going into much detail. We do know that you will be able to livestream the event on this link.
According to IB Times, it’s widely expected that the Redmond-based software giant will introduce multiple devices including the flagship Windows 10 Mobile phones Lumia Talkman (Lumia 950) and Cityman (Lumia 950 XL), Surface Pro 4 and Microsoft Band 2.
Talkman should come with a 5.2-inch display, and a Qualcomm Snapdragon hexa-core 808 processor, together with 3GB of RAM.
Cityman will be somewhat bigger (5.7-inch), will have a more powerful octa-core Snapdragon 810 and 3GB of RAM. Both devices will have a 20-MP PureView camera.
The upcoming Surface Pro 4 tablet is expected to be very thin and offer a large display, similar to older models. "Rumor further suggests the use of a new Skylake processor and Windows 10 operating system", IB Times says in a report.
According to a report by The Verge, rumors have suggested Microsoft is planning Windows Hello support for the Surface Pro 4, but it’s unlikely the company will fit an Intel RealSense camera into the thin device. Instead, a fingerprint scanner on an updated and refined Surface keyboard sounds more likely.
Watch it live on October 6. #Windows10devices [t.co] pic.twitter.com/H1QKMB42La
— Microsoft (@Microsoft) September 14, 2015
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you’re young and want to earn well, I suggest you take up IT as a profession. Salaries in the industry are soaring, according to multiple reports.
Global professional services consultancy Procorre says nearly one sixth (15 percent) of cyber security professionals are paid at least £100,000 a year. The reason behind such a large increase in pay is high demand -- new cyber security roles are making up 14 percent of all new UK-based IT roles. Procorre found that out of 10,210 IT vacancies in the UK, 1,420 are in cyber security.
British universities responded to the increased demand for cyber security experts, with 42 universities offering specialist degrees related to cyber security at an undergraduate level, and more than 700 cyber security related degrees available at postgraduate level.
Now, Oxford University, Royal Holloway, University College London and Warwick University offer Master of Science degrees in areas such as cyber security management, software and systems security, and information security.
Computing.co.uk has done a similar survey and has come to the same conclusion -- IT security is a profession where salaries are growing, fast.
According to Wiktor Podgorski, contracts and HR manager at Procorre, companies are spending time working on strengthening firewalls in-house.
"Many of the businesses that have been hacked over the past few years have lost very sensitive information. Even if the information lost does not put them at personal risk of financial loss, customers lose faith in companies that are unable to keep information secure, so data losses can have a significant long-term impact on sales and revenue", said Podgorski.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Syda Productions / Shutterstock
A health insurer in upstate New York was hacked, and more than 10 million of its members might have had their data stolen, Reuters reported on Thursday.
The Rochester-based insurer Excellus BlueCross BlueShield said it and its affiliates had been the target of a sophisticated cyberattack. It is offering free identity theft protection services to the affected.
According to a Reuters report, Excellus said it learned of the cyberattack on August 5 from experts it had hired to perform a forensic assessment of its computer systems.
The assessment was done after other health insurers were attacked. A subsequent investigation found that the initial hack occurred in December of 2013.
Attackers may have gained access to members’ information, including names, date of birth, Social Security number, mailing address, telephone number, member identification number, financial account information and claims information, the company said.
"We are taking additional actions to strengthen and enhance the security of our IT systems moving forward", the company said in a notice posted on its website.
"The investigation has not determined that any such data was removed from our systems and there is no evidence to date that any data has been used inappropriately", Excellus spokesman Jim Redmond said.
"The FBI is investigating a cyber intrusion involving Lifetime Healthcare Companies, which include Excellus BlueCross BlueShield, and will work with the firms to determine the nature and scope of the matter", the FBI confirmed in an emailed statement.
"Individuals contacted by the companies should take steps to monitor and safeguard their personally identifiable information and report any suspected instances of identity theft to the FBI’s Internet Crime Complaint Center", it added.
Bryan Lillie, Chief Technology Officer, Cyber Security at QinetiQ has commented: "This hack identifies the importance of regular monitoring for intrusions. This hack was going on for over a year and half before it was found which is a long time".
"While current reports haven’t found evidence of data theft or misuse, a year and a half gives a party with an ulterior motive a huge amount of time with which to adversely impact a company’s IT systems. To prevent this kind of intrusion, protective monitoring is a must; this will spot unusual activity and move security from a background function to a proactive, key part of the business".
"Often people deploy security in wrong way. They install a software package or appliance but don’t think about how it works. Few people change their password regularly let alone modify their firewall or check logs to see if there is anything odd going across boundary, or something has been trying to get in. If you’re not looking, you’re not going to find it".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Lighthunter/Shutterstock
Apple’s shares went down some two percent following Wednesday's event which saw the unveiling of a couple of new products.
Apple unveiled the iPhone 6s and the iPhone 6s Plus, as well as the new iPad Pro, Apple TV and a couple of new features for the Watch.
SEE ALSO: Apple takes the wraps off iPhone 6s, iPhone 6s Plus
Cynics will say investors were not pleased with what Apple had to offer which is why shares slid 1.92 percent to close at $110 (£71.5), however The Independent says investors tend to be cautious in the immediate aftermath of an Apple product launch.
"We believe that Apple has plenty of additional growth drivers which can propel earnings ahead of 2016 street estimates", analysts at JPMorgan said in a note to investors.
Shares were trading around $111 in the run up to the launch, down on the previous day. Apple’s new iPhone features a reinforced casing to prevent any possible #Bendgate problems, and a new 3D Force Touch technology which allows the user to interact with the device in new ways.
The Apple TV product has been built from the ground up with the latest hardware and will feature Siri, the digital assistant, as well as apps for the TV.
"We view this next generation Apple TV as the tip of the iceberg", said David H Ives, analyst at FBR. Apple TV is a “core foundation” for the future of Apple content. The introduction of TV streaming services, expected in early 2016, will clear the path for a lucrative content business in the future, he said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: TK Kurikawa / Shutterstock
Intel wants you to buy new PCs and laptops based on its latest, 6th generation Core processors. They were released last week, and power some of the latest Windows 10 devices.
Intel’s selling point? With the new processors, you can forget about passwords and use facial recognition software and other methods for logging in because hey, no one likes passwords any more.
"We want to eliminate all passwords from computing", Kirk Skaugen, Senior VP and general manager of Intel’s Client Computing Group said at the Citi Global Technology Conference held on Tuesday. "I can confidently say today, you can eliminate all your passwords today, if you buy a 6th Generation Core system".
For example, Microsoft’s latest operating system features Windows Hello -- facial recognition software. To enjoy the full functionality of Windows Hello, you also need Intel’s RealSense 3D Camera, which looks at multiple angles to detect the photo’s depth and heat to determine the user’s identity.
"You can do everything from measure blood pressure, blink detection, all these kinds of things... In fact, in Berlin, one of my funniest demos in my 23 years at Intel is when I brought two identical twins out on stage and I mixed them up and only one could log in with the PC, and it actually worked", he said.
Intel has become a strong advocate of the password elimination initiative, and this is not the first time it spoke openly about their abolishing.
Last year, the company acquired a startup called PasswordBox that makes it easy for users to log-in to websites and apps without having to type in passwords, and after that it released an app called True Key, which lets the user log in to multiple apps using biometric features.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: shutteratakan / Shutterstock
After some time in the beta stage, Adblock web browser for iOS and Android is as of today officially available in version 1.0.
"Adblock Browser for Android was in an open beta for a while now, and thanks to the amazing feedback we received there, we were able to evolve it into something we’re proud to release", it says in the official news post following the release.
"On iOS, we took a different route: We went with a closed, invite-only beta and usability testing. We’re definitely happy with what we’ve built here, but still quite eager to get more user feedback now. So please try it, and tell us what you think!".
Adblock Browser will enable users to surf the web without having to look at various ads, and it is compatible with Android 2.3 and newer devices. The installation will require 24MB of storage, 384MB of RAM and a display of at least 320×240 pixels.
On the other hand, if you want to use the Adblock Browser on the iOS, you’ll need an iOS device with iOS 8 or newer.
The Android version of the browser can be found on this link, and the iOS version on this link.
The AdBlock Browser claims to only remove intrusive ads by default, but according to a report by Expertreviews.co.uk, it removes pretty much everything.
"Banner ads, pre-roll videos, overlays and ad-sponsored 'related' stories were all removed from the sites we visited", it says in the report.
Google previously barred an Adblock Plus app from the Google Play store because the service "interfered with or accessed another service or product in an unauthorized manner". This app, however, is listed on the Google Play Store.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Quka/Shutterstock
Microsoft and Apple are battling the US government over the right to keep their users’ data safe, and according to a report by The New York Times, the American tech companies are winning.
At least they’re winning in the public relations game, as the general notion today is that those companies are doing everything they can to protect their users’ privacy.
The US government, on the other hand, argues that having strong encryption, the one we see in Apple’s and Google’s products (the iOS and Android) increase the risk to national security, as they cannot monitor potential threats.
The Microsoft vs USA case is particularly interesting. The US government took Microsoft to court, asking the company to hand over data about a suspected criminal -- data it stores on its servers in Dublin, Ireland.
If Microsoft loses this battle, it could mean that other foreign countries, such as China or Russia, could get their hands on data about US citizens, stored in servers in the States.
"Clearly, if the U.S. government wins, the door is open for other governments to reach into data centers in the US", Brad Smith, Microsoft’s general counsel, said in a recent interview. Companies and civil liberties groups have been sending in briefs of their own, largely opposing the government’s surveillance powers.
Chinese firms already have plans to build facilities on American soil that would store electronic communications, so the question may be more than hypothetical, New York Times writes. Microsoft argues that Congress will ultimately have to weigh in on the issue, since it is as much a political matter as a legal one.
Microsoft and the US government are set to argue it out this week when both parties appear in a federal appeals court on Wednesday.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: maraga/Shutterstock
One in ten smartphone owners in Britain checks the device the moment they wake up. Sky News, reporting on Deloitte’s research of the matter, calls it an addiction. (I thought everyone checks their smartphone the moment they wake up, but I guess I was wrong.)
Deloitte’s research on how much Britons use smartphones has shown some crazy statistics: a third of smartphone owners look at their device more than 25 times a day. Even worse, a sixth check it more than 50 times each day.
Which means, if an average person sleeps an average of eight hours, he’s awake the other 16. That amounts to 960 minutes every day. Divided by 50, it turns out some people check their smartphone every 20 minutes.
Hey, that’s not so bad, especially with all the notifications ringing and vibrating all the time, right? But don’t let me make any conclusions, let’s stick to news reporting here.
Deloitte, which carried out the research, says the extent of smartphone usage shows that it is one of the best-value devices that people can own.
The firm’s head of technology, Paul Lee, said: "The modern, touchscreen-based smartphone is less than a decade old, but it is more intertwined with our lives than ever. Constant technological improvements are allowing us to delegate more and more tasks to our phones, from ordering taxis to browsing catalogues and paying for a meal".
“The frequency of consumers glancing at their smartphones arguably makes it one of the best value devices available. For the sixth of smartphone owners who look at their devices 50 times or more a day, the cost per glance is less than two pence a day for a £700 handset kept for two years. And that’s before allowing for trade-in value", adds Lee.
The usage intensity is higher for the younger population -- 80 percent of young people use their devices on public transport and 43 percent while eating at a restaurant.
A fifth of 18 to 24 year-olds admit to checking their phones when crossing the road.
They also check their phones around 52 times each day, compared to 12 times a day for those aged over 55.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Syda Productions / Shutterstock
Smartphones are a great way to communicate with people, but according to some new research, our communication is switching from voice to other means.
Talking over the phone is actually dropping in popularity. The number of people making a phone call once a week went from 96 percent to 75 percent over the past three years, according to research carried out by Ipsos Mori for Deloitte, The Guardian reports.
People are using alternative methods -- older users go for text messaging, and younger ones for instant messaging. The amount of time a typical UK smartphone user spends on non-voice activities has almost trebled since 2012 to reach 90 minutes a day.
Text messaging, instant messaging and communicating through images and video is very convenient, believes Paul Lee, head of technology, media and telecommunications research at Deloitte.
"There has been a proliferation of tools on the market which allow you to talk without speaking. The main alternative in terms of usage is text messaging for older people and IM for younger people but there are lots of other variants", Lee explained.
"If you wanted to order a minicab beforehand, you would have to call and book. Now you can do all of that without talking. There are more and more processes where the need to talk is being shifted onto a smartphone user interface. For those who don’t want the talk the ability to avoid it is getting easier", Lee said.
"If you imagine your boiler is not working and you call up the plumbers, you can either try and describe what’s wrong or you can show the flashing light. It creates a much more value-added experience when you can start showing things rather than just describe them in words", Lee added.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: View Apart/Shutterstock
BlackBerry has announced its purchase of Good Technology, a mobile security company. The deal was sealed with $425 million (£280 million) heading Good’s way. The Good Dynamics platform provides encryption, advanced data loss prevention and secure communication between applications.
But BlackBerry is already good at that, isn’t it? It is one of the safest, if not the safest smartphone out there, so what good can Good do (pun definitely intended)?
Good Technologies helps corporate clients to manage smartphones running on different operating systems. In particular, around 64 percent of active Good devices run iOS.
"The acquisition of Good is aligned with BlackBerry’s strategy to offer customers the most complete, end-to-end solution that secures the entire mobile enterprise, across all platforms", reads the company’s official statement.
The company hopes that it will be able to |provide customers with increased choice for securely deploying any leading operating system in their organization".
"By acquiring Good, BlackBerry will better solve one of the biggest struggles for CIOs today, especially those in regulated industries: securely managing devices across any platform", said BlackBerry CEO John Chen. |By providing even stronger cross-platform capabilities our customers will not have to compromise on their choice of operating systems, deployment models or any level of privacy and security".
BlackBerry expects the acquisition to be completed |toward the end of the company’s 2016 fiscal third quarter", subject to usual approval.
The company anticipates the acquisition to be accretive to earnings and cash flow within the first year after closing. BlackBerry also expects to realize approximately $160 million (£104m) in GAAP revenue from Good in the first year.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Google voice search is a powerful feature of the Android-powered smartphone. By simply talking to your phone, you can do internet searches, call contacts, take photos, set an alarm, create a calendar event, make a note, the list goes on.
However, not everyone wants to use the voice-controlled feature for various reasons. Some don’t like the idea of their smartphone listening to them, while others don’t speak English that well and don’t see the benefits of keeping the feature turned on.
Whatever the reason may be, here is a simple tutorial on how you can turn the feature off on your Android device. The process is very simple and only takes a couple of seconds to complete.
That’s it, you have successfully turned OK Google off.
In case you can’t find the settings, there is another way:
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Brian Fagioli
We all know that Facebook has a lot of information about us, but what exactly can it learn from all that data?
Aside from the most obvious -- the things you give it, such as gender, date of birth, place of living, education, work, your favorite sports clubs, music and movies -- it can also conclude a lot of things on its own.
Those include your Big Five personality traits (openness, conscientiousness, extraversion, agreeableness, neuroticism), intelligence, life satisfaction, sexual preference, political orientation, relationship status and education -- all based solely and exclusively by what you liked on the site.
How do I know all that? Because researchers at the University of Cambridge’s Psychometrics Centre have built a tool that uses your likes, and no other data, to build up a picture of your personality.
The tool, called Apply Magic Sauce, uses your Facebook likes to estimate the things I have listed above.
You can also follow links to take further personality tests on the University of Cambridge website.
This is not Facebook’s tool, but rather a tool of the researchers, but it shows the picture of you that the social network can build just based on your activity. In reality, likes are only a fraction of the information Facebook has on you.
Visit the Apply Special Sauce website here and select "Try it Out".
You’ll be asked to log in via Facebook. The website says it only collects your profile’s LikeIDs, but will not store any of your information once the test is complete.
I have tried it out myself and it’s pretty accurate.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
You know things are getting out of hand when people start making platforms to sue you more easily. That’s what’s currently going on with Google in Europe, as a new platform called GRIP is launched.
GRIP, standing for Google Redress & Integrity Platform is created for those who believe to be affected by Google’s alleged anti-competitive behavior in Europe. According to a Reuters report, it was created by U.S. law firm and class action specialist Hausfeld.
It said the platform would build on the European Commission’s April charge sheet, which accuses Google of unfairly promoting its own shopping service to the disadvantage of rivals.
"GRIP offers corporations, consumers and other entities harmed by Google’s anti-competitive business practices in Europe a mechanism to evaluate their potential claims", Michael Hausfeld, chairman of Hausfeld, said in a statement.
Google declined to comment.
Public affairs consultancy Avisa Partners, which is helping French Internet search firm 1plusV in its EU complaint against Google, will jointly manage the platform.
Google is currently fighting the same battle on multiple fronts, where various companies and state institutions claim the search engine giant is abusing its dominant position in the search engine market to promote its own services, at the expense of the competition.
European Commission is currently looking into the matter on the Old Continent, while Google claims the accusations are incorrect and unfounded. The same issue is currently unfolding in India.
Antitrust regulators in the US wrapped up a probe into Google’s practices in 2013 without requiring that the company make any major changes to how it ranks websites.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
There is no connection between levels of education and whether or not someone uses social media because, as it turns out, everyone uses social media.
However, there is a correlation between a person’s education, income and gender and which social media it uses. According to a fairly extensive research paper by the Business Insider, women are more likely to use Pinterest, while men are more likely to use Twitter.
In terms of age, the younger audience is more inclined to Tumblr and Snapchat, and when it comes to income, higher-paying adults seem to visit LinkedIn the most.
Here are a few of the key takeaways from the BI Intelligence report.
Among US female internet users, 42 percent reported being on Pinterest in Pew’s late-2014 survey, compared to only 13 percent of men.
Thirty-two per cent of US teenagers cited it as their most important social network in Piper Jaffray’s twice-annual teen survey, compared to only 14 percent saying that of Facebook.
Forty-five per cent of Snapchat’s adult users are between 18 and 24, followed by Vine (28 percent) and Tumblr (28 percent), according to comScore.
LinkedIn is used by 44 percent of Americans with income of $75,000 (£48,000) or more, according to Pew.
Seven percent of all people in the US aged 12 and older use WhatsApp, according to the Edison Research and Triton Digital survey.
Less than two-fifths of Facebook’s adult user base in the US is aged 18 to 34, according to comScore.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Rawpixel / Shutterstock
Apple and Cisco have, through a joint statement, announced a partnership which will see Apple’s apps and devices become more productive in enterprise networks.
The goal of the partnership is to optimize Cisco’s networks for iOS devices and apps and integrate the iPhone with Cisco enterprise environments. That will create a "fast lane" for iOS business users, Apple has said in a press release.
Cisco will provide services specially optimized for iOS devices across mobile, cloud, and on premises-based collaboration tools such as Cisco Spark, Cisco Telepresence and Cisco WebEx.
"iOS is the world’s best mobile platform, and nearly every Fortune 500 and Global 500 company today has put iOS at the centre of their mobile strategy", said Tim Cook, Apple’s CEO. "iPhone and iPad have become essential tools for the modern workforce and are changing the way work gets done. Together with Cisco, we believe we can give businesses the tools to maximize the potential of iOS and help employees become even more productive using the devices they already love".
Apple and Cisco are also working together to make iPhone an even better business collaboration tool in Cisco voice and video environments, with the goal of providing employees with a seamless experience between iPhone and their desk phone.
"Ninety-five percent of companies in the Fortune 500 count on Cisco Collaboration and Cisco networks to help their teams be more productive", said Cisco Executive Chairman John Chambers. "Through this engineering and go-to-market partnership, we’re offering our joint customers the ability to seamlessly extend that awesome Cisco environment to their favorite iOS devices. Together, we’re going to help teams achieve higher levels of productivity and effectiveness".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Guenter Albers / Shutterstock
The wearables market in the US from 2014 through the first half of 2015 has shown fast growth in year-over-year volume of consumer feedback, however after peaking post-holidays in January 2015, demand growth has slowed significantly, according to a new report from Argus Insights.
Over the last 18 months, the wearables market has started to mature and has grown considerably with new players entering the market with numerous products such as fitness bands, smartwatches, smart glasses, and other sensor-enabled devices.
Using data compiled from approximately 328,000 consumer reviews since January 2014, the report reveals that after the holiday season of 2013, consumers briefly lost interest in wearables before steadily increasing demand reached its high point in January of this year where it was four times the level of a year earlier. Since then demand has slowed.
According to the report, the Apple Watch stole consumer interest from Fitbit and other wearables at the time of its announcement in September 2014, as potential buyers waited to determine whether they wanted the Apple Watch. Interest in Fitbit devices resumed and grew once the Apple Watch details were announced, as Fitbit and other wearable manufacturers saw a strong 2014 holiday period. Since its IPO, Fitbit has continued to gain mindshare with consumers.
Consumer delight, measured from the volume and the content of consumer reviews, showed that Fitbit was achieving a very high level of buzz, though the satisfaction of their consumers is dropping while Apple is quickly gaining in delight. Other surprising insights include high consumer delight scores for smartwatch manufacturers Motorola and LG, as consumers are reporting more satisfaction from smartwatches than from fitness bands.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: JMicic/Shutterstock
Known tech leaker Evan Blass has posted a couple of pictures on his Twitter profile which seem to be press renders of the upcoming Lumia phones.
According to the tweets, the two phones are Microsoft Lumia 950 and Lumia 950XL, codenamed Talkman and Cityman, respectively.
It was rumored that Microsoft is planning to unveil a couple of smartphones in October, and those should run Windows 10 Mobile. Both devices have distinctive design features that we’ve seen on previous Nokia handsets, such as the camera bulge.
The two devices are very similar in design and differentiate only in screen size: the 950XL has a 5.7-inch display (slightly larger than an iPhone 6 Plus) while the 950 sits at 5.2-inches. Both phones have identical chipsets, cameras (20MP PureView lenses), RAM and support USB Type-C.
.@bdsams I see your Cityman, and raise you a Talkman (top to bottom) pic.twitter.com/u9rACR4CeX
— Evan Blass (@evleaks) August 27, 2015
In April 2014, Microsoft has acquired Nokia, the Finnish mobile phone manufacturer. Nokia failed to compete with Samsung and Apple mostly because it failed to adapt to the Android/iOS transition and held on to the dying Symbian OS.
Microsoft, on the other hand, needed a smartphone manufacturer to push its operating system into the mobile waters and to compete with both Google and Apple for the market.
Even though Windows Phone doesn’t take up much of the smartphone market share (Android and iOS combined make up 6.8 percent, while Microsoft’s Windows Phone is at 2.5 percent), the American software company is going all in on the smartphone market, hoping that the newly released Windows 10 will spark the interest in their devices.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Former Apple CEO John Sculley announced two new smartphones from his Obi Worldphone brand, built to target the developing world.
The devices, powered by Android, will apparently cost less than £160, and are built for the Asian, African and the Middle Eastern markets, Cnet says in a report.
Sculley described the SF1 and SJ1.5 in a statement as "two high-quality, premium-designed smartphones priced at an exceptional value to attracting discerning young people in fast-growth markets in Asia, Africa and the Middle East".
The SF1, named after San Francisco, is a 4G/LTE smartphone equipped with a 5-inch, 1,920×1,080-resolution Gorilla Glass 4 display, a metal and fibreglass body, dual SIM card slots, a Snapdragon 615 processor and a 13-megapixel rear camera.
It will come in two variations; a $199 (£128) model with 2GB of RAM and 16GB of internal storage and a $249 (£160) model decked out with 3GB of RAM and 32GB of storage.
Meanwhile, the 3G SJ1.5, a homage to San Jose, features more budget specs. It’s powered by a MediaTek MT6580 Quad-Core processor and has a 5-inch HD Gorilla Glass 3 display, dual SIM slots and 16GB of internal storage with expandable memory.
The devices are similar to one another and can be differentiated by the rubber detailing on the bottom of the SJ1.5.
Sculley is a 76-year-old American businessman, perhaps best known for firing Steve Jobs from Apple in 1985, eight years before he himself was sacked as CEO. Since then, he has been active in the tech world.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
As Apple’s September event draws close, new information appear, but it doesn’t tell much -- it only fuels the speculation fire to the point where we all might burn out in its flames.
According to the latest reports coming from the Apple Insider, the Cupertino company is preparing a huge event for the unveiling of the iPhone 6s -- much larger than what the iPhone 6 and the iPhone 6 Plus got.
Starting with the venue, Apple has apparently rented out the large Bill Graham Civic Auditorium in San Francisco from September 4 to September 13.
The venue can hold up to 7,000 people, which means Apple is expecting quite the crowd. To put things into perspective, last year when it unveiled the iPhone 6 and its big sister, it used the Flint Center in Cupertino, which can hold 2,400 people.
But it gets weirder. Not only did Apple rent the place for nine days, giving itself enough time to set up and dismantle a large press event, it also managed to get the surrounding streets blocked.
According to Hoodline, there will be multiple street closures in the area surrounding the Bill Graham Civic Auditorium on Wednesday September 9 from 4am to 12pm -- with some streets apparently closing as early as 6pm on Tuesday September 8.
Here’s where people get really wild with their speculations. Some believe Apple is expecting so many people it has to close a couple of streets down, but others think it might be used to showcase the autonomous car the company’s been developing.
Even though the latter seems highly unlikely, it would definitely be cool.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Shutterstock/Andrey Bayda
Cyber crooks looking to hold your data hostage and extort money use the Tor network, and enterprises should block it if they value their data, a new report says.
The IBM X-Force Threat Intelligence Quarterly 3Q 2015 paper says hundreds of thousands of malicious events have originated from Tor in the US so far this year.
"This latest report reveals that more than 150,000 malicious events have originated from Tor in the US alone thus far in 2015", the report said.
"Tor has also played a role in the growing ransomware attack trend. Attackers have evolved the use of encryption to hold data hostage and demand payment/ransom for the decryption code", adds the report.
The paper says people are fooled by false advertising, frequently installing malware while they think they’re installing an antivirus.
"A surprising number of users are fooled by fake/rogue antivirus [AV] messages that are nothing more than animated web ads that look like actual products. The fake AV scam tricks users into installing or updating an AV product they may never have had", it explains, adding that in some cases people pay the money without thinking. "Afterward, the fake AV keeps popping up fake malware detection notices until the user pays some amount of money, typically something in the range of what an AV product would cost".
IBM said SQL injection attacks are the most common Tor-led threat to come at its customers. The dark web is a truly dark place to visit, and IBM says your safest bet would be to, first, back-up your data and, second, block Tor and move on.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: 75tiks / Shutterstock
Microsoft has been really busy lately, and now it has shown one of the things it has been working on -- a 3D scanner inside a regular smartphone.
The app, called MobileFusion, turns your average smartphone camera into a high-tech 3D scanner, allowing you to scan objects and turn them into 3D models for viewing, sharing and 3D printing, right in front of your very eyes.
A promotional video was created to showcase the technology.
"This allows the user to capture a full 3D model of an arbitrary object in seconds. The computation happens purely on the phone and the final 3D models are detailed enough for 3D printing, use in augmented reality games and for instant 3D capture for sharing with friends and colleague", it says in the video.
"Under the hood, the system first densely tracks the device in 3D by comparing the live RGB data with the previous frames. It will take the current live frame and perform efficient stereo-matching to compute a depth map. These stereo depth maps are then merged into a single 3D model", adds Microsoft
The software then creates the model right there, on the spot.
"The 3D model is built live in front of the user’s eyes, which allows user to instantaneously see how complete the scan is and whether the critical parts are missing. As the object is captured from all angles, the 3D model gets refined and completed. Once satisfied with the scan, the user can view, share or print the 3D model instantaneously", Microsoft further explains.
This research project can allow any mobile device to turn into a real-time 3D scanner.
The team says it hopes to introduce the software to the general public at some point but, at present, there is no release date scheduled.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Even though China’s smartphone market is saturated, and now relies only on people replacing their devices instead of buying their first one, Apple still bets a lot on that market.
In its third quarter earnings the iPhone business grew by more than half, to $31bn (£19.64bn) on 47.5 million shipments. According to a report by the IB Times, sales in China more than doubled to $13bn (£8.24bn), over a quarter of Apple’s revenue. The company did not say exactly how many iPhones it sold in China last quarter, but it was an 87 percent increase on a year earlier.
Cook told Jim Cramer of the Street in an email exchange, "I can tell you that we have continued to experience strong growth for our business in China through July and August".
"Growth in iPhone activations has actually accelerated over the past few weeks, and we have had the best performance of the year for the App Store in China during the last 2 weeks", Cook added. "Obviously I can’t predict the future, but our performance so far this quarter is reassuring".
"Additionally, I continue to believe that China represents an unprecedented opportunity over the long term as LTE [4G] penetration is very low and most importantly the growth of the middle class over the next several years will be huge", concludes Cook.
Not only does Apple have to battle in a saturated market, it also needs to battle Android, as well as cheap Chinese phones, which are a powerful force in the country.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Shutterstock/Andrey Bayda
Even though the world is increasingly mobile, more than half of developers have never built a mobile app, a new survey, called Telerik State of Mobile Development, shows.
Telerik, the company who conducted the survey, asked 3,000 IT professionals about mobile development. Among the biggest issues developers have with building mobile apps is the fact that a lot of them are still new to mobile development or have never built a mobile app (57 percent), while others develop just one functional mobile app a year (47 percent).
Constraints and constantly changing development practices and technology is an issue for 16 percent of developers, while others struggle with the lack of time (19 percent) and the lack of tools (15 percent).
Among the key reasons for building a mobile app was improved operational efficiency, new revenue opportunities (39 percent), increased employee productivity (38 percent), improved customer service (35 percent) and the possibility to engage customers in a more meaningful way (34 percent).
User experience is the most important element to consider when building these apps. Forty-four percent of those surveyed said user experience is the most important, followed by ease of maintenance (24 percent), performance (15 percent) and security (11 percent).
"The most poignant finding of the survey is that 57 percent of developers have never built a mobile app, indicating that mobile app development remains highly specialized", said Karen Tegan Padir, president, Application Development and Deployment, Progress. "It’s clear that the developer community as a whole needs easy-to-use tools and processes to move forward with their mobile app development efforts in a more substantial way".
The full report can be found at this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Rafal Olechowski / Shutterstock
Your smart fridge might be good for storing cold beer, but it definitely isn’t good for storing your Gmail credentials, as those can be easily stolen. During the recent DEF CON hacking conference, the vulnerability was unveiled at the IoT hacking challenge run by Samsung.
The fridge that got owned was the RF28HMELBSR smart fridge. It downloads Gmail Calendar information and displays it on an on-screen display. The device does implement SSL, but it fails to validate SSL certificates, thereby enabling man-in-the-middle attacks against most connections.
According to a report by The Register, hackers from the Pen Test Partners that managed to get into the local network are able to grab the Gmail credentials through the fridge.
"The internet-connected fridge is designed to display Gmail Calendar information on its display", explained Ken Munro, a security researcher at Pen Test Partners. |It appears to work the same way that any device running a Gmail calendar does. A logged-in user/owner of the calendar makes updates and those changes are then seen on any device that a user can view the calendar on".
"While SSL is in place, the fridge fails to validate the certificate. Hence, hackers who manage to access the network that the fridge is on (perhaps through a de-authentication and fake Wi-Fi access point attack) can Man-In-The-Middle the fridge calendar client and steal Google login credentials from their neighbors, for example".
Pen Test Partners’ Pedro Venda added: "We wanted to pull the terminal unit out of the fridge to get physical access to things like a USB port and serial or JTAG interfaces, but ran out of time. However, we still found some interesting bugs that definitely merit further investigation. The MiTM alone is enough to expose a user’s Gmail creds".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Bloomua/Shutterstock
Your Android lock screen patterns are so predictable, it almost makes no difference if you use one or not.
According to a study by a woman named Marte Løge, a graduate of Norwegian University of Science and Technology, a vast majority of Android users use lock patterns which are easy to guess.
The study looked at 4000 patterns created, and discovered that 77 percent of the patterns started from one of the four corners. Forty four percent of the patterns created began from the top left corner.
More than 10 percent of the ones she collected were fashioned after an alphabetic letter, which often corresponded to the first initial of the subject or of a spouse, child, or other person close to the subject.
The average number of nodes used in the study was five, meaning the average lock screen selection was one in 7152 possibilities.
A large number of users selected four nodes, which means their pattern was one in 1624 possibilities.
As a comparison, those who used eight or nine modes had a pattern that was one in over 140,000 possible combinations.
"Humans are predictable", Løge told Ars last week at the PasswordsCon conference in Las Vegas, where she presented a talk titled Tell Me Who You Are, and I Will Tell You Your Lock Pattern. "We’re seeing the same aspects used when creating a pattern locks [as are used in] pin codes and alphanumeric passwords".
Løge says that to create a successful lock pattern, use a high number of nodes, make the pattern complex with crossovers, and turn off the "make pattern visible" option so that someone can’t look over your shoulder to discover your lock pattern.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Sony has unveiled a new fitness wearable called SmartBand 2. The device is a successor to the first SmartBand, and its key feature is an advanced heart rate sensor.
Even though it is a common feature on most fitness wearables today, the heart sensor was absent from the first SmartBand. This time around, Sony has upped the game. It also features a smart notification system, which works through a set of vibrations and colored LEDs.
That means you can use the band to keep track of calls, messages, e-mails, and general social notifications. The device is paired with Sony’s Lifelog app, where you can track all the usual stuff like calories burned and distance covered.
Trusted Reviews quoted Sony Mobile’s senior VP of creative design, who said the device is there to bring meaningful data.
"We set out to create the most advanced wearable at this section of the market -- SmartBand 2 has the capability to deliver, and make biometric data meaningful for users within Lifelog", he said.
Tajima adds: "Not only does it represent a powerful vision of how consumers can learn more about themselves -- it allows us to explore exciting new opportunities with development partners".
Its biggest minus will most likely be the battery, which can last approximately two days on a charge. That is fairly low, considering that the device doesn’t have a display.
Its retail price in Europe is €119 (£85), but the official price for UK is yet to be confirmed. It is safe to assume it won’t differ much from the European price.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Even though Uber prides itself on the extensive background-checking of its drivers, it is now being accused that some of its drivers are convicted felons.
According to a report by Sky News, a complaint was filed by the San Francisco district attorney’s office, in which it was said that one of the drivers is a convicted murderer who spent 26 years in prison before being released on parole in 2008.
He allegedly joined Uber in 2014 under a fake name and gave 1,168 rides before being discovered.
Another driver had a conviction for "committing lewd or lascivious acts against a child under 14" which did not appear in a background check. According to the filing, he gave close to 6,000 rides, unaccompanied children included.
One driver was convicted of kidnapping for ransom with a firearm, cocaine selling and drunk driving.
San Francisco district attorney wants Uber to use a fingerprint-based system called Livescan to identify its drivers, but Uber is rejecting it, saying Livescan is no better than their own background-checking system.
In a statement Uber said: "While we agree with the district attorneys that safety is a priority, we disagree that the Livescan process used by taxi companies is an inherently better system for screening drivers than our background checks".
"The reality is that neither is 100 percent foolproof -- as we discovered last year when putting hundreds of people through our checks who identified themselves as taxi drivers", added Uber. "That process uncovered convictions for DUI, rape, attempted murder, child abuse and violence".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: 360b / Shutterstock.com
Google might have a greater market share when it comes to mobile operating systems, but it is behind Apple on some of the essentials, and it shows.
That is the opinion of Wall Street Journal’s Dan Gallagher, who reflected on the Google vs Apple, Android vs iOS battle, as Google prepares the launch of Android 6.0, named Marshmallow.
Marshmallow is set to be released in the fall, and a full-blown tool kit is available for developers.
Google might have a greater market share (Android accounted for about 83 percent of smartphones sold in the second quarter according to IDC, where Apple’s iOS had about 14 percent share in the period), but the majority of that share goes on older versions of Android:
"Barely 18 percent of current Android devices are using the most-current version of the software, launched last year. Nearly three-quarters of Android’s user base are on the KitKat and Jelly Bean versions launched two and three years ago, respectively", he says.
And that’s where the problem lies for Android.
"By contrast, 86 percent of iOS users are on the most current version of the software. That has helped Apple build up a lucrative content ecosystem that is expected to generate nearly $20 billion in revenue this year".
"Apple also paid out more than $10 billion to developers last year compared with Google’s $7 billion, another indication that market share isn’t everything. Looked at that way, Android hasn’t taken over the world".
That’s why he feels Marshmallow’s actual task is to catch up with Apple, even though Android dominates the market.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Lenovo has issued a BIOS fix for some of its machines, thus preventing a vulnerability which could allow potential hackers to gain control of a desktop or a laptop computer from the manufacturer.
In a press release published on the Lenovo website, the company has urged consumers to manually update their BIOS. Newer machines will have the fix by default.
The vulnerability was linked to the way Lenovo utilized a Microsoft Windows mechanism in a feature found in its BIOS firmware called Lenovo Service Engine (LSE) that was installed in some Lenovo consumer PCs. It was first spotted by an independent security researcher, Roel Schouwenberg.
Together with Schouwenberg, Lenovo and Microsoft have discovered possible ways this program could be exploited in the Lenovo Notebook implementation by an attacker, including "a buffer overflow attack and an attempted connection to a Lenovo test server".
As a result of these findings, Microsoft recently released updated security guidelines (see page 10 of this linked PDF) on how to best implement this Windows BIOS feature, it says in the release.
"Lenovo’s use of LSE was not consistent with these new guidelines. As a result, LSE is no longer being installed on Lenovo systems. It is strongly recommended that customers update their systems with the new BIOS firmware which disables and or removes this feature".
Depending on the configuration of your BIOS, Lenovo has also put up instructions to help you install the update on your machine. The full list of all affected machines can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Maksim Kabakou/Shutterstock
Only a quarter of U.K. businesses believe their organization could detect a data breach at any time, a survey by software provider Informatica has shown.
The survey further shows that 33 percent say their organization is very good to excellent at detecting and containing breaches.
Meanwhile, nearly half (49 percent) of respondents admit to having experienced a breach in the past 12 months and believe it could have been avoided if certain processes and intelligent technologies had been in place.
Fifty-six percent of responding businesses say securing and protecting data is a high priority for them. In total, 59 percent say that they worry about mistakes from a temporary worker or contractor, up from 53 percent in 2014. Additionally, 52 percent fear third party or outsourcers’ management of data.
An overwhelming majority (61 percent) of businesses listed customer data as the information most at risk, followed by business intelligence (32 percent) and the data contained within emails or attachments (29 percent).
According to the survey, top data security solutions in place today include data classification, monitoring and discovery tools, with respondents believing that compliance and security could be improved through intelligent solutions, such as automated user access history with real-time monitoring (74 percent), policy workflow automation (74 percent) and automated data discovery/risk assessment (69 percent).
"As the gap between believing in data security intelligence solutions and actually possessing them diminishes, so inevitably will the risk of data breaches", said Dr. Larry Ponemon, chairman and founder, Ponemon Institute. "Given the growing business and societal costs of breaches, and the runaway proliferation of sensitive data, organizations need to seriously consider adopting a data-centric security stance without delay. To do otherwise may soon be construed as negligence".
The survey of 118 U.K. IT and IT security professionals with responsibility for data protection was completed by the Ponemon Institute as part of the annual 2015 State of Data Security Intelligence study sponsored by Informatica.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: AlexandreNunes/Shutterstock
It looks like the first photo of the next Google Nexus phone leaked online, and it shows some interesting details.
According to the Irish Examiner, which says the photo was "posted online", the Nexus 5 phone is on course for a refresh.
The back of the alleged Nexus 5 phone was photographed, and it has a couple of interesting features. First, it’s white in color and has a protruding camera sensor. We can also see a circular fingerprint scanner, as well as a large "not for sale" sticker.
The back also features a large Nexus logo, as well as a sticker with the LG logo.
According to the Irish Examiner, this photo features some of the elements that were showcased in recent renders. "These renders were apparently based on detailed factory schematics sent out to third-party accessory makers", it says in the report.
Rumors indicate that the device will be available in 5.2-inch and 5.7-inch variants. The smaller will be made by LG, while Huawei will handle the larger model.
According to a report by Engadget, the device could be somewhat cheaper because of its plastic casing.
"It could mean that Google will take the Nexus back to its lower priced roots -- LG’s original Nexus 5 was $349 (£223), while the Motorola Nexus 6 was $649 (£415)", it says.
Previous rumors have been saying that Google was actually collaborating with both Huawei and LG for their upcoming Nexus phone, but it seems as it is only LG who will be making the new device.
Apparently this is the new Nexus. Looks fine from this angle. Give us more, Mr Blurricam! pic.twitter.com/qmmvDDCZyY
— Marques Brownlee (@MKBHD) August 17, 2015
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Researchers at the Korea Advanced Institute of Science and Technology (KAIST) have created a fiber-like LED that can be directly woven to create wearable fabric.
In plain terms, Korean scientists have created bendable wearable displays.
"Our research will become a core technology in developing light emitting diodes on fibres, which are fundamental elements of fabrics,” said Professor Choi, head of the research team at the School of Electrical Engineering at KAIST. “We hope we can lower the barrier of wearable displays entering the market".
The process of making this fabric involves a lot of dipping and drying and is, as researchers claim, a much more efficient way of applying LED materials to small cylindrical structures than any heat-treating method.
Gizmag has the details: "The scientists start with a fiber of polyethylene terephthalate, which they then dip several times into a solution of PEDOT:PSS (poly(3,4-ethylenedioxythiophene) polystyrene sulfonate) and then dry at 130° C (266° F) for 30 minutes to ready it for layering with organic materials. Once dried, the dipped fiber is then re-dipped in a bath of super-yellow (poly-(p-phenylenevinylene) polymer organic LED (OLED)) solution, dried again in an oven, and finally coated with a Lithium Fluoride/Aluminum (LiF/Al) compound".
The researchers believe this will speed up the process of creating wearable displays as this process is simple, cheap and effective. LED fibers could be mass-produced as easily as nylon or polyethylene fiber is produced today.
"This technology will eventually allow the production of wearable displays to be as easy as making clothes", said Seon-Il Kwon, a member of the KAIST Electrical Engineering team.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
People still want downloadable music and radio programs, despite the surge in popularity of streaming services, as the BBC has found out. Its iPlayer Radio service has just reached the milestone of one million program downloads.
"We knew from the success of our Podcast service that there was a demand to download BBC radio and music content to listen to whenever they wanted," Andrew Scott of BBC Digital told Digital Spy. The download functionality was added to the on-demand service less than a month before the figures were compiled.
"But hitting one million downloads across the whole of BBC radio and music has far surpassed our expectations. We’re looking forward to bringing audiences even more features like this over the coming months", Scott added.
Among the most popular iPlayer Radio downloads was BBC Radio 4 Drama, which includes programming such as Diamonds Are Forever and Silk: The Clerks’ Room, as well as Benedict Cumberbatch’s Rumpole.
BBC Radio 1’s Summer Mixes, The Archers, I’m Sorry I Haven’t a Clue, and Book at Bedtime made up the remainder of the top five.
The BBC reports that Sunday at around 10pm is its busiest download period, as users load content onto their devices for the week ahead.
BBC iPlayer downloads are available on iOS, Android and Kindle devices. On Android, it has an average score of 3.5, and somewhere between 10 and 50 million downloads. For the iOS, the current version has 376 ratings, and a total of two stars.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
ISIS might be a formidable force, but you know who they can’t defeat? Robots.
Yes, that’s right, artificial intelligence is getting the better of ISIS, and according to a BBC report, researchers have used it to better understand the group’s tactics.
The digital brain analysed 2,200 recorded ISIS events since the second half of 2014, and the findings will be presented in a conference this week.
The analysis shows how different strategies the group uses relate to certain events on the battlefield, as well as worldwide. So, for example, it was noticed that the group switches from large infantry-style attacks to improvised explosive devices (IED) when facing air strikes.
Paulo Shakarian at Arizona State University, one of the co-authors of the paper and a former US army officer who served in Iraq in 2006, told the BBC: "When they experience a lot of air strikes against them they shift away from a large infantry-style operation and use IEDs".
Researchers also discovered that the use of vehicle-borne bombs increased prior to large infantry operations by the militants. One example of this occurred in Iraq.
"We believe this relationship is because they want to prevent reinforcements from the Iraqi army getting out of Baghdad", explained Dr Shakarian.
Elizabeth Quintana, director of military sciences at the Royal United Services Institute (Rusi), said forces targeting Islamic State were likely to find research like this useful.
"The military has access to a lot of information", she said, "They need a way to bring it down to a digestible format. Analytics is definitely the way to do that".
ISIS, sometimes referred to as ISIL (Islamic State of Iraq and Syria, or Iraq and the Levant) is a rebel group which currently controls large areas of Syria and Iraq. The group has used the security vacuum which was created after the US withdrew from Iraq, the Arabic Spring events and the civil war in Syria, to seize control of large parts of the two countries.
It aims to create a "Caliphate" state, and is known for filming war atrocities, such as burning and drowning its prisoners of war.
Image Credit: Mopic / Shutterstock
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
You might think you have the best programmers in the world, but chances are there’s a kid in his parents’ basement somewhere who’s smarter than all your engineers combined.
That’s why bounty hunting for bugs has become hugely popular among software makers, employing pretty much every hacker worldwide in their search for overlooked bugs. Microsoft is one of such companies, and it’s using the Black Hat conference to promote its new bug bounty program, which sees the bounty doubled.
According to a post by Jason Shirk, security architect at Microsoft, there will be a couple of changes to the company’s bug bounty program.
Rewards for the Bounty for Defense, a reward for defensive ideas that accompany a qualifying Mitigation Bypass submission have been raised from $50,000 (£32,200) to $100,000 (£64,400).
Microsoft says this alteration "brings defense up on part with offense", of which the tech giant already offers the lure of up to $100,000 for "truly novel" exploits against the Windows operating system.
"Learning about new exploitation techniques earlier helps Microsoft improve security by leaps, instead of capturing one vulnerability at a time as a traditional bug bounty alone would", Microsoft says.
Microsoft Service Account and Azure Active Directory authentication vulnerabilities discovered within the two-month period can pay up to $30,000 (£19,330), rather than Microsoft’s standard $500 to $15,000 reward (£9,600).
On July 29, Microsoft has released its newest operating system Windows 10, and is now turning to all hackers worldwide to help it in its search for overlooked and leftover bugs.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: wk1003mike/Shutterstock
Hackers can steal fingerprint data on a large scale through insecure Android phones, researchers claim, saying that vendors that ship with fingerprint sensors don’t lock them down well enough.
FireEye researchers Tao Wei and Yulong Zhang are singling out Samsung Galaxy S5 and HTC One Max as the most vulnerable examples, and are set to announce new research during the Black Hat conference in Las Vegas on Wednesday.
They have also added other smartphones from Huawei and HTC to the list, and have stressed that even though it might not be a big issue today, in five years’ time, it will be.
By 2019, it is believed that at least half of all smartphone shipments will have a fingerprint sensor, which is where the real issue lies.
Of the four attacks outlined by the researchers, one in particular -- dubbed the "fingerprint sensor spying attack" -- can "remotely harvest fingerprints in a large scale", Zhang told ZDNet by email.
"In this attack, victims’ fingerprint data directly fall into attacker’s hand. For the rest of the victim’s life, the attacker can keep using the fingerprint data to do other malicious things", Zhang said
Affected vendors have since provided patches after being alerted by the researchers.
Zhang failed to say which vendor was least secure, but he did say that Apple is "quite secure", as it encrypts fingerprint data from the scanner.
"Even if the attacker can directly read the sensor, without obtaining the crypto key, [the attacker] still cannot get the fingerprint image", he said.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
It’s been a week since Windows 10 was released, and the biggest issue about Microsoft’s latest OS seems to be in the nature and the amount of private data it collects.
We recently wrote about Cortana, the digital assistant, and how much it collects, and now Microsoft has updated its terms of service agreement to better clarify what it collects and how it uses such data.
According to the agreement, the OS will save your Bing searches, private email content and the apps you access, as well as "your typed and handwritten words".
Microsoft says the data is being collected to personalize the OS.
"We will access, disclose and preserve personal data, including your content (such as the content of your emails, other private communications or files in private folders), when we have a good faith that doing so is necessary to protect our customers or enforce the terms governing the use of the services", Microsoft said in its recently updated new terms of services agreement.
"Windows does not collect personal information without your consent. To effectively provide Windows as a service, Microsoft gathers some performance, diagnostic and usage information that helps keep Windows and apps running properly. Microsoft uses this information to identify problems and develop fixes".
It also added that the data is not being collected to serve ads.
"However, we do not use what you say in email, chat, video calls or voice mail, or your documents, photos or other personal files to target ads to you", Microsoft’s privacy statement reads.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Anton Watman / Shutterstock
If you’re still waiting for your free update to Windows 10, be careful, as there’s serious malware circulating around the net. As usual, cyber crooks are fast to react to a trending topic and will try to take advantage of it to place malware on unsuspecting victims.
This time, they are tapping into the Windows 10 upgrade trend and are trying to sneak malicious code to people who think they’re getting their copy of the latest Microsoft OS. According to a report by Cisco’s security group Talos, someone is "impersonating Microsoft in an attempt to exploit their user base for monetary gain".
"The fact that users have to virtually wait in line to receive this update, makes them even more likely to fall victim to this campaign", it adds.
The gig is simple -- someone is sending people emails which seem to be, by all means, sent by Microsoft itself. The email, designed and formatted to replicate real emails coming from Microsoft, even down to using the same color scheme as the software giant, will offer the unsuspecting victim a download link.
The email subject is "Windows 10 Free Update". The "from" field features the email address update@microsoft.com, but according to Talos, it is coming from Thailand.
The software downloaded is not Windows 10, but ransomware instead, which will see your files locked and if you don’t pay, you will lose them all.
The particular ransomware variant in this case is CTB-locker and like all ransomware it encrypts the files on your computer and demands a ransom be paid in a given period of time or risk losing the files forever. In this case the window for payment is just 96 hours which is much shorter than most ransomware demands.
The criminals are asking for payment in Bitcoin and are using the Tor network to remain anonymous.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Carlos Amarillo / Shutterstock
Flash might be a buggy program with multiple holes in its system. Flash might also be extremely vulnerable and a potential risk to millions of users out there.
But Flash should not be discarded, believes Cisco security veteran John Stewart, saying it might in fact be the lesser of two evils.
Facebook’s CSO Alex Stamos has called for the death of Flash, and Mozilla was one of the companies to follow that trend, labelling Flash a threat, and later dumping it from its Firefox browser.
TrendMicro also labelled Flash a threat. However, Stewart believes Flash should not be discarded easily as whatever replaces it might be worse.
"I have a lot of sympathy for the (Adobe) teams. They need to weather the storm", Stewart told The Register in a media call on Friday. "Adobe is zeroing in on ensuring security testing happens across their portfolio in a big way".
"If anyone thinks something is better than Flash then they need to consider what that alternative is against doubling-down security efforts on what we already have", added Stewart
The number of malware attacks through Flash rose 317 percent in the first quarter of 2015.
The McAfee Labs Threats Report May 2015 paper (PDF) says that the number of recorded Flash malware instances was almost 200,000 in Q1 2015, compared with 47,000 in Q4 2014.
Flash has been drawing a lot of attention to itself with the frequent attacks on unsuspecting browsers done through the platform.
For example, back in February this year, one of the most popular websites in the United States, Forbes, was used for a similar attack.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: bahri altay/Shutterstock
You know all those little car icons you see when you open up your Uber app? All those little cabs in close proximity, just waiting to pick you up?
Well, they might be fake. Researchers from think-tank Data & Society said the cars shown to be very close to you could be fake, but the arrival times are still accurate.
According to LBC, employees of think-tank Data & Society wrote: "The presence of those virtual cars on the passenger’s screen does not necessarily reflect an accurate number of drivers who are physically present or their precise locations".
Why would Uber do such a thing in the first place? Apparently so you could better visualize how close the cars really are.
"Instead, these phantom cars are part of a 'visual effect' that Uber uses to emphasize the proximity of drivers to passengers. Not surprisingly, the visual effect shows cars nearby, even when they might not actually exist".
Uber claims that it aims to be as accurate as possible, LBC says, although it’s not always technically possible, while it also wants to protect the safety of the drivers by not revealing their location until a taxi is booked.
A UK spokesman for Uber told Independent: "This is simply not true. The cars you see in the app are the cars on the road".
Alex Rosenblat, a New York-based data researcher who studied how Uber drivers interact with the Uber app, alleges that Uber customers are manipulated by the symbols on their screens, Independent says.
|If a potential passenger opened up the app and saw no cars around, she might take another cab service. But if she saw a cluster of cars seemingly milling around on the same street, she’s more likely to request a ride", wrote Mr Rosenblat, whose research -- funded by Microsoft -- is published on Vice magazine’s Motherboard blog.
"What the passenger app shows can be deceptive", writes Mr Rosenblat, who found that Uber drivers "across multiple forums discuss the fake cars they see on their own residential streets".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: 360b / Shutterstock.com
Microsoft is good at making software and it should stick to it, analysts say, adding that exiting the hardware business could see the company’s share soar.
According to a recently published report by Reuters, Microsoft’s hardware division, comprising of mostly Xbox and Surface tablets, is showing great sales. However, they contribute less than a 10th of the company’s revenue and they’re barely profitable.
"Unless Microsoft can get to hardware break-even within two years or demonstrate sufficient offsetting value elsewhere in the portfolio, we think the company should exit the hardware business", RBC Capital Markets analysts said in a client note.
Exiting hardware could add up to $4 per share to Microsoft’s market value, they said.
Under the new CEO Satya Nadella, Microsoft has shifted its attention to cloud business and corporate software, but it said it would pump ensuing savings into its hardware division, as well.
Analysts agree that investing in cloud and Windows 10 makes strategic sense, but some say the rationale behind pouring more money into hardware is less clear.
"Hardware remains a more commoditized piece across tech", said FBR Capital Markets analyst Daniel Ives, who thinks all of Microsoft’s resources should be going into software. "Hardware is not what got Microsoft here -- software did".
Even so, Nadella said he remained committed to making phones to attract Windows users.
"We believe redeploying funds into [...] hardware is a mistake given that business’s lack of margin and strategic importance to Microsoft", Jefferies & Co analyst John DiFucci told Reuters.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Franck Boston/Shutterstock
It’s a big week for BT. After rolling out the first ultra high-definition entertainment bundle, the UK telecommunications company now getting ready to start testing 500Mbps broadband next month.
The broadband technology is called G.fast, and around 2,000 participants are expected to be involved.
BT Openreach told ISPreview that the trial would begin in August and take place in Huntingdon, Cambridgeshire, Gosforth in the Northeast of England, and Swansea. Various ISPs will be invited to participate.
"As you’d expect the purpose of the first trial is simply to test the deployment processes and the technology itself, as well as the speeds and experiences it delivers for customers", ISPreview says, adding that it’s unlikely to see any preliminary pricing details or results until well after the summer.
According to Stuff.tv, the installation of the new technology also means setting up more street cabinets: "G.fast works in much the same way as Openreach’s current 80Mbps capable FTTC service, but requires more radio spectrum and therefore needs to work over shorter runs of copper cable -- apparently 350m is the ideal limit", it says in the report.
We won’t see the commercial rollout of the new technology before 2016, and even when we get to that point, the speeds will probably be capped at about 300Mbps, at least at start.
BT’s eventual aim is to make 500Mbps broadband available to "most homes" in the UK. At present, the fastest consumer broadband available in the UK is Virgin’s 152Mbps service, followed by BT Infinity and Plusnet’s 76Mbps services.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Dudarev Mikhail/Shutterstock
People are more satisfied with the Apple Watch than they were when they first bought the iPhone and the iPad, a new survey shows.
The report by Apple Watch research platform Wristly, published on 19 July 2015, found that three months after the launch of the smartwatch, overall customer satisfaction is at 97 percent.
To put things into perspective, the first iPhone, released back in 2007, had a customer satisfaction of 92 percent, while the iPad, launched in 2010, had scored 91 percent.
"The customer satisfaction rating places it ahead of both of these beloved Apple 'v1.0' products", the report says. "Only time will tell if the sales results also play out accordingly, but for now this is a very strong early indicator of Apple’s product execution for its first wearable product".
Within the wearables themselves, the classic Watch scores somewhat better than the sports version.
Wristly’s research found that the perceived value of the Apple Watch was considered good or very good by the majority of wearers: "When asking our members for their perceived value of the Watch, the very large majority stated that considering its cost, the Watch was a good (73 percent), or even very good (14 percent) value. Only 12 percent of you thought that the Watch was of poor value relative to cost", the report says.
Battery life has once again proven as the weakest point of the device, with 12 percent reporting that they were either somewhat dissatisfied or very dissatisfied. According to Wristly, even these figures were not as bad as previous reports have suggested.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The Ashley Madison hack has once again shown how serious and just how devastating cyberattacks can be. According to a report by Business Insider, the attack against the infidelity site could cost it $200 million (£128m).
According to the report, the site planned on launching a $200 million initial public offering in London later this year.
Business Insider later reported that the company was close to canceling its plans in favor of privately paying its shareholders dividends. The data breach all but rules the IPO out completely.
"It is likely to heavily shake customer confidence (and hence the company’s financial performance) as well as investors’ perception of the company, two important factors in any IPO", Business Insider wrote in a report today. "ALM declined Business Insider’s request for comment on how the attack would affect its plans".
AshleyMadison is a site where married people come to look for an affair. It offered its users the option to completely delete their profile for £15 in the UK and $19 in the US. But a team of hackers going by the name The Impact Team hacked the site and stole the information of its 37 million users.
The group claims the site lied to its users and does not completely wipe the information. AshleyMadison denied these accusations.
Impact Team threatened to release the information, including full names and addresses of its users to the internet, unless AshleyMadison.com is taken offline.
"Avid Life Media has been instructed to take Ashley Madison and Established Men offline permanently in all forms, or we will release all customer records, including profiles with all the customers’ secret sexual fantasies and matching credit-card transactions, real names and addresses, and employee documents and emails", the hacker’s manifesto read, according to Krebs Security. "The other websites may stay online".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Nomad_Soul/Shutterstock
An ex Google employee says her bonuses were blocked by management because she created a crowd-sourced spreadsheet which revealed inequality in pays.
Erica Baker worked at Google for nine years before switching to Slack. She recently took to Twitter to explain what she did. On a boring Sunday afternoon at work, Baker and a couple of colleagues created a spreadsheet that would list everybody’s salaries as an experiment in radical transparency.
It was shared on Google’s internal social network and soon "took off like wildfire" and "got re-shared all over the place".
"I was invited to talk to my manager", Baker says. "Higher up people weren’t happy. [My manager] wasn’t happy. Why did I do it?".
Google has $150 (£96) bonuses which the staff can give each other for good work, and she found out hers were not getting through.
She was getting the bonuses from employees that managed to get salary increases thanks to the spreadsheet.
"Peer bonuses are rewarded at managers' discretion. My manager was rejecting all of them... once a PB is rejected, that can’t be undone", she tweeted, claiming a male colleague who worked on the spreadsheet was still receiving his bonuses.
Baker concluded her Twitter monologue: "Fighting for justice and fairness inside Google doesn’t go over well. Salary sharing is only one example... guaranteed that if Ida Wells were alive and working at Google today, there’s be many private calendar meetings focused on 'her future' there... the sharing of one doodle does not a bastion of support for justice and civil disobedience make".
Google has been contacted for comment.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: albund / Shutterstock
If you’re a government employee in the UK, looking for a device secure enough for you to use, you can go for the Samsung Galaxy S6 and the Galaxy S6 Edge.
The Communications and Electronics Security Group (CESG) has said that the duo of handsets meet the compliance standards for its Commercial Product Assurance requirements.
This has made the two devices the first two smartphones to get such approval in the country.
Samsung can credit its onboard software Knox for this, as the firm said it allows employees to securely connect to work files and email "with just a few taps".
Graham Long, vice president of Samsung’s Enterprise Business Team, said: "Mobile security and data confidentiality is of paramount importance to Samsung, and we are delighted that the Galaxy S6 and S6 Edge have been recognized as the most secure devices for use by the UK government".
"CESG’s acknowledgment of Samsung Knox is testament to the high standard of security offered by the Samsung Android platform, and once again reinforces our leading position in area, helping to provide secure mobile technology to government organizations and businesses throughout the UK", adds Long.
This information could help Samsung boost its market share in the government sector, and in the smartphone business in general.
Security has become the number one priorty around the world, especially after the Snowden revelations.
Apple currently dominates the business world, with 72 percent share in the first quarter of this year. It owes most of its popularity to the newest iPhone 6.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Google’s self-driving car has been involved in yet another accident and the company has said it wasn’t the autonomous vehicle’s fault.
The car was rear-ended at a crossroads, and the company laid the blame on the human driver behind it.
On Thursday, Google revealed that three of its employees, who had been riding in one of its driverless Lexus cars, were taken to hospital with minor whiplash after a car rear-ended it at traffic lights in Mountain View, California earlier this month,The Telegraph reports.
Chris Urmson, who leads the company’s driverless car project, said not a single accident had been caused by Google’s cars. However, the vehicles have been involved in 14 accidents in six years and almost two million miles of testing.
"Our self-driving cars are being hit surprisingly often by other drivers who are distracted and not paying attention to the road. That’s a big motivator for us" he wrote in a blog post. "The most recent collision... is a perfect example".
The company even released a video showing how the crash appeared to the driverless car, which uses multiple sensors to scan the environment.
Urmson said the statistics were starting to show that Google’s cars were significantly safer than human drivers. In the most recent collision, the car had failed to break at traffic lights, and had hit the back of the Google vehicle at 17 miles per hour.
"Other drivers have hit us 14 times since the start of our project in 2009 (including 11 rear-enders), and not once has the self-driving car been the cause of the collision", Urmson wrote.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
For those unaware of what Marshall is – it’s one of the world’s best guitar amplifier maker. That is a fact at least for the author of this article who has, in his lifetime, tried at least 30 different amplifiers.
The lovable guitar amp maker has surprised the entire world when it unveiled its first Android smartphone and, you guessed it right, this one is all about music.
Named London, Marshall’s smartphone is said to be designed specifically for music lovers. Some of the unique features of this strange phone include twin stereo jacks, allowing two people to plug in and listen to music, dual speakers which should provide us with quality audio if we have no headphones around, as well as the scroll wheel which gives you quick access to volume control with tactile precision.
It also has a dedicated music button, called the M-Button. "Thanks to this ingenious bit of engineering, you can control your music on top of whatever else you happen to have on your screen", Marshall says.
Marshall claims to provide the best in class audio quality with the Wolfson WM8281 Audio Hub processor embedded inside the London. The company will also give you customized headphones from its own stock.
Even if you’re not a huge music fan, this phone will work just fine. Its hardware is similar to most popular mid-range phones.
It features Android Lollipop, has a 4.7 inch display with a resolution of 1280 by 720 pixels, a Snapdragon 410 processor, a 2GB RAM, 16GB of internal storage and a 2,500 mAh battery.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
There’s a new-old elaborate scheme going around the English-speaking world, and this one targets Apple users and their wallets.
According to a report by The Telegraph, iPhone and iPad users in the US and the UK have started getting pop-ups on their devices, telling them the iOS had crashed and that they need to call support in order to fix the problem.
Of course, the pop-up offers the phone number which needs to be dialed which is, as you might imagine, not the real Apple support phone line.
Scammers have targeted Safari, the default web browser for iOS devices, telling users in the US to ring the helpline and pay between $19 (£12) and $80 (£51) to fix it.
Users in the UK have also reported the issue, with one saying they had been asked for £20 to fix the crash, The Telegraph says.
When browsing Safari, users receive a notification saying: "Warning!! iOS Crash Report!!. Due to a third party application in your device, iOS is crashed. Contact Support for Immediate Fix".
Some users said the pop-up had frozen activity on their browser.
They are given one of a series of numbers to dial -- including 0800 279 6211, 0800 652 4895 and 0800 310 1061 in the UK. Users of the Apple support forum said that on dialling the numbers, they were told that a third party app was stealing their data, and demanded credit card details in order to fix it.
The scam was first reported in the US in November last year but is still being used and has spread to the United Kingdom.
In order to fix and block these crash reports, Apple says users should:
This is obviously a scam and users are advised not to dial the given number, and not to give the iCloud username and password, or bank details to anyone over the phone.
If you have been a victim of this scam you should report it to Action Fraud on 0300 123 2040 or online www.actionfraud.police.uk.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
In light of the recent news that the UK government is pushing harder for a legislation which would allow it to monitor all digital communications, and ban those apps that use encryption, a huge debate has sparked on whether the government should be allowed to do this or not.
Professor of Law at the London School of Economics, Andrew Murray, has had his say on the matter in a Huffington Post article, arguing that banning communications apps to curb the work of terrorist groups would be similar to banning cars in order to stop terrorists from using them.
"There is a risk that a terrorist cell may use WhatsApp to organize a terrorist attack, but equally there is a risk they will use a family car to carry a car bomb or public transport to get to their target. Are we also going to ban public transport and family cars unless the security services have the ability to monitor everyone who makes use of them? What about the sale of knives or even petrol? The infinitesimal risk that Snapchat or WhatsApp could be used in this manner needs to be set against the much greater risk that data security breaches will see our bank or credit card details revealed or our personal communications compromised", he writes.
There are many arguments against government communications surveillance, which is why the Minister of State for Security has pledged that "new legislation will be published for pre-legislative scrutiny later this year and we do intend this to be a very consultative process, subject to full parliamentary scrutiny".
"This is to be welcomed", professor concludes. "There has been for too long an overwhelming democratic deficit in the scrutiny and review of UK surveillance powers: at times to make sense of them has felt like trying to do a jigsaw in the dark and with some of the pieces hidden from us. We will hold the Minister to his pledge. It is time for a full public and parliamentary review of the law".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: kraphix/Shutterstock
If game designers opt for a male protagonist thinking it would make it easier to tap into the predominantly male gaming audience, then they’re in for a nasty surprise.
A recent study conducted by Time has shown that most boys don’t really care which gender the main character is, as well as that they’re aware that women are underrepresented in video games.
The survey was conducted to examine issues of sexism in video games and asked over 1,400 students about their feelings surrounding how women are depicted in the medium. Here are the results: 70 percent of girls surveyed said that the gender of a protagonist doesn’t factor into them playing a game. The same thing was said by 78 percent of boys.
And 58 percent of boys who identified as gamers think there should be more female heroes in games, such as Lara Croft from The Tomb Raider (see picture), or Bayonetta, even.
Also, 47 percent of middle-school and 61 percent of high-school-aged boys believe that female characters in video games are too often treated as sex objects. It’s interesting to add that "very few" of those questioned knew what Gamergate was.
"This all matters because gaming has become an important part of our culture, and it’s sending the wrong message onto our boys’ and girls’ screens", Time writes in a report. "Our kids deserve better. And it’s what they want".
The survey does a great job at dispelling the myth that all gamers are just horny boys.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Phoenixns/Shutterstock
Edinburgh council was the target of a cyberattack this week, and the details of more than 13,000 email addresses were stolen. The council was quick to issue a warning to all those who have an account with the authority, saying they might experience an increase in spam and phishing.
It said: "We are taking this incident very seriously. We have made sure that our service providers have reinforced the security of our website and we will continue to monitor security regularly".
"Vulnerabilities in websites are incredibly common, even amongst the largest brands, and cyber-attacks like these have become an everyday occurrence. Many businesses are still unaware of online business risks, or have delayed taking appropriate action, which is unfortunate for them and their users", said Matt Johansen, director Security Services and Research at WhiteHat Security.
"According to our 2015 website security statistics report 86 percent of 30,000 websites have at least one serious vulnerability where an attacker could compromise the system and cause serious commercial or reputation damage. And to add insult to injury, it takes an average of 193 days to remediate the vulnerabilities that are fixed not to mention the 39 percent of flaws that are never closed".
The best way to protect yourself against hackers is to be proactive about your website’s security, he concludes:
"It’s vital that businesses understand their own true security posture better than the cyber-criminals. The best way to do that is constantly check for and report website vulnerabilities proactively before disaster strikes".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Vladru/Shutterstock
Switzerland’s postal service started testing drone parcel deliveries, the company said in a statement on Tuesday.
The testing, done together with Swiss WorldCargo and Matternet, will investigate the technology and determine the cost-effectiveness of such a business idea, although flying postmen are not expected to be widely used for the next five years.
Postal service executives showed off the drones for the first time on Tuesday, The Telegraph says, and said initial tests of the machines’ post-delivery abilities would run until the end of July.
The snow-white drones are made of four branches with propellers on the end. The drone’s body is a hollow ring, designed to fit a yellow box bearing the postal service logo.
"The drone has an extremely light construction and is capable of transporting loads of up to one kilogram (2.2 pounds) over more than 10 kilometers (6.2 miles) with a single battery charge", Swiss Post said in a statement.
The drone "flies autonomously, following clearly defined, secure flight paths, which are drawn up by cloud software developed by Matternet (the drone’s US manufacturer)", Swiss Post added.
Swiss Post said that the technology, and the practice would be thoroughly tested before being put into any wide-scale use.
"Until the time of their realistic commercial use in around five years, there are various requirements which need to be clarified. This includes the regulatory framework. In addition, there are technical restrictions with the drones of today, such as limited battery life".
"The focus is primarily on their use in exceptional cases or the transport of special items".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Linux founder Linus Torvalds doesn’t understand the fear Tesla CEO Elon Musk, Professor Stephen Hawking and Apple co-founder Steve Wozniak share about artificial intelligence.
Musk said creating artificial intelligence would be equal to “summoning a demon”, and has even donated millions to protect humans from the impending doom. Torvalds, on the other hand, describes such fears as "bad" science fiction, during a Q&A session with Slashdot users.
"We’ll get AI, and it will almost certainly be through something very much like recurrent neural networks", he said in response to one user’s question. "And the thing is, since that kind of AI will need training, it won’t be 'reliable' in the traditional computer sense. It’s not the old rule-based prolog days, when people thought they’d 'understand' what the actual decisions were in an AI".
"And that all makes it very interesting, of course, but it also makes it hard to productize. Which will very much limit where you’ll actually find those neural networks, and what kinds of network sizes and inputs and outputs they’ll have".
"So I’d expect just more of (and much fancier) rather targeted AI, rather than anything human-like at all. Language recognition, pattern recognition, things like that. I just don’t see the situation where you suddenly have some existential crisis because your dishwasher is starting to discuss Sartre with you".
"The whole 'Singularity' kind of event? Yeah, it’s science fiction, and not very good Sci-Fi at that, in my opinion. Unending exponential growth? What drugs are those people on? I mean, really", adds Torvals
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Linux founder Linus Torvalds doesn’t understand the fear Tesla CEO Elon Musk, Professor Stephen Hawking and Apple co-founder Steve Wozniak share about artificial intelligence.
Musk said creating artificial intelligence would be equal to “summoning a demon”, and has even donated millions to protect humans from the impending doom. Torvalds, on the other hand, describes such fears as "bad" science fiction, during a Q&A session with Slashdot users.
"We’ll get AI, and it will almost certainly be through something very much like recurrent neural networks", he said in response to one user’s question. "And the thing is, since that kind of AI will need training, it won’t be 'reliable' in the traditional computer sense. It’s not the old rule-based prolog days, when people thought they’d 'understand' what the actual decisions were in an AI".
"And that all makes it very interesting, of course, but it also makes it hard to productize. Which will very much limit where you’ll actually find those neural networks, and what kinds of network sizes and inputs and outputs they’ll have".
"So I’d expect just more of (and much fancier) rather targeted AI, rather than anything human-like at all. Language recognition, pattern recognition, things like that. I just don’t see the situation where you suddenly have some existential crisis because your dishwasher is starting to discuss Sartre with you".
"The whole 'Singularity' kind of event? Yeah, it’s science fiction, and not very good Sci-Fi at that, in my opinion. Unending exponential growth? What drugs are those people on? I mean, really", adds Torvals
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
A crisis to some is an opportunity to others, and Bitcoin seems to be taking full advantage of Greece’s current situation.
IBTimes reported on Monday how the price of Bitcoin rose to a four-month high this past Sunday. The price rose after Greece voted "No" in a referendum regarding the international bailout.
According to Coindesk’s Bitcoin Price Index, the cryptocurrency reached a peak of $273 (£175) at around 6pm GMT on Sunday. At the same time, reports started coming in on the Greek referendum results.
Greece was offered financial bailout, but would have to make painful reforms and pays and pensions cuts in return. About 60 percent of Greeks voted to reject Eurozone cash-for-reform proposals, an outcome that several European leaders warned will result in the country leaving the Eurozone -- also referred to as Grexit.
It wasn’t only Bitcoin that increased its value after the events in Greece. Often referred to as the silver to bitcoin’s gold, Litecoin rose in price by 17 percent over the last 24 hours.
And while those who supported saying no to austerity measures celebrated at the Sintagma square in Athens, Europe didn’t even try to hide its disappointment. German vice-chancellor and chief to the ruling social democrats, Sigmar Gabriel, had said that the negotiations about a new financial aid program are hard to imagine, following the results of the referendum.
He says that Alexis Tsipras and his government are pushing Greeks along the path of bitter renunciation and hopelessness.
Sigmar Gabriel told the Tagesspiegel newspaper: "With the rejection of the rules of the eurozone.. negotiations about a program worth billions are barely conceivable".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Lightboxx/Shutterstock
Google has decided to significantly reduce the price of its Nexus 6 models in the UK. The devices are now available on Google Store for as low as £399.
The 32GB model of the Motorola-made handset comes in at that price, while the 64GB version is down to £479. The devices' initial prices were £479 and £549 respectively.
The Nexus 6 has been given temporary price cuts through various channels before, and the latest reduction is temporary.
The Nexus 6 device is a 159.26 x 82.98 x 10.06 mm Android phone. It has a 6-inch AMOLED display with the resolution of 1440 x 2560. It packs a 2.7GHz Qualcomm Snapdragon 805 quad core processor, and 3GB of RAM.
The battery is 3,220 mAh, and it’s said that it has 24 hours of talk time, and 330 hours of stand-by time. It comes in two variants, the 32GB and the 64GB.
It was released in October 2014, but this April, Google admitted the interest in the brand has "declined" since the release of the Nexus 6 and Nexus 9.
"Other revenues grew 23 percent year-over-year to $1.8 billion (£1.15bn), but were down 2 percent quarter-over-quarter, driven really by year-over-year growth in the Play Store, offset by decline in Nexus, and the currency fluctuations", said Google in a statement back then. "Year-over-year it hasn’t been as strong given the strength of the Nexus 7 last year".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Joe Wilcox
By allowing you to bring your own, unprotected mobile devices to work (BYOD), UK businesses risk losing data, a new research report suggests.
Forty percent of UK businesses have no security or policies in place to prevent unauthorised employees from accessing what they shouldn't, the research by Arlington Research and Acronis found.
The research, done in May, also says there are no policies to prevent sharing sensitive company information using personal phones and devices like iPads, Android devices and others.
Forty percent of respondents also admitted to having no policy in place to specify how employees should use their own personal devices in work.
One in five UK employees admit to losing a personal device, which had sensitive company data on it, research suggests.
The number of people using their personal devices for work is not negligible -- 60 percent of the UK population are using their personal devices for work. This highlights a "staggering gap in data protection and lack of control by UK businesses – especially for the rising population of mobile workers", Acronis says in a press release.
"It also confirms how the average UK employee can easily access sensitive company and customer information, using it for their own benefit".
The study also discovered 40 per cent of businesses have an opportunity to better train their employees to understand the risks involved in mobile privacy and protection. To help protect against data loss due to mobile device use, Acronis has created five top tips for UK businesses to consider:
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: baranq/Shutterstock
The extremely popular sandbox game Minecraft has now sold more than 20 million copies on PC and Mac.
According to the statistics on the official Minecraft page, at the time of writing, 20,007,577 people have bought the PC/Mac version of the game.
In the last 24 hours alone, 10,429 people bought the game. Mojang’s Owen Hill announced the big figure on Twitter, capturing the moment five sales on from the 20 million.
Zoik! 20 million! pic.twitter.com/d5vH270PbU
— Owen Hill (@Bopogamel) June 30, 2015
Seventeen hours after the screenshot was taken, another 7,572 copies were sold.
Years after the game was initially released, it still sells in five figures daily.
Back in September 2014, Minecraft was acquired by Microsoft for the sum of $2.5 billion (£1.60bn). At the moment no one knew exactly what Microsoft would do with such a game, but later it turned out the game was perfect for its HoloLens project.
The HoloLens is an augmented reality headset developed by Microsoft, and the company recently showcased how the game looks while the player is wearing the device. Gizmodo’s Sean Hollister has had a chance to try out the game with the headset, and according to him, it was "pretty awesome".
"When Microsoft said you’d be able to make Minecraft worlds appear in your living room with its new HoloLens headset, perhaps you squealed in glee. Or perhaps you wrote it off as smoke and mirrors—not reality. Guess what? I just played it. Everything you saw on stage is real", he said.
I’m not sure if Minecraft is still selling good because of HoloLens, or if HoloLens will sell good thanks to the popularity of Minecraft. Whatever happens, Mojang wins.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
A wise man once said our phones started getting bigger when we realized we could watch porn on them. If you had the slightest doubt in your mind about these wise words, then the latest research from Juniper should put it to rest.
According to that research, each "each smartphone user (who access adult content) is expected to watch an average of 348 videos this year". That means, more than 136 billion porn videos will be watched this year alone. But don’t worry, it will grow. By 2020, estimates say that number will hit 193 billion, which is a growth of almost 55 percent.
The report, Digital Adult Content: Market Trends, Forecasts & Revenue Opportunities 2015-2020, says both net growth and usage levels will see an increase: "Net growth will be greatest in the US, with other mature markets -- such as Western Europe, seeing a more modest increase".
In developing countries, the growth will follow the increasing availability of 4G and Wi-Fi networks, as well as the growth in smartphone and tablet ownership.
"3G, 4G and Wi-Fi have changed the nature of video-based services, as they make the streaming of high quality video quicker and more readily available to users 'on the go'", the report says.
In contrast, revenue growth in the porn segment will be steady and nothing spectacular for the next five years. Video chat and web-cam offerings will benefit the most, while adult SMS markets will basically plummet.
It’s estimated the global porn industry is worth about $97 billion (£61.8bn) annually.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Pavel Ignatov / Shutterstock
Facebook has added security firm Kaspersky Lab to its roster of antivirus companies protecting its users from malicious software, the social media site has announced.
In a blog post by Facebook Security, the company said it is keeping users’ computers safe just by using Facebook, in the way that Kaspersky Lab, together with the likes of ESET, F-Secure and Trend Micro, runs a clean-up tool in the background while you use the social network.
If a person logs on to Facebook via an infected machine, it gets scanned and the user gets notified once the scan is complete to see what it found.
"In the past three months, Kaspersky Lab helped us protect more than 260,000 people accessing Facebook from malware", Facebook said.
Facebook says that in the past three months, thanks to the collaboration of these companies, it has helped clean up more than two million people’s computers that it detected were infected with malware. It says it avoids the "whack-a-mole" approach and instead systematically combats malicious activity and does away with whole clusters of bad links at a time.
"This strategy works well, but to make an even greater impact, we begin a few steps earlier and help fix compromised computers when they connect to Facebook", it says in the blog post. "We use a combination of signals to help find infections and get the malware off of your computer for good, even if the malware isn’t actively spreading spam or harmful links".
Being used by more than a billion people worldwide, Facebook is among the top targets of hackers wanting to spread malware.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Gil C / Shutterstock
A total of 73 percent of IT professionals will deploy Windows 10 within the first two years, a new report by Spiceworks shows.
The report, called Windows 10: Will it Soar? found that 96 percent of IT decision-makers are interested in Windows 10, and 60 percent of IT departments have tested or are actively testing the new operating system. The survey also found that 40 percent of companies plan to begin rolling out Windows 10 within the first year and an additional 33 percent expect to begin deploying Windows 10 within two years.
Even though Windows 10 offers new features, such as Cortana or the new Edge browser, IT professionals are mostly interested in the system’s stability and simplification of everyday tasks.
Sixty-four percent of IT professionals said they were most interested in the return of the Start button, 55 percent cited the free upgrade from Windows 7 and 8/8.1, and 51 percent referenced enhanced security. Only eight percent of respondents said they were interested in the touch-optimized interface, six percent cited Cortana, and five percent were interested in Hello.
When it comes to Edge, they don’t seem to be all that much interested, with nearly half saying they didn’t know enough about the new browser to have formed an opinion. Twenty-five percent said they were somewhat to very positive, 23 percent said they were neutral, and four percent were somewhat to very negative
IT professionals’ emphasis on stability was clear when asked about any concerns they may have as they adopt Windows 10. Seventy-nine percent cited hardware/software compatibility as their biggest concern followed by early release bugs, user training, lack of third party support, and the time it would take to complete the upgrade process.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Most of the malicious software for mobile devices targets Google’s Android operating system, a new report by Pulse Secure says.
Last year, almost one million individual malicious apps for Android were released, according to Pulse Secure’s Mobile Threat Report. That means the number of threats quadrupled in comparison to the year before.
The report is based on data pooled from more than 2.5 million mobile applications, Pulse Secure says.
"There was significant growth in Android malware, which currently consists of 97 percent of all mobile malware developed. In 2014 alone, there were 1,268 known families of Android malware, which is an increase of 464 from 2013 and 1,030 from 2012", it said.
Apple’s iOS, on the other hand, went through last year basically unscratched. The report said that there were just four iOS targeted attacks in 2014, and the majority of those were designed to infiltrate jailbroken devices.
Pulse said these numbers should serve as a warning to all enterprises, to think long and hard before allowing the bring-your-own-device (BYOD) policy, while those who already have a BYOD scheme should regularly review their security.
"Enterprise networks, while continually hardened at the perimeter, need to apply similar mobile security controls to appropriately deal with the ever increasing BYOD push coming from employees", said Troy Vennon, director of the Pulse Secure mobile threat centre.
"The focus on Android and jailbroken iOS devices by mobile malware developers illustrates that they are actively attempting to exploit mobile devices as the weak link in enterprise security", Vennon added.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: style-photography.de/Shutterstock
While some businesses saw an increase in revenue of more than £6 million, others struggle mining big data archives, a new study has shown.
The landmark study Mining for Insight: Rediscovering the Data Archive is an IDC white paper, just announced and published by Iron Mountain.
It shows that some organizations of all sizes and across various industries are drowning in data, unable to effectively mine their data archives for key insights that could ultimately improve business outcomes.
The research reveals that organizations with a well-defined data archive process stand to realize value from two potential avenues: cost savings and added revenue from monetizing archives.
More than half of the organizations polled saved more than £640,000 over the past year, with the top 21 percent saving more than £6.4 million, the study shows. That’s not all, 44 percent of organizations saved more than £640,000 by reducing operational or capital costs.
New revenue streams have also been noticed. While 39 percent of companies surveyed benefitted from an additional $1M (£640,000) or more in revenue, the top 15 gained more than $10 million (£6.4 million). On average, companies polled saw an additional $7.5 million (£4.8 million) in new revenue streams from their data archive.
Despite leaving money on the table, the majority of organizations -- 76 percent -- believe they are already maximizing the value of their archives, making data archiving a real blind spot for business leaders.
With only 38 percent of companies using archives for business analysis, a critical process to drive additional revenue by better understanding markets, improving products and service delivery and better serving customers, it’s clear that the majority of respondents are not truly leveraging the power of their archive.
Of the 24 percent of businesses that acknowledge they could be leveraging their archives more effectively, nearly three quarters believe they could be extracting two times or more value than they realize today, with more than a quarter believing they could gain five times or more value.
To help organizations bridge the disconnect between perception and reality, Iron Mountain and IDC recommend organizations implement the following processes:
- Hire a chief data officer to oversee and derive value from the data archive, while working closely with the chief operating and chief information officers to set long-term business and data strategies.
- Develop information maps of all data sources and repositories (and their value) across the organization.
- Implement a holistic, consistent archiving strategy that addresses data retention schedules, use cases, the value of data, necessary accessibility and archive costs.
- Consider working with a third party vendor with specific expertise to help optimize your archiving solution while freeing up internal IT resources to focus on more strategic and innovative work.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Marynchenko Oleksandr / Shutterstock
If there’s one thing that Edward Snowden left us with, it’s the notion that our digital data isn’t all that safe and that the government knows what we did last summer. But in essence, that only applies to that data being created and used using standard tools -- emails, browsers, etc.
However, if you really want to keep your data private, including browsing history and email, there are ways to do it. They’re simple to use, accessible and close to impossible to crack.
When it comes to browsing, using TOR (The Onion Router) is a safe bet. But email is not that straightforward. What you want to do with your emails is encrypt them.
What Is Encryption?
PGP (Pretty Good Privacy), also called data encryption is a process in which your email is scrambled, from basic letters and sentences into huge walls of symbols which, on first sight, make no sense whatsoever. In order to read the message, the recipient must have the encryption key, which will transform the mumbo-jumbo back into readable content.
That way, whoever intercepts your message won’t be able to read it. Can it be cracked? Basically, no.
How to Encrypt Emails
Encrypting can be done with a number of different tools. Some are websites, others are add-ons for your favourite browsers, but all of them are useful.
SecureGmail
Gmail being one of the most popular email clients in the world, I’ll start with this one. SecureGmail is a free extension for Chrome, which encrypts and decrypts messages within the browser, and keeps messages encrypted in both the sender’s and the receiver’s inbox. The messages also expire after a set amount of time.
Sendinc
Sendinc is a web service that makes sending an email safe and secure. You and your recipients can use Sendinc for free, and no software is required. Sendinc secures your message by ensuring that your data remains encrypted from the time it leaves your computer through the time your recipients retrieve it.
CryptoAnywhere
This is one of my favourite programs as it’s small enough to fit on a USB drive. If you don’t have your computer with you but still need to send that touchy email, make sure you have your CryptoAnywhere with you. With CryptoAnywhere you can send and receive secure email to and from anyone with an email account -- the recipients do not have to have Crypto Anywhere themselves.
Crypto Anywhere is free for personal and corporate use.
These are just some of the programs you can find out there, with lots popping up every day, thanks to Edward Snowden. However, keep in mind that many email programs and clients have an auto-save option, which save drafts before you send the message. Always make sure you write an email offline in a word processing app before sending the email.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: faithie / Shutterstock
The demand for new enterprise mobile applications is about to rapidly increase, a new research shows.
Sponsored by Kony, the new 451 Research global survey of IT management, IT development and line of business professionals found that more than half of the 480 respondents, from North America, Europe and Australia, plan to deploy 10 or more enterprise mobile apps during the next two years.
However, it also revealed that IT departments are ill-equipped to meet the demand for mobile apps due to budget and resourcing limitations, skills gap, legacy infrastructure, overall technology fragmentation and immature lifecycle workflows.
That’s why many businesses look to outsourcing to meet the demands.
According to the study, the types of apps in highest demand by enterprises in all industries including, healthcare, financial services, insurance and retail, are customer relationship management apps for sales, marketing and services, customer engagement and general employee productivity apps.
A growing proportion of companies will look to IT for the bulk of their internal apps development. However, the mix of development diversifies beyond just IT, with 42 percent of mobile app development work being done outside of IT.
"The global market for enterprise mobility is expected to grow from $72 billion (£45.7bn) to $284 billion (£180bn) by 2019, nearly quadrupling in size", said Dave Shirk, president of Products and Marketing, Kony, Inc.
"Companies need to be prepared to meet this demand for mobile apps with proper alignment between lines of business, IT developers and IT management, to effectively manage and lead enterprise mobility projects. As the largest independent provider of enterprise mobility application solutions, Kony has successfully helped the world’s leading enterprises to effectively use mobility as a catalyst for business innovation", added Shirk.
The full report findings can be found on this link (PDF).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Maksim Kabakou/Shutterstock
The International Telecommunication Union (ITU) has defined the fifth generation networks (5G) and decided to commercialize that technology by the year 2020.
ITU-R Working Party 5D of the UN’s telco arm finalized its 5G vision and rubber-stamped it as IMT-2020 at a meeting in San Diego, California last week, Total Telecom reported.
The union defined 5G as the network capable of speeds up to 20gbps (gigabits per second), and said the first demonstration of the new technology will come in 2018.
The 5G network will also have a capacity to provide more than 100 megabits-per-second average data transmission to over one million Internet of Things devices within one square kilometer. Video content services, including ones that use holography technology, will also be available thanks to the expanded data transmit capacity, the ministry said.
The ITU has determined the name of the 5G network as IMT-2020, following the IMT-2000 for the third-generation network and the IMT-Advanced for the fourth-generation one.
In a statement on Friday, the ITU said the next step is to establish detailed technical performance requirements for the radio systems to support 5G, taking into account a wide portfolio of future scenarios and use cases.
"The buzz in the industry on future steps in mobile technology -- 5G -- has seen a sharp increase, with attention now focused on enabling a seamlessly connected society in the 2020 timeframe and beyond that brings together people along with things, data, applications, transport systems and cities in a smart networked communications environment", said ITU secretary general Houlin Zhao.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Image Credit: Grey Carnation / Shutterstock
If you’re afraid of sending your photos to anyone over the internet, as all data is stored on some servers somewhere, you might like the new photo sharing app from BitTorrent.
The company best known for its torrent client and the BitTorrent Sync is offering an app called Shoot.
Shoot is available on Android, iOS and Windows Phone platforms, and it’s essentially a photo sharing app which uses QR codes for authentication and avoids the cloud.
With this app you can share your photos with your friends regardless of whether they’re using an iPhone, an Android device, or a Windows Phone device, but you need to be in close proximity to the recipient, as the app uses QR codes.
If you’re the sender, you choose the files you want to transfer and then your phone will display a QR code; the receiver scans it with their camera and the files move on over. The app uses BitTorrent Sync technology, meaning nothing goes up into the cloud.
Cross-platform image sharing is no big deal, as there are tons of apps out there which do the same thing, including Facebook’s Messenger, Viber, WhatsApp, as well as the good old MMS.
If you want to give it a shot, the app is available for $1.99 (£1.27). You can install the app for free to try it out -- you can send three photos, after which you’ll be prompted to pay to unlock the app.
QR codes have never really picked up and I’m quite interested to see how it works for BitTorrent.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
So apparently, people are more interested in dead things than the Apple Watch, and it’s a devastating statistic.
According to a chart for Apple, from Pacific Crest analyst Andy Hargreaves, people are more interested in the iPod than the Apple Watch. No, that was not a typo, I wasn’t trying to say iPad. I meant -- iPod, the thing that’s basically been dead for years now.
The interest was measured by Google Trends, back from mid-March to last week.
The Apple Watch was the company’s first new product since the launch of the iPad back in 2010. Even though the initial demand was strong, and the watch selling out basically everywhere, Hargreaves thinks the company probably won’t achieve its goals for this year.
"After strong initial demand, follow-on interest in Apple Watch appears mediocre", he says.
As Business Insider writes in a report, he believes Apple will ship some 11 million units by September, which is still pretty good. However, his view is "confidence" in the product is in a decline.
He thinks Apple could whiff on his estimate of Apple selling 24 million watches in fiscal year 2016.
Apple has done a great job marketing the new product, with demands running so high that it’s only been today since the watch could actually be bought in a store.
However, with critics saying the apps are slow and almost useless, and the watch itself not enhancing the phone in a way everyone expected, we could see the Watch ending up as complete failure.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Here is the craziest news of the day: robots will build a bridge over a canal in Amsterdam by 3D printing it in mid-air.
They will need no supporting structures. Dutch 3D printing R&D start-up MX3D has invented a 3D printing technique whereby multi-axis industrial robots are able to print strong, complex structures anywhere without needing a print bed, IB Times writes in a report.
The material used is a metal that melts and then solidifies within seconds, fast enough for it not to fall down into the water.
Aided by the geometry of the overall bridge design, the material is able to print horizontally without bending.
"We start with a piece of metal attached to the canal bank. The robots start from one side of the canal, they print their own support structure, so essentially it prints its own bridge. It stands on the floor of the bridge, 3D prints out more and keeps moving", MX3D’s CTO Tim Geurtjens told IB Times.
"We have the same physics as everyone else, but it looks like it’s gravity-defying. We put a drop of metal, drop by drop at a time and it solidifies. But you could also print tubes, and then print layer over layer of tubes", adds Geurtjens.
The 3D printed bridge project is a collaboration between MX3D, designer Joris Laarman, Autodesk, construction firm Heijmans and several other partners, including French welding specialists Air Liquide.
Geurtjens says MX3D's software could change the future of robotics. He said: "Our software translates CAD model software into welding strategies, and then translates that into the Rapid software used by ABB to tell the robot how to move".
Full report can be found over at the IB Times website.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you thought cars were the only means of transport being pressed hard by the "green" idea of lowering CO2 emissions, you were terribly wrong.
Even though they’re not exactly the center of attention, airplane makers are also looking for ways to switch to electric-powered engines, and now Airbus has unveiled an interesting two-seater.
During the Paris Air Show, it unveiled the E-Fan 2.0 prototype aircraft. The all-electric vehicle claiming to be a "plug-in" plane that has a wingspan of 31 feet. In those wings lie 120 lithium-ion polymer batteries, powering twin 30kw engines that are capable of flight speeds up to 136 miles per hour.
The plane is crafted from carbon fiber composite materials, keeping the aircraft’s weight at an incredible 1100 lbs when empty.
The two-seater plane is nearly silent and has zero Co2 emissions, but is only able to stay up in the air for about an hour.
Even though this is not a commercial plane that could take you anywhere serious, it clearly shows Airbus' intent on completely switching to renewable energy.
The company says it wants to have a 100-seat electric passenger plane by 2050, and the E-Fan technology is currently being used by Airbus to build electric aircraft training models for flight schools.
A four-seater E-Fan 4.0 is also in the works and it scheduled for production by 2019.
Airbus introduced the first E-Fan with a YouTube video in April 2014 (which can be seen above), describing the training aircraft as a "highly innovative technology experimental demonstrator based on an all-composite construction".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
After Apple released the beta version of its latest operating system, iOS 9, many users wanted to see what the new release of their favorite OS brings.
However, as with any other beta version of any program out there, iOS 9 comes with untested bugs and broken features, making it unviable for daily use.
f you are among the curious bunch that tried iOS 9, and now want to go back to the tried and tested iOS 8.3 (the latest-available stable version at the time of writing this article), here’s how you do it:
Warning: Before proceeding, make sure you backup whatever information you have on your device. You never know when things can go haywire, and you don’t want to lose all those cat photos you’ve been saving for years on your iPhone.
Users of iOS, beware. An unfixed vulnerability has been found in the Mail app, which allows hackers to steal passwords by sending an email.
The flaw was first noticed by Ernst and Young forensic bod Jan Soucek. He has created a tool capable of generating slick iCloud password phishing emails he says exploits an unpatched bug.
He has even recorded a proof-of-concept video.
He made an iOS 8.3 Mail.app inject kit. It exploits a bug in the native email app and can produce a realistic pop-up. Soucek explained that he first told Apple about the bug in January, but that the company had not responded or fixed the problem.
Now he has opted for a more extreme approach. The complete kit is available on Github.
"Back in January 2015 I stumbled upon a bug in iOS' mail client, resulting in HTML tags in email messages not being ignored", Soucek said.
"This bug allows remote HTML content to be loaded, replacing the content of the original email message. JavaScript is disabled in this UIWebView, but it is still possible to build a functional password 'collector' using simple HTML and CSS", Soucek added.
"It was filed under Radar #19479280 back in January, but the fix was not delivered in any of the iOS updates following 8.1.2", Soucek explains.
Hackers can now use the free tools to customize them and attack whichever iOS credentials they wanted. Unsuspecting Apple users would only get a security pop-up no different from the regular iCloud identification process.
Apple is yet to comment on the issue.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: D. Hammonds/Shutterstock
As smart cars enter the mainstream, carmakers will have to work out a way to properly collaborate with start-ups, which means they have to start thinking like one.
That was the general conclusion of a TechCrunch/TechNode Shanghai panel when Juergen Bauer, who manages the Audi-Tongji Joint Lab in Shanghai, asked a panel of representatives from car companies about how the auto industry can handle the transition.
This could trigger a "fight of the titans", Tech Crunch writes in a report, as automakers and tech giants like Apple, Google, and Samsung negotiate for control over what goes into vehicles.
First step would be to find a way to integrate autonomous features into cars that won’t confuse drivers.
"Of course in the car, we have lots of opportunities to build things which you can integrate into the whole design and interior of cars. One thing is a very nice heads up display, which you can’t really reproduce in other ways now", said Carsten Isert, the head of BMW Technology Office China.
"On the other hand, we want customers to have the latest software and functionality, which you get from the big IT companies and start-ups, so again, we have to think about safety, which is a critical issue especially since many severe accidents are caused by using phones or texting while driving".
Drivers that spend a lot of time behind the wheel are perfect users for tech companies, but they must tread carefully when choosing what to put in a smart car.
This means that automakers can’t see the car as a vehicle anymore, but as a big moving mobile device", said Francis Man, the head of Interior Electronics Solutions in China for Continental Automotive.
The full report from panel, with quotes from PSA Peugeot Citroen’s David Allard and Carsten Isert, the head of BMW Technology Office China can be found on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: RioPatuca/Shutterstock
As with all things Apple, there’s been a lot of talk about its new music streaming service, ingeniously named Apple Music.
After it got officially unveiled and showcased during this year’s annual Apple Worldwide Developers Conference (WWDC), the initial amazement was quickly replaced by a profound feeling of meh. Onstage the company said it would transform the listening experience for fans, and the creative act for artists, but once the hype died down it became obvious -- it’s not really offering features you can’t find elsewhere in the market. And then it hits you -- the price!
Apple offers a family plan that can be shared by up to six people for $14.99 (£9.89). Spotify and Rdio also offer family plans, but those cost $14.99 for two people and $29.99 (£19.60) for five.
The price triggered alarms in the heads of competitors. Apple’s biggest competitor hopes to match its offer. Speaking to The Verge, Spotify’s global head of communications and public policy, Jonathan Price confirmed the move.
"We already have similar family pricing in some markets and we expect to offer competitive pricing everywhere in the near future", he said.
He pointed out that in Sweden, Spotify already charges roughly $20 (£13) a month for a family of five.
This draws us to an interesting conclusion: either Apple has managed to negotiate an incredibly cheap deal with music labels worldwide, or it decided to hit at their savings to subsidize a very generous offer as means of killing the competition.
Either way, Apple forcing its competitors to further trim their already very thin margins.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
In the future, your car might decide if you’re capable of driving, or drunk out of your mind and unable to drive 200 metres without looking like a GTA character.
The National Highway Traffic Safety Administration (NHTSA) revealed an alcohol-detection technology that it wants to implement in future vehicles. If the technology detects you’ve been drinking, it can decide not to start the car at all.
Named DADSS (Driver Alcohol Detection System for Safety), the program can detect if the person behind the wheel is intoxicated beyond legal limit in two ways. One is a breathalyzer attached to the steering wheel that analyses the driver’s breath. The other is a sensor on the ignition button that will similarly detect BAC levels using infrared light to scan the finger. In both cases, the car’s engines are locked down if the driver is found to be alcohol impaired.
Alcohol-impaired driving crashes kill nearly 10,000 people annually, NHTSA says in a press release, adding that this alcohol-detection vehicle technology could potentially save thousands of lives each year.
"This is a perfect example of why we at DOT are bullish on technology", said U.S. Transportation Secretary Anthony Foxx. |Education, awareness and enforcement have succeeded in dramatically reducing drunk driving fatalities, but the advanced technology of DADSS brings enormous potential to save even more lives".
The NHTSA isn’t looking to make this technology mandatory. Still, it’s already being opposed by those concerned with the reliability of simply measuring BAC levels without context. Each person processes alcohol differently, so an outright reading of DADSS might not be accurate.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
European Commissioner for Digital Economy and Society, Günther Hermann Oettinger, is set to meet with national ministers next Friday to try and end the deadlock between national ministers and MEPs on the subject of net neutrality.
Negotiations on the so-called Telco Package had ground to a halt on Tuesday night when national representatives from the Council and those from the European Parliament failed to compromise on net neutrality or roaming charges, The Register writes in a report.
"The law has been so mangled by various revisions that these two elements are all that’s really left of a raft of legislative proposals. With so many aspects chipped away, the Commission now plans to launch a separate policy initiative in 2016", it says.
"Commissioner Oettinger and Latvian Minister Matiss have invited telecoms ministers for an informal breakfast on Friday to discuss the situation and to make further progress", said Nathalie Vandystadt, spokeswoman for the Commission. "The European Commission continues supporting the most ambitious approach: we need to end roaming charges and get strong net neutrality rules as soon as possible. We should not disappoint Europeans, who are waiting for the end of roaming charges as soon as possible. They also want their access to the open internet to be ensured. This is why we need strong net neutrality rules".
Civil liberties groups have congratulated MEPs for taking a firm stance on the net neutrality issue:
"MEPs have clearly affirmed that they will not accept the least common denominator proposed by EU member states on roaming and net neutrality. This is an important decision -- and OFE congratulates the Parliament for its firm stance -- but one that brings policy debates to a dangerous deadlock", said Graham Taylor, CEO of OpenForum Europe.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: mindscanner / Shutterstock
Skype users, beware. There are nefarious links being spread around through Skype, and if you click them you will be presented with a lot of adware. However, there are good news, and bad news here.
Researchers at the security behavior management company PhishMe have identified a campaign in which Skype was used to distribute adware, SC Magazine reported on Wednesday.
The threat was first discovered when one PhishMe user received a message over Skype, where the other party tried several times to contact him.
The attacker was trying to call with a username that also contains a link to a domain, www.viewror[d]com. Once clicked, a voice directs the user to click the download link and install a "proprietary" video player in order to play the video.
"This download is part of an affiliate program where the attacker is probably getting money on a per-install or per-download basis", it says on the PhishMe website.
Once the executable is opened, it asks to run as administrator. The user is presented with a screen to install different aspects of the program, all of which are pieces of adware, PhishMe says.
Those were the bad news, and now for the good ones: The researchers contacted Microsoft as well as Amazon, which was hosting some of the domains where the attacks and spam were coming from.
Together, the two companies are disrupting this scheme by nuking the Skype accounts involved and going after the IP addresses used.
As usual, most security breaches start with a phishing attempt, where an unsuspecting victim clicks and instals malicious software. Be careful and double-check anything you receive in mail, over Skype or any messenger service, before installing.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Police in London are about to be equipped with 20,000 cameras on their bodies, together with tablet computers, improved computer systems and 999 text messages.
No, of course a single police officer won’t be wearing all 20,000 of them.
London’s mayor, Boris Johnson, announced the plans following a successful testing phase, in which 1,000 officers were equipped with chest and head-mounted cameras.
Johnson claimed that the cameras have shown their potential to reduce complaints and increase the number of early guilty pleas, helping to speed up the justice process.
"This is exciting technology that will build trust, help the police do their jobs, and allow the public to hold officers more accountable", he said. "Our plans for the rollout of body-worn video will make the technology available to more officers in a single city than anywhere else in the world, and is a giant step towards a truly 21st century police force for London".
“For too long our equipment has lagged behind the technology almost everyone has in their pockets to capture events as they unfold", explains Johnson. "Soon, more of our officers will be able to make a record of the very challenging circumstances they are asked to deal with on a daily basis and then demonstrate, more effectively, the reality of policing our capital".
"It will also improve public scrutiny of how we carry out our role. That is a vital part of being an accountable police officer. It is also an essential tool in gathering evidence of offenses", adds Johnson.
The project, part of a technology strategy overhaul, is worth £200 million.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Dutourdumonde Photography/Shutterstock
The cost of a cyberattacks to businesses has more than doubled in the past year, a new report by PWC says.
The Department for Business, Innovation and Skills (BIS) commissioned the survey which has shown that not only has the cost doubled, but the number of security breaches has increased.
To make things even worse, 11 per cent of respondents changed the nature of their business as a result of their worst breach.
The average starting costs for a major security breach at large organizations rose to an average £1.46 million, up from £600,000 last year. Smaller firms were no less immune to the financial drain caused by a cyberattack. The minimum they could expect to pay last year for the most extreme breaches jumped to £310,000 from £115,000 in 2014.
The costs include covering business disruption, lost sales, recovery of assets, fines and compensation.
Speaking to The Telegraph as the report was launched, Ed Vaizey, Digital Economy Minister, said: "The UK’s digital economy is strong and growing, which is why British businesses remain an attractive target for cyberattack and the cost is rising dramatically. Businesses that take this threat seriously are not only protecting themselves and their customers’ data but securing a competitive advantage".
The survey also found that 90 percent of large organizations suffered a cyberattack over the year, a rise of nine percentage points. For small businesses the figure was 74 percent, up from 60 percent a year ago.
Among the greatest areas of vulnerability are our growing dependence on mobile devices, as well as human error.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: arda savasciogullari / Shutterstock
Only day has passed since I wrote a story about SanDisk squeezing an impressive 128GB into a USB drive the size of a penny, and now Microdia has to come to steal the limelight.
Cnet visited the Computex event in Taipei and came across the Microdia stand. There it saw a microSD card "that stuffs 512GB worth of storage space into a piece of plastic smaller than your fingernail".
Of course, the card of such capacity won’t come cheap -- Microdia says it estimates the Xtra Elite will cost around $1,000 -- which converts to around £655 -- when it goes on sale in July, though that’s not the final retail price.
The Xtra Elite will use version 4.0 of the Secure Digital standard, and feature an Ultra High Speed (UHS) bus with data transfer rates of up to 300MBps.
Using SD 4.0 means the card will feature an additional row of pins below the standard ones.
However, even though you might like what you see and don’t mind whipping out the thousand, if you’re not a professional photographer, Microdia is not targeting you with this product.
As Cnet writes, Microdia expects the card to be mostly used by professional photographers who will appreciate the fast transfer speeds. Because of its diminutive size, you’ll want to be extra careful it doesn’t go missing.
A few days ago SanDisk unveiled its dime-sized drive capable of storing 128GB of data (the same as the latest MacBook Air or a top-end iPhone). The SanDisk Ultra Fit costs $120 (£78).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
When it comes to squeezing megabytes into a tiny space, SanDisk takes the crown, as it managed to fit 128GB of storage into a dime-sized drive.
Just look at the photo above -- these two items are placed next to each other. However, the SanDisk Ultra Fit is something we’ve seen before, but never capacities this big. We’ve seen 16GB, 32GB and 64GB variants.
But this time SanDisk made a 128GB version, enough to fit 16 hours of full HD video or 18,000 standard MP3s. Lets not forget that MacBook Air offers 128GB of storage, as well as the top-end iPhone.
According to SanDisk’s director of product marketing Phillippe Williams, the trick is to take the full advantage of the device’s height, as well as its length.
"Using proprietary technologies, our memory die are vertically stacked—each of which is shaved to be thinner than a strand of hair", Williams explained to Wired over email. "Fitting more memory into the same form factors is one of our in-house skill sets... While Moore’s Law allows us to regularly increase capacity, the work we do on packaging and product design accelerates this".
The Ultra Fit is intended as a "plug-and-stay" device, acting as an ever-present storage boost rather than a portable solution.
"You could see this as being particularly attractive in emerging markets, where price is an even more important consideration", says Williams.
Stepping up from 128GB to 256GB on otherwise identical MacBook Airs costs $200, a full $80 more than just buying the base model and augmenting with an Ultra Fit.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Here’s an interesting prospect: You’re sitting comfortably in your autonomous vehicle, minding your own business, reading your favorite news site on your fancy new tablet, when all of a sudden -- your car hits a wall and you end up in intensive care for the rest of the month.
Cause? A hacker broke into your car and made it accelerate instead of brake, when it encountered an obstacle on the road.
Even though unlikely, especially as these cars won’t hit the streets for the next five years, this scenario is a possibility, security experts have warned.
US security firms Mission Secure Inc (MSi) and Perrone Robotics Inc say the new self-driving technology elements (cameras, a radar, sonar, LiDAR and everything else a driverless car needs) which were meant to make the cars safe and reliable, could end up leaving them vulnerable to hacker strikes.
The two security companies, working with the University of Virginia and the Pentagon, have run tests that have shown they believe it is possible to hack into and disrupt the multi-sensor system, Business Insider writes.
One trial was to change how the car responded when it encountered an obstacle.
"One attack scenario forces the car to accelerate, rather than brake, even though the obstacle avoidance system (using LiDAR) detects an object in front of the car. Rather than slowing down, the car hits the object... at high speed, causing damage to the car and potential threat to the life and safety of the passengers in the car under attack and in the car being struck", according to the report available on MSi’s website.
"If an attack were carried out successfully, automobile manufacturers have no means of quickly gathering information for forensic analysis or to rapidly deploy additional protections to cars in response to new and evolving attacks", the report warns.
Car makers are well aware of this issue and are working hard to make sure cars stay safe. For example, Google has a team of top programmers tasked with only trying to hack into the car’s software.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: RioPatuca/Shutterstock
Hackers stole personal information from more than 104,000 taxpayers this spring, the International Revenue Service (IRS) just revealed.
Commissioner John Koskinen said in a press conference that the information included several years' worth of returns and other tax information filed with the IRS, and explained exactly what happened.
The thieves hacked into a system called "Get Transcript", clearing a security screen that requires users to know the taxpayer’s Social Security number, date of birth, address and tax filing status.
They tried to access information from 200,000 taxpayers, and successfully got information on 104,000 of them.
Those who successfully downloaded the transcripts gained access to information from prior years' tax returns that could be used to file fraudulent tax returns that more closely resemble those of legitimate taxpayers, officials said.
The system, which is now shut down, was targeted from February to May. While the system is shut down, taxpayers can apply for transcripts, sometimes needed for tax returns and mortgage applications, by mail.
"To get these, our criminals already had to have personal identifiers available and personal information for each taxpayer", Koskinen said, adding that whoever’s behind this is definitely not an amateur.
"We’re confident that these are not amateurs but organized crime syndicates that not only we, but others in the financial industry are dealing with", he said.
The criminals were able to use the information to submit fraudulent tax returns, he said, adding that the IRS is notifying taxpayers whose information was accessed, and providing them with credit monitoring services.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Mark Van Scyoc/Shutterstock
An average Lyft or Uber passenger can come across some really strange and hilariously twisted things, and for some of us reading these experiences is quite entertaining.
That’s why I would like to personally thank Hilary Mason for creating Twitter bots that retweet when someone includes the words "my uber driver" or "my lyft driver".
The two bots that can be found at these two links retweet some extremely hilarious content, like this guy asking around for orgies, this middle-aged man listening to Hannah Montana, or this generous individual who gave weed to her passenger.
And those are just things happening on Uber rides. Lyft has its share of dubious content.
"Why did my lyft driver try to convince me to let him do hypnotherapy on me last night?", asks one user, while another one was worried about what his driver was doing.
"Lol ok my @lyft driver today has a breathalyzer machine in his car that he had to blow in while driving. This company is a joke", he tweeted.
Mason, the founder of Fast Forward Labs, created two twitter bots for fun, Business Insider quotes her saying. "It’s really simple. It was just a fun, frivolous project".
"The particular demographic of people who use these services are going to say funny things", Mason said. "We all have our own experiences, but here’s a little taste of what the world sees".
Uber did not respond with comment, while a Lyft spokesperson said that "Our social support team actively monitors all mentions of Lyft on social media and immediately follows up with both drivers and passengers to answer questions and resolve any issues".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
When SpaceX and Tesla founder Elon Musk recently said that with artificial intelligence we’re "summoning the demon", he wasn’t joking.
He was genuinely concerned about artificial intelligence turning against humanity, and according to a new book by Ashlee Vance, he still is.
In his new book, Elon Musk: Tesla, SpaceX, and the Quest for a Fantastic Future, Bloomberg reporter Ashlee Vance recalls a dinner conversation he had with Musk, and here’s what he wrote:
He opened up about the major fear keeping him up at night: namely that Google’s cofounder and CEO Larry Page might well have been building a fleet of artificial intelligence-enhanced robots capable of destroying mankind.
“I’m really worried about this,” Musk said. It didn’t make Musk feel any better that he and Page were very close friends and that he felt Page was fundamentally a well-intentioned person and not Dr. Evil. In fact, that was sort of the problem. Page’s nice-guy nature left him assuming that the machines would forever do our bidding. "I’m not as optimistic", Musk said. "He could produce something evil by accident".
Vance said Musk was always keeping an eye on artificial intelligence. On the other hand, Google’s CEO Larry Page has a different perspective on the whole AI thing.
Truth be told, artificial intelligence in some form already exists -- there are dozens of programs learning how to manipulate big data every day, and turn it into meaningful insights. The problem lies in that artificial intelligence being implemented in robots capable of movement.
Musk isn’t the only figure in science and technology that feels strongly about the idea that artificial intelligence should be approached with caution. Microsoft co-founder Bill Gates and Stephen Hawking have both voiced similar opinions.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Car maker Daimler has announced that it’s partnering up with mobile tech company Qualcomm to bring wireless charging to mobile phones in cars, as well wireless charging to the vehicles themselves.
The move comes in time of increased pressure towards carmakers to downsize their engines due to tightening emission rules, Reuters writes in a report.
In a joint statement, Daimler and Qualcomm said they were assessing the application of wireless technology to charge their electric vehicles (EV) and plug-in hybrid EVs without ever having to plug them in.
The companies also said they were exploring ways to wirelessly charge other devices, such as smartphones and tablets inside the vehicle, as well as ways to enhance in-car experience through high-speed 3G/4G connectivity.
"It’s important that we remain on the cutting edge of technology and continue to deliver unparalleled experiences to our customers", Daimler’s board member for research and development Thomas Weber, says.
"With this in mind, we are eager to jointly explore possible fields of future cooperation with an internationally leading tech firm like Qualcomm", Weber says in a statement.
"The automobile has become a mobile platform and an extension of always-on connectivity", says Qualcomm president Derek Aberle in a statement announcing the deal.
Back in 2010, Qualcomm acquired WiPower, a technology for wireless in-car device charging.
As green and renewable energy sources move higher into the mainstream, the automobile industry is looking increasingly at risk of falling behind. However, with electric cars, autonomous vehicles and wireless charging, cars most likely won’t stay behind for long.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Bocman1973/Shutterstock
Gmail might be the most popular email service in the world, but even the biggest players fall sometimes, and once that happens, the little guys will be there to cheer.
Server outages and crashes have happened before, and even though Gmail is generally seen as a solid, well-built and stable product, it too can crash, leaving you without all those precious emails you’ve been saving.
If you’re keeping some really important stuff on your Gmail account (and I’m guessing a lot of you are, as 425 million of you are using the service), you might want to consider backing that mail up every once in a while, just in case.
There are a couple of ways to back up your emails, and the easiest one would be to use an email client, be it Microsoft Outlook, Mozilla Thunderbird or any other. The other way is to download a third-party email backup app to do the bidding for you.
So without further ado, let’s get down to it:
Back Up Using Desktop Email Clients
If you’re using Microsoft Windows, you probably have Outlook installed. Outlook is an email client with the very useful feature of downloading all your mails to your hard drive. All you need to do is link it up with your Gmail account in a few quick steps and you’re safe. Here’s what you need to do:
Now all you need to do is occasionally run Outlook so that it downloads your emails.
On a Mac
OS X works on a principle similar to Windows:
Done. Now you should occasionally open the app to download your mails.
The other way to back up your emails is to use third-party software such as Gmail Backup, Fetchmail, Backupify or Gmvault Gmail Backup.
All of these apps work in a similar fashion to your email clients and require your account’s credentials in order to work.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Bloomua/Shutterstock
You can turn your tablet or smartphone into a remote and control every smart device in your home, thanks to a new app available worldwide now.
Tekoia, the provider of smart universal remote solutions for digital media, smart appliances and the Internet of Things, has announced it launched SURE globally.
SURE is an Android-only app which enables users to control all smart house appliances such as TVs and sound systems.
Using IR and WiFi technology, SURE can control smart TVs such as LG and streaming products such as Roku. Users can control their Roku 3 through WiFi and stream pictures, videos and music from their phone to their TV. This basically means users can achieve advanced smart TV functionality with Roku and SURE even if they don’t have a smart TV.
SURE can also be used as a keyboard when supporting the Roku service to simplify searching. For LG smart TVs, SURE can also serve as a mouse, allowing for games to be played with a wave of the hand using the user’s smartphone.
SUREs biggest advantage is the fact it can replace many remotes that come with various devices. With SURE you no longer need dedicated remotes for different devices. The app is, as the official press release puts it, "simple-to-use, slick and intuitive". It is available for Android-powered devices for free, and can be found at this link.
"The remote control like many products before it is outdated and it became apparent to us that the smartphone is becoming much more augmented with every new model, so why not have it replace our remote controls as well?", says Viktor Ariel, CEO, Tekoia.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Facebook said it might allow businesses to contact users through their chat app WhatsApp, Bloomberg said in a report on Tuesday.
This might be the first hint on how the social media giant plans on making money off the app that it bought for $22 billion (£14 billion).
Facebook is currently testing some features in its standalone messaging app Messenger, and one of the features is business-to-consumer interaction which marketers can pay for. These features could find their way to WhatsApp, as well.
"We think that enabling that business to consumer messaging has good business potential for us", Wehner said at the JPMorgan technology conference in Boston earlier this week. "As we learn those things, I think there’s going to be opportunities to bring some of those things to WhatsApp, but that’s more longer-term than the near-term".
WhatsApp currently sits with 800 million users, but Mark Zuckerberg said it needed at least a billion to be a "meaningful business". However, the business is growing rapidly (the app had 600 million users last August), so it’s fairly realistic to expect WhatsApp hitting one billion users before the end of the year.
In October, Facebook for the first time disclosed financial information for the messaging service, revealing, for example, that WhatsApp made nearly $16 million in revenues during the first half of 2014 but lost $232 million (£149.5 million) during the same period, mostly from stock-related expenses, Mashable says in a report.
The situation looked pretty similar for 2013, when the company generated $10.2 million (£6.5 million) in revenues for the year but likewise hemorrhaged $138 million (£88 million), also from stock-related expenses.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: kraphix/Shutterstock
For a site like Facebook, which has become sort of a synonym for the Internet itself, it’s hard to say there are things we still don’t know about it. Everything’s already been said, everything’s been discovered and the site is as transparent as it gets.
But there are still things we (or at least some of us) still don’t know about it, and those include some awesome, but long lost and forgotten options the site has to offer, like:
1. Facebook Used to Be College Only
You may have known that Facebook was built by then-college student Mark Zuckerberg in his dorm room, but what you may have not known is that he built it to connect with his college friends first, then it was expanded to other colleges before becoming available to all.
2. Get Paid to Find Bugs
The company takes security very seriously, but even with thousands of employees and some of the best software engineers working there, there is always a possibility of a breach. That’s why Facebook offers anyone (and everyone) a solid reward for finding a bug in their system.
3. The Pirate Option
Newer users might not know this, and older may have never seen the feature in action, but you could switch Facebook’s language to Pirate. Yes, the site has numerous language options, including English (Pirate), in which a simple Yes would be transformed into Aye, if memory serves me well. Arrrr.
4. The Facebook Guy Is Actually Al Pacino
Remember The Facebook Guy? The original image of anyone freshly registered to the network was an image of a male, slightly hidden behind a wall of binary code. While everyone thought it was Mark Zuckerberg on the photo, it was actually Al Pacino in his early days.
5. Zuck’s Page Shortcut
A couple of years ago, Facebook enabled its pages to get custom shortcuts, so instead of having to type in www.facebook.com/pages/01234549134 or whatever, you could have named your page something more meaningful. The company’s founder Mark Zuckerberg also gave his page a custom link (of course), which is facebook.com/zuck. However, you can also access it via facebook.com/4, and no one knows why the number 4 was used -- and not 1 -- or any other number for that matter.
6. Teens Ran Away…
With Facebook being increasingly used by older people (in older I mean those with kids), teens started moving from the network to other ones, not used by their parents and grandparents, in an attempt to avoid embarrassing comments by family members on their half-naked bathroom selfies.
The results of a survey conducted by Piper Jaffray that were released in April of 2015 stated that only 14 percent of teenagers polled claimed that Facebook was the "most important" social network. That number was 33 percent in 2013.
7. ...But Teens Are Still Here
However, although it might not be the most important network for them, 71 percent of teens still use it, according to a 2015 Pew survey.
8. MySpace Could Have Bought Facebook
Remember MySpace? Of course you don’t, it’s as old as the Old Testament, but that used to be the social network before Facebook was cool. Back in the day, Zuckerberg offered TheFacebook to MySpace for a measly $75 million (£47 million), but its CEO Chris DeWolfe turned the offer down.
9) There’s a Facebook Graveyard
People die every day, and with more than a billion of us using Facebook, its users also die every day. But what happens to a Facebook profile after you’ve gone? The company offers two choices: one is to turn the site into a page, a memorial of sorts, where people can leave wall posts and post pictures. The other choice is to delete the profile completely, but in order to do so, Facebook will need proof the person is actually dead.
10) Like Was Almost Awesome
One of the biggest features Facebook has today is the Like button. When the company first thought about implementing a feature where people could acknowledge someone’s post without actually leaving a comment, they thought about the word Awesome. Zuckerberg didn’t like idea. See what I did there?
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: JuliusKielaitis / Shutterstock
Even though it reigns supreme in one of the world’s largest markets, China, Alibaba wants to expand globally. If it fails to do so, it might not survive, the company’s new CEO said recently.
In a speech given to employees on Wednesday, the new Alibaba CEO Daniel Zhang said Alibaba will heavily invest in "new and existing overseas operations".
In his speech, Zhang said he wants to recruit talent from other countries and adopt "global thinking". If the company can’t globalize, then Alibaba won’t last, he said. "We need to have global talent", he said.
"'We must absolutely globalize and it must be a successful effort -- if not Alibaba won’t be able to last' for more than 100 years, one of Alibaba Executive Chairman Jack Ma’s loftiest corporate goals".
Alibaba is mostly focused on the Chinese market, where it operates two online retail sites, Tmall.com and Taobao Marketplace. The company has slowly been expanding into other markets, where it will eventually have to clash with the likes of eBay and Amazon.
It already has its AliExpress site, an English-language e-commerce platform that sells Chinese-made goods to international customers. And it has been courting foreign brands to sell through its Tmall site.
The company is also making a strong push into cloud computing. It already provides cloud and big-data analytics services to 1.4 million customers in China, and Aliyun, the company’s cloud-computing arm, recently opened a data center in Silicon Valley and this week announced a technology joint venture in Dubai.
"This year, I think it’s very important that cloud computing keeps growing its number of customers, the quality, efficiency", Zhang said. "Cloud computing is taking off, I have confidence that (it) can become as important as e-commerce and finance because big data is our basic, fundamental, important platform".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Nonnakrit/Shutterstock
The results of a recently conducted study have shown that our attention span is... oh wait, I lost you.
That’s right. Our attention span has dropped from 12 seconds back in 2000, to an alarming eight seconds today. To put things into perspective, a goldfish’s attention span is nine seconds. So yes, a goldfish can read this article longer than you do without getting bored to death and opening Facebook.
These are the results of a study recently conducted by Microsoft. The company surveyed 2,000 people and used electroencephalograms (EEGs) to monitor the brain activity of another 112 in the study, which sought to determine the impact that pocket-sized devices and the increased availability of digital media and information have had on our daily lives, The Independent writes.
You guessed it, smartphones and tablets and other gadgets are to blame.
"Canadians [who were tested] with more digital lifestyles (those who consume more media, are multi-screeners, social media enthusiasts, or earlier adopters of technology) struggle to focus in environments where prolonged attention is needed", the study reads.
"While digital lifestyles decrease sustained attention overall, it’s only true in the long-term. Early adopters and heavy social media users front load their attention and have more intermittent bursts of high attention. They’re better at identifying what they want/don’t want to engage with and need less to process and commit things to memory", it says in the report.
On the bright side of things, our ability to multi-task has drastically improved in the information age.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Volt Collection/Shutterstock
Our smartphones might need protection, as their displays can be scratched by keys in our bags and pockets. We might also drop them in a moment of inadvertency, or we might slip whilst texting and go down, bringing the expensive device down with us.
But what about a smartwatch? Does the smart wearable device which has no contact with car keys and has close to zero chance of falling to the ground need protection?
Well, case maker Speck thinks it does, and has created a case for the Apple Watch.
The case is the CandyShell Fit, and the design incorporates several of the elements which make Speck’s iPhone CandyShell cases stand out.
The shell is made from hard polycarbonate and acts like a bumper for the body. It has a raised 1.5mm lip surrounding the Watch’s display, to make sure we don’t scratch it.
However, it doesn’t cover the Digital Crown, the screen, or the heart rate sensor on the rear, ensuring the Watch can be operated as normal.
Speck has made sure the case is easy to put on and take off and once released, the case will be available for both the 38mm and the 42mm Apple Watch, and it will be suitable for the Watch, Watch Sport, and the Watch Edition.
The release date hasn’t been confirmed, but you can expect it sometime before the end of May, for the price of $30 (£19).
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Vatican wants to save the human history in a digital form, and the best way to do so is to use open-source, non-proprietary software that will still be easily accessible and usable in 50 years, it says.
During the EMC World conference in Las Vegas, Vatican Library CIO Luciano Ammenti argued his case. A total of 82,000 manuscripts were digitized, as there was never enough room in the reading rooms.
"The Vatican Library is a conservation library. We try to preserve our history. We tried to expand the number of reading rooms available for people that want to use our library", The Inquirer quotes him saying. "But we realized that reading rooms will never be enough. We have 82,000 manuscripts in total, and at any one time only 20 percent of them can be read in the library. To get round this over the last few years we’ve had a focus on conservation of the manuscripts in digital form".
"The main question at the start of our project was which format to save the texts. We needed to make sure people could still read the digital files in 50 years’ time".
So they chose to go for images, as images can always be looked at.
"We save it as a picture as it’s longer life than a file. You don’t rely on PowerPoint or Word. In 50 years they can still just look at it,"he said.
"Normally people try to use the TIFF format when archiving. This has several problems. It’s not open source and it doesn’t update. The last time was in 1998. On top of this it’s 32-bit and not ready for 3D imaging, which limits the information it can preserve -- what the script’s made of etc. So instead we use the FITTS format. FITTS is open source, 64-bit, 3D ready and updated regularly. It gives all the information you need on the image".
Image Credit: cesc_assawin / Shutterstock
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Just a few days after it was announced, the Tesla Powerwall battery has already been sold-out for the next year. Now that’s what I call a good business deal.
The company received more than 38,000 reservations for the Powerwall, said Tesla’s CEO Elon Musk during its first quarter earnings call. The reservations include some 2,800 businesses looking to buy the Powerpack, which is a commercial version of the battery.
"The volume of demand here has just been staggering", The Verge quoted Musk saying. "It really feels like, man, the stationary storage demand is just nutty. Like, worldwide, it’s just crazy".
Musk said he expected the product to appeal more to industrial companies rather than individual companies. "We expect most of our stationary storage sales to be at the utility or industrial scale," he said.
Tesla Powerwall is a battery which stores excess energy created from solar panels and wind turbines during peak hours. That energy can later be consumed at the time when the production is at a low, during dusk, dawn or night. "As most of you probably know, the sun doesn’t shine during the night, and it’s a problem we should address", said Musk during the Powerwall introduction.
The strength of the Tesla product and its extremely competitive price have been making headlines ever since it was introduced last Friday.
The company says its Powerwall home battery system can untether your home from the power grid for a few hours, which might not sound like much, but could have huge implications for the way we power our lives.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Two thirds of UK companies will continue running Windows Server 2003, after Microsoft cuts the support for the service on 14 July, a recent report has shown.
The continued use of a program with no developer support leaves the user open to many risks, it says in the report called Windows Server 2003 (WS2K3) End-of-Life Survey, conducted by endpoint security specialist Bit9 + Carbon Black.
A total of 153 UK organizations were surveyed. Out of that total, more than two-thirds of those organizations running Windows Server 2003 today will still be using it after the end of support deadline, and of those that are planning to upgrade, more than a third will miss the deadline by the time their project has been completed.
Just under a quarter of those still running WS2K3 after the end of support deadline have no plans to put any compensating controls in place -- leaving them at serious risk of a security breach.
Servers, including domain controllers and web servers, are where most organizations’ critical information resides. So if organizations continue to run Windows Server 2003 without implementing appropriate compensating controls -- such as application whitelisting -- they will put customer records, trade secrets, and other highly valuable data at risk. Cyber criminals, hacktivists and nation-states prey on unprotected servers, leaving enterprises exposed to potentially catastrophic breaches that can lead to lawsuits, regulatory fines and loss of customer trust.
The worst part of it all is that once an exploit has been found, hackers can keep using it as no patch is being prepared, ever.
If these companies wish to keep their businesses up and successfully running, there are some things they can do.
For enterprises looking to address Windows Server 2003 end of life without upgrading, they should consider compensating controls to keep their systems secure and compliant after Microsoft support ends.
Effective compensating controls for organizations without an upgrade plan include: network isolation, application whitelisting, and continuous server monitoring.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
So you’re thinking about getting yourself an Android Wear smartwatch, but you're not sure if it’s too complicated to set up?
The truth is it’s a very simple device and setting up is no different than, say, setting up an app on your smartphone.
Anyone who tried out a Galaxy Gear from Samsung last year is familiar about how this goes.
After that, you’re directed to look at your watch and to familiarize yourself with the various settings and functions.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Joe Wilcox
Samsung’s Galaxy S6 is a great device, no doubt about it. It has all the elements needed for a great smartphone: a large, high quality display, powerful processor, a great operating system with countless features, and two amazing cameras.
However, the competition out there is merciless. Apple has hit the South Korean giants hard with the iPhone 6 and 6 Plus models, and now the LG G4 seems to be out for blood, as well.
The G4 hasn’t even been properly unveiled yet, and Forbes has already made a detailed comparison of the cameras on the two smartphone heavyweights, and even though LG has some hardware advantages over the Galaxy S6, the question remains whether or not is it worth extra $$$.
"One aspect of which the company is most proud is the G4’s main lens. Its f/1.8 aperture is currently the brightest on any smartphone and is a massive improvement on the f/2.4 lens found on the current G3 model. Perhaps more importantly it just pips Samsung’s excellent f/1.9 Galaxy S6 camera at the post", says Forbes, later adding that the 0.1 difference might not be "incredibly important", as LG likes to put it.
Manual control over shutter speed, ISO and white balance are also big advantages for the G4.
Still, the automatic snapshots are what will ultimately determine the better camera for most owners. Both Apple and Samsung are extremely good at that, and we will still have to wait and see just how LG’s flagship G4 can compete with the duo.
Startup time, handling of the phone while taking pictures, megapixels; those are all elements making the difference between a good camera and a great camera.
"These early details look very promising, but the Galaxy S6 is a very tough act to follow and it will definitely take more than just an f/1.8 lens to pull it off", Forbes concludes.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Being a manager at a company is a difficult task. You need to help people, motivate them to work, plan their projects, and make decisions. Even though a lot of people dream of becoming a manager, or any sort of boss at a company, not everyone is fit for that kind of pressure and expectation.
But when it comes to Google, being a manager is a completely different experience. The reason? It’s kinda hard to manage people that are most likely a lot smarter than you.
Google’s head of human resources, Laszlo Bock spoke to Quartz’s Max Nisen recently, on the subject of employing and managing people, and he says managing Googlers is a vastly different experience.
Bock says that in most companies you get rewarded and promoted for having better insights than the people you’re surrounded with, as well as being able to play the game of politics. "Everything you experience teaches you that you need to be assertive, and out in front, and making all of the decisions".
At Google, managing doesn’t mean making decisions -- it means getting the maximum out of the team.
"You realize that you have a lot less levers, control and power than you do at a lot of other companies. You don’t decide who to hire, or how big a bonus somebody gets, you don’t decide who gets promoted".
You need to motivate them without the leverage of power.
"You’re forced to figure out how to add value without relying on power, and you do that by influencing, by giving people the opportunity to learn, and giving people more freedom".
Master this skill, and you will be a great Google manager.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you have a small business, and that business doesn’t have its own Facebook page, then you’re doing your business wrong.
Come on, people’s pets have Facebook fan pages, and your business doesn’t. Many will agree that having a fan page is essential to your business, but with basically everyone on there, the rules have changed.
Various companies and their lousy social media strategies have forced Facebook to start prioritizing posts made by 'generic' users, and to push posts made by pages below in the news feed.
Facebook has also drastically reduced the reach of a page’s post, forcing businesses to buy sponsored posts in order to get more visibility.
But it’s not all so grim news, as there are still ways for your business to take full advantage of Facebook without having to spend hundreds (or thousands) of pounds to promote your deals and new offers.
Social Media Examiner has written a guide with 11 ways to boost Facebook engagement for small businesses, but in reality, those 11 ways all boil down to just one -- being creative.
The Keep it Short and Simple (KISS) principle works a bit different on Facebook -- it should be Keep it Short and Shareable, as shareable content is king for businesses.
Images, statuses, contests and giveaways -- they won’t matter unless people want to share what you post. With sharing come likes and comments, and those three things combined will make your page a success, and will definitely help your business.
As it can be seen in the guide, being creative and having a sense of humor are the two most important aspects in getting engagement on your posts. Sharing funny pictures, jokes and being generally laid-back on Facebook brings likes and comments. Showing personality is also a big bonus.
Most of the examples illustrate what’s working for small businesses in their Facebook updates.
"For your business, focus your energy on getting into the news feed", it says in the guide.
Here are some key takeaways from these examples:
Photo credit: JuliusKielaitis / Shutterstock
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
When the Apple Watch hit the stores last Friday, the Watch App Store opened its virtual doors to everyone in possession of the fabled wearable device.
The store already has some 3,000 apps available for download, but the Cupertino company narrowed the choice down to a handful of apps it believes are a must-have at this point.
BuzzFeed News published the list just as the Apple Watch App Store opened for the first time. As you will see in the list below, many of the apps are popular social media apps we already use, while others are fitness-oriented, taking advantage of the Watch’s health-tracking features.
So, without further ado, here’s what Apple thinks you should have:
1. Target
The Target app allows you to create a shopping list on your wrist.
2. Instagram
Browse your favorite vintage-looking cat pics right from your watch.
3. Twitter
Read all the irrelevant Twitter posts faster than ever before.
4. Citymapper
If you want to go from point A to point B and do it fast, Citymapper is for you.
5. Strava
Strava is an app for all the sport freaks out there.
6. Dark SkyWhy look at the sky to check the weather when you can look at your fancy new phone?
7. NY TimesRead the latest on ISIS, Ukraine, North Korea and other things you really don’t want to know.
8. Pacemaker DJIt’s like an auto song-mixer which mixes and plays songs from your iPad.
9. LifesumAn app which sends you reminders when you should eat and drink. I didn’t know I needed this.
10. Mint Personal FinanceLet Apple handle your finances when you’re not able to control your impulse buying.
11. ElevateAn app to help you train your focus, memory, speaking abilities and stuff like that. Fairly useful.
12. Fitstar YogaControl your yoga sessions from your wrist.
13. GolfshotIt’s a golf course management app. You know, for when you play golf. You don’t play golf? Oh, my!
14. CenteredAn app to help you schedule your meditation sessions.
15. YelpFind the closest (and best) restaurants.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
I’m usually not the paranoid one in a relationship, but the fingerprint scanner on smartphones always used to freak me out.
And now, a pair of researchers from security firm FireEye breathes new life into my paranoia, as they claim hackers can steal your fingerprint data before it gets encrypted in the device. One of the potentially dangerous devices, ‘leaking’ fingerprints is the Samsung Galaxy S5.
The security researchers have found a way to intercept a person’s biometric data after it is captured by the built-in scanner, but before it becomes encrypted.
Tao Wei and Yulong Zhang from FireEye are will discuss their findings at this week’s RSA conference in San Francisco. However, the flaw is only present in the older version of the Android operating system, 4.4 KitKat and earlier, so those using Android 5.0 should be safe.
That’s why the duo advises anyone having an older version of Android and a fingerprint scanner on the same device to update as soon as possible, before it’s too late.
The vulnerability means that a hacker can access the kernel, or core, of the Android operating system.
Once inside they can monitor all data sent to and from the phone, as well as data recorded by the handset’s built-in sensors, including the fingerprint scanner.
"If the attacker can break the kernel [the core of the Android operating system], although he cannot access the fingerprint data stored in the trusted zone, he can directly read the fingerprint sensor at any time. Every time you touch the fingerprint sensor, the attacker can steal your fingerprint", Zhang told Forbes. "You can get the data and from the data you can generate the image of your fingerprint. After that you can do whatever you want".
Tom Armstrong, UK Manager at Dashlane, offered the following comment: "On paper, biometrics seems like a great way to secure a device because there’s the assumption that fingerprints can’t be stolen. The Samsung Galaxy S5 leak is case and point that this is not true. It can be hacked and the issue is there is no going back -- you can’t replace your stolen iris, or in this case, fingerprint. The lesson we can learn from this is that biometric authentication, alone, is not fool proof. It should be used as an additional authentication layer, alongside strong or randomly generated passwords that can be changed very quickly in the event of a breach".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Apple has released the iOS 8.4 beta and with it, the upcoming revamped Music app.
The new music app features a stylish design (as we would expect from Apple), and a well thought-through interface, which includes a mini-player that remains visible while you’re looking around the app.
As Neowin reports, the new-look app is expected to integrate later this year with Apple’s new music streaming service, effectively a relaunch of its Beats Music acquisition from last year.
Apple is expected to announce the service at its Worldwide Developer Conference (WWDC) in June.
Here are the release notes from Apple for the new app:
All-New Design. Music app has a beautiful new design that makes exploring your music collection easier and more fun. Personalize playlists by adding your own image and description. Enjoy stunning pictures of your favorite artists in the Artists view. Start playing an album right from the album list. The music you love is never more than a tap away.
Recently Added. Albums and playlists you’ve recently added are now at the top of your library, making it effortless to find something new to play. Simply tap play on the artwork to listen.
Streamlined iTunes Radio. Discovering music with iTunes Radio is easier than ever. You can now quickly return to your favorite stations in Recently Played. Choose from a selection of hand-curated stations in Featured Stations, or start a new one from your favorite artist or song.
New MiniPlayer. With the new MiniPlayer, you can see what’s playing and control playback while browsing your music collection. To open Now Playing, just tap on the MiniPlayer.
Improved Now Playing. Now Playing has a stunning new design that showcases your album artwork the way it was meant to be. In addition, you can begin wirelessly streaming your music using AirPlay without leaving Now Playing.
Up Next. It’s now simple to find out which songs from your library will play next -- just tap the Up Next icon in Now Playing. You can even reorder, add, or skip songs whenever you like.
Global Search. You can now search from anywhere in the Music app — just tap the magnifying glass. Search results are conveniently organized to help you quickly find that perfect song. You can even start an iTunes Radio station right from Search.
Screenshots of these new features can be found in a photo gallery, over at 9to5Mac.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Bloomua / Shutterstock
New trends such as machine-to-machine communications and cloud computing are opening great new opportunities, and Europe is in serious danger of missing out if it doesn’t produce enough experts in the field.
During a speech in Belgium, European Commission (EC) Digital Single Market chief Andrus Ansip said Europe might face a huge deficit in skilled ICT workers, V3 reports.
"Despite rapid growth in the ICT sector, creating some 120,000 new jobs a year, Europe could face a shortage of more than 800,000 skilled ICT workers by 2020", he said. "We still see big differences in skills levels between EU countries, and different implementation of national skills programmes designed to minimize Europe’s digital divide".
Ansip said this could prove to be a huge problem, as these jobs can only be filled by tech-savvy workers.
"Global big data technology and services are set to grow from €3 billion ($3.17 billion) in 2010 to €16 billion ($16.9 billion) this year, seven times more quickly than the overall IT market", he said. "To me, that is the kind of rapid growth that means hundreds of thousands of new jobs across Europe in the coming years".
He also emphasized the expected expansion of cloud computing: "But is Europe ready for the advent of big data? Perhaps not yet: 29 percent of larger EU companies see themselves as ready, but more than 50 percent say they are not".
"By 2020, cloud computing is due to expand to almost five times its market size in 2013, meaning more value to the economy, more jobs, more innovation", he said. "Since much more data is likely to be stored in the cloud in the years ahead, it is vital to address issues like data storage, ownership and management sooner rather than later".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Krasimira Nevenova/Shutterstock
For every ten British adults, seven are seriously concerned about the privacy of their online data and fear it might get stolen by hackers, a new study has revealed.
The study, conducted by international internet-based market research firm YouGov, surveyed more than 2,000 British adults and found that 72 percent are concerned about their private online information, while 32 percent are willing to pay someone to keep their data safe.
Also, 29 percent thought it was their responsibility to safeguard their online information.
"Gone are the days when consumers took a back seat in protecting their data online", The Guardian quotes chief executive of security firm CloudMask, Wael Aggan. "High-profile data breaches, including celebrities’ nude photographs being pasted over the internet, credit card details being hacked and governments gaining permission to access Google and Microsoft customer data is forcing consumers to take more control of their privacy".
YouGov’s survey also found that 70 percent of people signing up for different online services give away information like address and date of birth, which are often considered part of the secret personal information used to verify a person’s identity for banking and other secure services.
Still, more than half of those surveyed said that they wouldn’t pay to be protected, and 61 percent believe whoever they’re signing up to should keep their data safe.
"Consumers are becoming much more aware of the need to protect their personal data online and even though this survey shows they might be prepared to pay to do that, it is still ultimately the responsibility of the businesses who hold that data to make sure they follow the laws around data protection", said Garreth Cameron from the information commissioner’s office.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The billions of interconnected devices, which are expected by 2020, could be an invaluable tool in the hands of ‘offline’ criminals, a new study suggests.
The main reason behind this claim is the fact that these devices are not designed with privacy or data security in mind.
A new report by application security company Veracode suggests that the combination of connected devices, the IoT and cloud software services leads to vulnerabilities that can help crooks in both cyber and physical crimes.
"Businesses are increasingly being breached by attackers via vulnerable web-facing assets; what is there to keep the same from happening to consumers? The short answer is nothing", claimed the Veracode paper, entitled Internet of Things: Security Research Study.
"Already, broad-reaching hacks of connected devices have been recorded and will continue to happen if manufacturers do not bolster their security efforts now", it added.
One of the examples mentioned was when Russians enabled people to watch CCTV cameras, live streams from insecure cameras and baby monitors. Last time people were just watching, but there’s really nothing stopping individuals from using that information for theft. If they know when someone’s not home, they know when they can break inside and take whatever they want.
Microphones can also be used to steal private information and use it for blackmailing.
"It’s hard to not be excited about what the Internet of Things has enabled and will bring in the future, although that doesn’t mean cyber security should be sacrificed in the process", said Brandon Creighton, Veracode security research architect.
If they want to make IoT a success, developers need to focus on security and data privacy.
Photo Credit: Bartlomiej K. Kwieciszewski/Shutterstock
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Twitter has rolled out a revamped retweet feature, allowing users to post comments on other people’s tweets without having to shorten the original post.
If the above statement is a bit confusing, that’s because I tried, and most likely failed, to explain a somewhat complex feature with a single sentence.
So let’s break it down: Twitter only allows 140 characters per post. If someone wanted to retweet another person’s post and leave their own comment or opinion of it, they had to shorten the original post as much as possible to make room for their own words.
Or they could post a link to the original comment, but even that wasn’t a quality solution.
For Twitter, that was obviously the problem, because shortening someone’s original statement means risking changing its entire context, and people were struggling, going out of their way to do something as simple as posting a comment on someone’s tweet. It simply wasn’t seamless enough.
That’s why the company started testing a "retweet with comment" feature last summer, which would help solve this problem, without abandoning the 140 character limit.
Now it’s live, and it works very simple: the original comment gets embedded and isn’t even recognized as text, leaving the commenter the full 140 characters to say whatever he or she wants to say.
The feature is now available on Twitter’s site and iPhone app and will be available on its Android app soon.
Some people think the feature is great, others that it’s ugly, but nevertheless, it will most definitely be useful.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
If you’re feeling a bit depressed lately, try logging off Facebook. No, seriously, get off Facebook.
According to a recent study, there is a link between people becoming depressed, and them scrolling through Facebook all day. It’s not the social media itself which causes depression though, it’s a bit more complicated than that.
It is in everyone’s subconscious to compare themselves to others, and having a pretty good insight into other people’s lives, Facebook offers a good platform for people to compare themselves to their friends.
However, people only post the good and interesting things from their lives, filtering out the boring parts (obviously, no one wants to see you calculating your bills, even though it might sound interesting to some), and when others only see the fun stuff, they start believing their lives are boring and -- ta da! Depression!
A research called 'Seeing Everyone Else’s Highlight Reels: How Facebook Usage is Linked to Depressive Symptoms' published in the Journal of Social and Clinical Psychology, University of Houston researcher Mai-Ly Steers expands on previous studies about the detrimental effects of Facebook, particularly with regards to the unrealistic expectations of quality of life it creates, The Independent reports.
"Although social comparison processes have been examined at length in traditional contexts, the literature is only beginning to explore social comparisons in online social networking settings", Steers said.
"It doesn’t mean Facebook causes depression, but that depressed feelings and lots of time on Facebook and comparing oneself to others tend to go hand in hand", Steers explained.
"One danger is that Facebook often gives us information about our friends that we are not normally privy to, which gives us even more opportunities to socially compare".
There you have it, folks. Stop comparing yourselves to other people, and if you can’t help it -- log off.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Consumers clearly see the benefits offered by home automation but they also have very specific requirements that need to be met before they’d consider investing, a new survey has shown.
The survey, which asked US, UK and German consumers their attitudes towards the smart home, showed that almost half (46 percent) of consumers think smart home devices will become mainstream within five years and revealed a strong preference for smart home solutions that offer tangible benefits.
The new research from the Bluetooth Special Interest Group released today shows that most appealing smart home gadgets are those that allow consumers to control their environment, such as smart heating/thermostats, smart lighting and smart security/monitoring devices.
But consumers know exactly what their devices should be like: 54 percent said a device should be straightforward to use, and 41 percent believe it should be easy to set up.
Price and security also figured prominently, with 42 percent of consumers feel that both keeping their data secure and offering products at competitive price points will make smart home devices much more desirable.
Currently, 67 percent of consumers are concerned that some smart home devices would make their data vulnerable.
"This study confirms consumers are looking for smart home products that 'just work'," said Mark Powell, executive director of the Bluetooth SIG. "It’s evident demand for smart home devices is ramping up and consumers are keen to live in the scenarios conjured up by the Jetsons over 60 years ago. Smart home manufacturers need to deliver products that are simple, cost-effective and secure for this segment to become mainstream".
Here are the survey’s key stats at a glance
The top five most important factors when deciding which smart home device to purchase are:
The top three types of devices consumers find most appealing are:
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Tens of thousands of British Airways frequent flyer accounts have been compromised in a cyberattack, forcing the company to freeze the accounts and issue an apology, the media have reported.
British Airways sporadically responded to tweets from concerned customers, The Register reports. In one such exchange it said:
"We’re sorry for any concern. We’ve become aware of some unauthorized activity in relation to your account and have frozen your Avios as a precaution. We’ll be sending you more details via an email".
The company said only a small portion of its millions of customers were affected, and that personal information, such as names, credit card information addresses was not stolen in the attack.
However they won’t be able to use their accumulated flight time for some time now.
The company, which has millions of customers, expects to resolve the problem in a few days.
"British Airways has become aware of some unauthorized activity in relation to a small number of frequent flyer Executive Club accounts", a company spokesman said in a statement sent to IB Times UK.
"We would like to reassure customers that, at this stage we are not aware of any access to any subsequent information pages within accounts, including travel histories or payment card details".
"We are sorry for the concern and inconvenience this matter has caused, and would like to reassure customers that we are taking this incident seriously and have taken a number of steps to lock down accounts so they can no longer be accessed", the spokesman added.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The hugely popular Sony PlayStation 4 gaming console has finally arrived to China, but the Chinese still have very little reason to rejoice.
There are a total of six games which can, at this moment, be played in China, and those are Knack, Dynasty Warriors 8, Trials Fusion, Rayman Legends, King of WuShu and Mr. Pumpkin’s Adventure.
That's right. No GTA, no Final Fantasy, and most importantly -- no FIFA. Well, maybe the Chinese are not so crazy about football, but it’s still an issue.
Sony said it hopes to quickly expand its game library in China. A spokesperson said the company was working to produce Chinese language versions and secure approval from authorities, CNN reports.
However, getting approval for the games and passing strict censorship rules will be a hard task. China holds a firm grip on the gaming console industry, and has only recently lifted its 14-year-old ban on game consoles back in January 2014.
The now lifted ban, which was imposed in 2000 over fears of violent content and the potential for moral decay, is a huge opportunity for Sony, Microsoft and Nintendo to expand their gaming market.
Microsoft was the fastest to react, offering the Xbox One console to the Chinese market back in September.The ban didn’t stop the black market from offering the console though, so pirated versions of the PlayStation 4 were widely available at electronics markets in China, and lax enforcement allowed them to be sold in the open.
Controversial game titles could also be purchased.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Not only has Apple made Samsung and other smartphone manufacturers hang their heads in despair, it has had a similar effect on watch makers around the globe too.
Not too long ago, right after the Apple Watch was unveiled, Swiss watch maker Swatch announced it’s working on a smartwatch of its own, and it’s not the only company doing so.
Tag Heuer plans to unveil a smartwatch, as luxury watchmakers fight back against Apple.
As industry sources have said, Tag Heuer won’t be alone in this fight -- it has Intel and Google by its side.
Next autumn, the company will launch a smartwatch version of its Carrera model that will offer many of the same functions as the Apple Watch such as geolocation, distance walked and altitude.
The major difference is that the watch will be a digital replica of the original Tag Heuer black Carrera, known for its bulky, sporty allure, and will look like the original.
“People will have the impression that they are wearing a normal watch,” Tag Heuer Chief Executive Jean-Claude Biver told Reuters in an interview at Baselworld, the industry’s biggest fair where retailers place their orders for the year.
Biver agreed with Swatch Group Chief Executive Nick Hayek who said the smartwatch “would increase the cake” for the industry as a whole, but still referred to the Apple Watch as not a real watch.
“Apple will get young people used to wearing a watch and later maybe they will want to buy themselves a real watch,” Biver said.
Watch Tag Heuer's announcement below.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
During the Wearable Technology Show in London, LG’s head of business development Justin Jungsup Lee spoke about smartwatches, early adopters and sales.
Speaking in front of a packed out room in the LG keynote, Lee said that smartwatches should be more of a fashion item, and less of a gadget. And least of all, a smartphone accessory.
"It’s a mindset change, making the watch a fashion item, rather than a gadget", Lee explained. "The challenge is to align the smart devices with the watch world. When you switch from a functional device to a fashion device, it becomes very different. When you position the smartwatch as fashion, the marketing message becomes very easy".
He continued, commending Apple’s new device and hinting that LG will use a similar marketing strategy for their upcoming LG Watch Urbane.
"Apple’s on the right path on with its marketing, using Vogue and making it a fashion item", he said, "which is in line with our own strategy".
He also said that new developers will face flat sales and lots of problems in the first few years.
"Not that many wearable devices have been sold. 20 million devices -- that’s just 0.04 percent penetration, and just 1 percent of the innovator segment. Crossing the chasm is the next step", said Lee. "There are lots of technical barriers. Battery life is still close to smartphones, and the screen size is too small. Input is near impossible other than the voice, and it’s still seen as an accessory to the smartphone," Lee added.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Nest, the home automation company that designs and manufactures sensor-driven, Wi-Fi-enabled, self-learning, programmable thermostats and smoke detectors, is making a move into home audio.
A recruitment add appeared on the Nest website, seeking a "highly technical Head of Audio to lead the development of Nest Audio across hardware and software, present and future".
Whoever gets the job, will have to "lead the Nest Audio team, including acoustics, audio electronics, audio software, audio test and validation for all Nest Products, build a world class audio team through hiring and mentoring and develop an audio roadmap for Nest products, including hardware and software, that can support delightful user experiences and innovative features".
The founder and CEO of Nest is Tony Fadell -- a man very familiar with the music industry. He is the former Apple executive behind the iPod (he was also nicknamed "The father of the iPod").
The media speculate on what the software part of the work will include. While some believe it might mean the development of a brand new streaming service, others think it will more likely mean the creation of a music controlling app, considering that Google has two: Google Play All Access and YouTube Music Key.
Nest was bought by Google for $3.2 billion back in January 2014.
The Guardian says Sonos will most likely to be the main rival to Nest: "That company is expected to record $1 billion in sales of its connected audio hardware in 2015, and recently raised $130 million of funding to continue growing. Google’s deep pockets could make Nest a formidable competitor".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
We’re only a few steps away from real-life Transformers. Or Terminators. Or both.
A recent report from the consulting firm McKinsey says the technology used to build the self-driving cars could end up in robots, benefiting the human race in many ways.
Robots could be built using the same technologies currently being developed for autonomous cars, such as GPS, image recognition, or artificial intelligence.
Some of that hardware used in self-driving cars could find its way into robots, lowering production costs and the price for consumers. More importantly, common parts could help mechanics fix broken robots and broken cars, and the machine-to-machine communication could also be shared.
Autonomous vehicles have become increasingly popular among car manufacturers and other forward thinking companies. Google, Audi, BMW, even Apple apparently, those are the companies building their own driverless vehicles.
Intel, Sony, Honda and Toyota, together with Google, are building robots, too.
The report said that the companies will outline their plans for driverless cars within the next few years. Trucks will be the first vehicles to lose their drivers. This makes sense because truck drivers often have to drive for days, putting themselves in danger. However, this also means truck drivers should soon start looking for a new career path.
Insurers will end up covering manufacturers for technical failures, McKinsey said.
Autonomous cars won’t appear in critical mass on public roads before 2040, but when they do, they will give people an extra 50 minutes in their day, which is usually spent on driving to and from work.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
China has decided to remove some of the world’s leading technology brands from its state approved purchase lists and replace them with thousands of locally built products.
Some say this move comes as a response to revelations of widespread cyber-surveillance conducted by the West, while others believe this is more of a way for China to protect domestic technology industry from fierce competition.
The biggest casualty of the new lists is the US network equipment maker Cisco Systems, which in 2012 had 60 products on the Central Government Procurement Center’s (CGPC) list, but by late 2014 had none.
Apple, Intel and McAfee all joined Cisco and were removed from the purchase lists.
The number of products on the list, which covers regular spending by central ministries, jumped by more than 2,000 in two years to just under 5,000, but the increase is almost entirely due to local makers.
An official at the procurement agency said there were many reasons why local makers might be preferred, including sheer weight of numbers and the fact that domestic security technology firms offered more product guarantees than overseas rivals.
"The Snowden incident, it’s become a real concern, especially for top leaders", said Tu Xinquan, Associate Director of the China Institute of WTO Studies at the University of International Business and Economics in Beijing. "In some sense the American government has some responsibility for that; (China’s) concerns have some legitimacy".
China’s change of tack coincided with leaks by former US National Security Agency (NSA) contractor Edward Snowden in mid-2013 that exposed several global surveillance programs.
Image Credit: Tang Yan Song / Shutterstock
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Microsoft Band, the wearable fitness tracker, and its accompanying Health app have received their first major update, some four months after the initial release.
With the latest update, the band is getting some new features -- enabling it to monitor biking (yes, even stationary biking), a quick read feature for notifications and -- (you’re not going to believe this) -- an on-screen keyboard.
One can’t but wonder how in God’s name can anyone type anything on a 1.4-inch touchscreen, but Microsoft is betting a lot on its Word Flow technology to ease the typing process.
The company says its Word Flow technology will allow you to type "with minimal errors", and has also included a voice dictation feature.
It has also released a web portal for a more detailed look at your daily activities’ statistics, and will allow MapMyFitness users to sync with the service.
The Bike Tile can track both outdoor and indoor bikes, optimizes the heart rate monitor and activates elevation tracking.
What’s really nice for the stationary bikes is that it can track the speed, and how long it will take you to recover from the workout.
The Health web portal has also been revamped, giving access to all of the information available in the mobile apps, including both sleep and workouts.
My fav feature in the Feb update is the Virtual keyboard...replying to texts from my #MicrosoftBand for WP 8.1. pic.twitter.com/aFIQMjO3AW
— Paul Britton (@paulstorms) February 23, 2015
Microsoft has also introduced an SDK for the Band to allow third-party apps on the fitness tracker.
It is still in developer preview, but the SDK will allow developers to get data directly from the Band’s sensors.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Over a third of the people in the UK would feel embarrassed or self-conscious if they wore wearable tech as it currently appears, new research has found. As a result, businesses and app developers are being urged to do more if they want to improve uptake
The study was conducted by the UK mobile app developer Apadmi to form part of its new report looking into the public’s view of wearable technology, such as smart glasses, watches and fitness trackers.
Among other things, consumers were asked questions about currently available wearable tech and 35 percent said they would feel embarrassed or self-conscious if they wore it.
Some 34 percent thought it made people look like show-offs and 32 percent claimed that wearable technology makes people look ridiculous.
In addition, 17 percent said it makes people look unattractive when they wear it.
On the other hand, 20 percent said the wearable tech makes people look intelligent and successful, 10 percent would feel cool wearing it, and 8 percent believe it makes people look attractive.
Apadmi’s director says the developers must do much more to make wearables a long-term prospect.
"These findings illustrate that more can be done to make wearable tech desirable. Wearables are entering the market thick and fast but we’re already seeing early adopters abandoning them. This is down to many of the reasons highlighted in our research but also because the app experience is not satisfying users," said Howard Simms, co-founder and director at Apadmi.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
The demand for Linux developers has jumped seven percent in comparison to last year, a study has shown.
The 2014 Linux Jobs Report shows that hiring managers at tech-powered companies are focusing more attention on Linux talent, and that’s reverberating in the market, with stronger than average salary increases to those working with the OS.
Dice and The Linux Foundation surveyed both hiring managers and Linux talent to gain a 360-degree view of the thriving jobs landscape, and here’s what they found:
Some 77 percent of hiring managers have "hiring Linux talent" on their list of priorities for 2014, up from 70 percent a year ago. With these strategic priorities set, more than nine in ten hiring managers plan to hire a Linux professional in the next six months.
Almost half of hiring managers (46 percent) are beefing up their plans for recruiting Linux talent over the next six months, a three-point increase over last year, and 86 percent of Linux professionals report that knowing the OS has given them more career opportunities.
Another 64 percent say they chose to work with Linux because of its pervasiveness in modern-day technology infrastructure.
This year’s survey includes responses from more than 1,100 hiring managers at corporations, small and medium businesses (SMBs), government organizations, and staffing agencies across the globe -- as well as responses from more than 4,000 Linux professionals worldwide.
The OS has always had a strong presence in the technology world, but these numbers show that the open-source software is really picking up steam.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Neptune Duo is an interesting smartwatch/smartphone concept that flips our traditional view of the wearable tech on its head. Ask yourself: What’s a smartphone, and what’s a smartwatch?
Most of us (I dare say almost everyone) thinks of a smartphone as a mobile computer, small enough to fit in your pocket, but large enough to watch videos, even movies on it, write emails, chat, talk to your friends, all that jazz.
Smartwatches on the other hand (no pun intended) are nothing more than a watch with a display, capable of reading out notifications without the need to pull the phone out of your pocket, and stuff like that.
Well, Neptune thinks otherwise. The company believes it’s the watches that should be 'smarter' than the phones, so it built the Neptune Duo -- a duo in which the smartwatch rules, and the smartphone is basically nothing more than a monitor, capable of doing a thing or two.
I find it to be a very interesting concept, one that just might prove revolutionary -- the display and the processor are the two biggest power consumers on the device, and if you split them up on two devices, you just might get a smart 'hub' where the battery can last for a few days, and still be as powerful as any device, and have a pumped up display.
The wrist wearable packs a quad-core CPU, 64GB of storage, 4G, Wi-Fi, NFC, Bluetooth and a raft of sensors all hidden behind its 2.4-inch capacitive display, while the phone gets a 5-inch 720HD display, a duo of cameras (8MP and 2MP) and -- 2,800 mA/h battery. The makers say the duo can last "a few days" of "normal usage" on a single charge.
The devices cost $798, or you can pledge $199 right now and pay $399 at shipping.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Uber, the taxi-hailing company from Los Angeles, has announced a food delivery service for Barcelona.
The same service is already available in Los Angeles under the name UberFresh, while in Barcelona it’s called UberEats.
Even though the company is present globally, this is the first time its food delivery service has been presented outside the United States.
The new service comes to Barcelona in cooperation with Plateselector, a Barcelona food guide website, and its menu will be regularly updated with new selections, it says in an Uber blog post.
Uber claims that lunch and dinner menus can reach their customer in less than ten minutes.
"In the same time it takes you to walk up Las Ramblas you can open up your Uber app, choose your meal and get it delivered to an address of your choice", it says on the blog.
Plateselector co-founder Johann Wald said his company is "excited to be a part of this collaboration with Uber, an internationally renowned brand", adding how they’re fans of the Uber app.
Uber has faced numerous controversies, and was even banned in a couple of countries including Spain, although temporarily, when a judge ruled that it posed unfair competition to existing taxi services.
The company has also faced problems in India, where an Indian woman was allegedly raped by an Uber taxi driver.
Last month, Times of India reported that the woman hired a top American trial lawyer to sue the Los Angeles company.
"I can confirm that I have been retained by the young lady who was raped by an Uber driver in Delhi, India, last December", Wigdor told ToI.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Tech giant IBM unveils IBM Spectrum Storage, a new storage software portfolio designed to address data storage inefficiencies. The portfolio is aimed to change the economics of storage with a "layer of intelligent software".
The software creates a "data footprint", which stores data at the optimal cost, thus maximizing performance and security. The Spectrum Storage incorporates more than 700 patents to help users move massive amounts of data fast and easy, from a single dashboard.
According to IBM: "The software helps clients move data to the right location, at the right time, from flash storage for fast access to tape and cloud for the lowest cost".
Aside from the new software portfolio, IBM also announced it will be investing more than $1 billion in its storage software portfolio over the next five years.
The investment will focus on R&D of new cloud storage software, object storage and open standard technologies including OpenStack.
"A new approach is needed to help clients address the cost and complexity driven by tremendous data growth. Traditional storage is inefficient in today’s world where the value of each piece of data is changing all the time", said Tom Rosamilia, senior vice president, IBM Systems. "IBM is revolutionizing storage with our Spectrum Storage software that helps clients to more efficiently leverage their hardware investments to extract the full business value of data".
IBM’s Spectrum Storage portfolio can centrally manage more than 300 different storage devices and yottabytes of data. This device interoperability is the broadest in the industry -- incorporating both IBM and non-IBM hardware and tape systems.
IBM Spectrum Storage can help reduce storage costs up to 90 percent in certain environments by automatically moving data onto the most economical storage device -- either from IBM or non-IBM flash, disk and tape systems.
In addition to Spectrum Accelerate, IBM Spectrum Storage portfolio includes key storage software such as Spectrum Virtualize, Spectrum Scale, Spectrum Control, Spectrum Protect and Spectrum Archive.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
A major Apple shareholder and activist investor, Carl Icahn, believes Apple is worth much more than it is currently valued.
He believes the American company’s stock should be valued at $216 (£140), which is far more than the current price of $124.92 (£81.32). At $216, the company would be worth $1.3 trillion (£845 billion), which is about the size of South Korea’s gross domestic product, Reuters writes.
Even without these crazy numbers, Apple is still the most valuable company in the world, worth $700 billion (£455.5 billion).
"This is why we continue to own approximately 53 million shares worth $6.5 billion [£4.23b], and why we have not sold a single share", Icahn said in a letter to his Twitter followers.
"Also, to the extent Apple introduces a TV in FY 2016 or FY 2017, we believe this 20X multiple is conservative", he wrote.
Carl Icahn is one of Apple’s top investors, and has predicted a 100 percent increase in share value back in October 2014. Apple’s shares were worth $100 (£65) back then.
He urged the company to use its cash and buy back more shares.
"[...] We look forward to the capital return program update in April, anticipating it will include a large increase to share repurchases", Icahn wrote.
Apple had cash reserves of about $178 billion (£115.82 billion) as of December 27, enough to buy IBM.
However, the company said it would give back more than $130 billion (£84.59 billion) to shareholders by the end of 2015.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: FooTToo / Shutterstock
Step aside, eBay, Facebook is here. The social media giant announced it’s rolling out new features for Groups, allowing users to buy and sell stuff using Facebook.
People posting in groups on Facebook will now have the option to add whether they're buying or selling a certain item, and include prices and shipping methods.
Groups is a very popular feature on the social network, with groups where people buy and sell goods being among the most popular ones.
Now all users and admins of such groups will have a much easier time doing business.
Currently, members in those groups usually post photos of items for sale and add details in the description.
With the new feature, each profile will have a list of previous items bought and sold.
Facebook however, emphasises that it’s simply giving users a new option and is in no way affiliated or responsible for the business done.
The new feature was spotted in December when it was still in testing phase, after which the company confirmed it was working on it.
Now, the feature is rolling out globally to more Groups on the web, Android and iOS.
"We will continue to introduce new features in the coming months to help people in the For Sale Group community easily connect, browse and search", says Facebook in a blog post.
"These new features will roll out to all Facebook For Sale Groups in the coming months across iOS, Android and web", adds the company.
Facebook Group admins who would like to participate now can nominate their Group on this link.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo credit: Twin Design / Shutterstock
Iran might have learned advanced cyber warfare from the US, recently revealed government documents have shown.
Leaked National Security Agency (NSA) documents published by The Intercept show fears that the American cyberattacks on Iran might have helped that country develop sophisticated cyber tactics and strategies.
The document was created before a meeting before NSA and its British counterpart, the Government Communications Headquarters (GCHQ), called because of Iran’s cyberattacks against some financial institutions in the US.
Iran’s nuclear and oil facilities have been targeted numerous times and the US and Israel are thought to be behind them.
"Iran’s destructive cyber attack against Saudi Aramco in August 2012, during which data was destroyed on tens of thousands of computers was the first such attack NSA has observed from this adversary", it says in the report.
"Iran, having been a victim of a similar cyber attack against its own oil industry in April 2012, has demonstrated a clear ability to learn from the capabilities and actions of others", the report says.
However, the document says Iran has had no plans on targeting the UK or the US at the time, but NSA cannot rule out that possibility.
"While the NSA has no indications at this time that Iran plans to conduct such an attack against a U.S. or UK target, we cannot rule out the possibility of such an attack, especially in the face of increased international pressure on the regime", adds the report.
Iran has been under a lot of pressure, including international sanctions, because of its nuclear program.
The West fears Iran uses its nuclear facilities to create an atomic bomb, while Iran says it has no such plans and wants to use the nuclear facilities for peaceful purposes.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: Jirsak/Shutterstock
Smartphone theft in some of the major cities in the US and the UK has declined dramatically, so say the authorities.
But it's not because of improved law enforcement, it's actually down to manufacturers implementing a kill switch option, allowing smartphones to be deactivated remotely.
London saw a drop in smartphone thefts by 50 percent, San Francisco by 40 percent, and New York by 25 percent, said authorities on Tuesday.
"We have made real progress in tackling the smartphone theft epidemic that was affecting many major cities just two years ago", said London Mayor Boris Johnson.
Senior politicians of these cities started a joint campaign back in 2013, asking manufacturers to introduce a kill switch to their devices, saying that tens of thousands of devices are being stolen every month.
Only in London, as the mayor said, 10,000 handsets are stolen every month.
Apple was the first to react, adding a "lock phone" feature to its Find my iPhone app in 2013, followed by Microsoft and Google, who had announced, in July 2014, a similar feature.
California is about to implement a new law that would force manufacturers to implement a kill switch feature. The initiative has gotten wide support from California prosecutors and law enforcement agencies.
"The wireless industry continues to roll out sophisticated new features, but preventing their own customers from being the target of a violent crime is the coolest technology they can bring to market", said San Francisco District Attorney George Gascon.
Photo Credit: The To/Shutterstock
Every "smart" security device in your home is vulnerable, a new study suggests.
Results of a security testing study conducted by tech giant HP show that 100 percent of the studied devices used in home security contain significant vulnerabilities, including password security, encryption and authentication issues.
Home security systems, such as video cameras and motion detectors, have gained popularity as they have joined the booming Internet of Things (IoT) market and have grown in convenience.
Manufacturers are quickly bringing to market connected security systems that deliver remote monitoring capabilities. The network connectivity and access necessary for remote monitoring presents new security concerns that did not exist for the previous generation of systems that have no internet connectivity.
The most common and easily addressable security issues reported include insufficient authorization, insecure interfaces, privacy concerns and a lack of transport encryption.
The study questions whether the devices make our homes safer, or more vulnerable.
"As we continue to embrace the convenience and availability of connected devices, we must understand how vulnerable they could make our homes and families", said HP’s Jason Schmitt.
"With ten of the top security systems lacking fundamental security features, consumers must be diligent about adopting simple and practical security measures when they're available, and device manufacturers must take ownership in building security into their products to avoid exposing their customers unknowingly to serious threats", adds Schmitt.
As companies push to incorporate much needed security measures, consumers are advised to be extra vigilant when deciding to go for a smart security system for their home.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Photo Credit: bahri altay/Shutterstock
You might poke some innocent fun at your Native American friend Sitting Bull while he's on the toilet, but if you're that Native American, you wouldn’t want to be trolled by, let's say, Facebook.
That's exactly what happened to Shane Creepingbear, a Native American who, Facebook thinks, is using a fake name.
Through the social media's fake name policy, Facebook forces people to use their "real" names (those in their identification documents). This policy has been criticized before, mostly by members of the LGBT community who, wanting to protect themselves in not so LGBT-friendly environments, used fake names.
Facebook was forced to apologize and promised to create a way for people to identify themselves using "legitimate pseudonyms".
As you can see from the Twitter post below, Shane Creepingbear wasn't best pleased.
Hey yall today I was kicked off of Facebook for having a fake name. Happy Columbus Day great job #facebook #goodtiming #racist #ColumbusDay
— Shane Creepingbear (@Creepingbear) October 14, 2014
But he isn't the only person with this issue. According to the Last Real Indians blog, a person named Oglala Lakota Lance Brown Eyes had his account suspended and, after wrestling with Facebook's administration, got his profile back under the name Lance Brown.
Only after threatening with a lawsuit, was he able to get his full name back.
There are many examples of Native Americans struggling with Facebook. The social network wants people to use real names and, if the person gets suspended, he or she must provide a scanned copy of a legal document such as a passport or a driver’s licence, to confirm his or her identity.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
People in the UK really love Apple products. OK, to be more precise, people in the UK with email accounts love Apple products.
More than half of all email in the UK (54 percent) is opened on an Apple device, says SendGrid, an email delivery platform. The total number of opened emails on iPads and iPhones has increased by 18 percent and five percent respectively.
Android devices, on the other hand, have dropped 30 per cent year-over-year, down to a total of eight percent this year.
According to SendGrid, it's not Nokia who stole Android's market share. Nokia also lost market share showing a drop of 68 percent in the number of emails opened on its phones compared to the same period in 2014.
Blackberry showed a steady increase of 20 per cent year-on-year, which SendGrid suggests might be due to the company's renewed interest in privacy.
SendGrid analyzed millions of emails opened in a 10-day period at the start of 2015 and compared it to the same period in 2014.
Email users in the rest of western Europe seem to favour Apple products as well, with the exception of Italy. In France, 47 percent of all email are opened on an Apple device, exactly the same as in Spain, while in Germany it's 46 percent.
Italy, however, saw a decrease of 44 per cent year-over-year in the use of Apple products to read emails.
Aaron Beach, Senior Data Scientist of SendGrid, believes Android's problem lies in its handset makers: "The variety of devices people use for email tells us a lot about how different platforms are performing across the UK. While people might own a number of devices it seems that Apple is still the firm favorite, as their recent results show. Android was the surprise this year showing a marked drop on 2014, perhaps reflecting the problems of handset makers such as Samsung".
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Manchester City has claimed the title of the world’s first football club to create an app for Android Wear smart watches.
The app is called CityMatchday Wear, and it can be downloaded for free from the Google Play store. It offers club related news, goal alerts and notifications for different events, such as yellow and red cards, penalties, team sheets, match details and substitutions.
The app also provides a textual commentary on the games, as well as a compilation of best tweets from Manchester City fans around the world.
"CityMatchday Wear is another example of how we are constantly exploring and adopting new technology with the ultimate goal of improving the fan experience and strengthening fans’ engagement with the Club", said Diego Gigliani, director of Media and Fan Relationship Management. "We recognize the smart watch market is still in its early stages but its popularity is projected to increase rapidly as new players come into the market. We’re thrilled to get in early and start discovering ways to tap into the devices’ potential".
Manchester City is currently in second spot in the Barclays Premier League, lagging seven points behind leaders Chelsea.
City have failed to win in their last four Premier League games, drawing with Hull City, Chelsea and Everton, and losing to Arsenal, showing how important Yaya Toure is to the team.
In the past month, the midfielder has been participating in the African Cup of Nations, where he played for his home country, Ivory Coast.
On Sunday night, Ivory Coast defeated Ghana on penalties and were crowned champions of the African Cup of Nations 2015.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Even though most IT and business leaders are certain that their business will benefit from smart devices in the next three to five years, very few organizations actually have a clear strategy on how to take advantage of the new market. That’s the result of a survey conducted by Gartner. The company surveyed almost 500 IT and business leaders and found that 40 percent believe the Internet of Things will benefit their business in the next three years, while the other 60 percent believe it will happen in the next five years.
However, basically nobody has thought of a clear and concise strategy on how to take advantage of the emerging market.
"The survey confirmed that the IoT is very immature, and many organizations have only just started experimenting with it", said Nick Jones, vice president at Gartner. "Only a small minority have deployed solutions in a production environment. However, the falling costs of networking and processing mean that there are few economic inhibitors to adding sensing and communications to products costing as little as a few tens of dollars", Computing quotes Jones.
"The real challenge of the IoT is less in making products 'smart' and more in understanding the business opportunities enabled by smart products and new ecosystems".
Gartner said that senior leaders still don’t have a full understanding of the IoT’s potential, and has singled out banking, education and insurance as areas where even the highest executives know next to nothing about the meaning of IoT for their business.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Sharing photos and videos online has never been easier. Internet access is available practically anywhere and everywhere, and interconnected wearable and portable devices with photo and video recording options are omnipresent.
In such a world, getting the wrong material posted online can become a huge problem, especially for teenagers unaware of the consequences.
So how big of a problem is it?
In a recent study conducted by Northwestern University, 29 percent of surveyed Facebook users reported losing face from embarrassing content posted online.
And teenagers have been victimized by others, posting unflattering pictures online without their consent. Some even go to the extent of posting "revenge porn" -- posting explicit images and videos of people without their consent.
One in ten former partners have threatened to post such materials online, and according to a McAfee study, 60 percent of those threats have been carried out.
Images posted online are very hard, maybe even impossible, to remove. Embarrassing photos can lead to humiliation, dismissal from work, and loss of self-esteem, among other things.
How to remove your embarrassing photos from Facebook
There are six different options when it comes to removing photos from Facebook.
How to remove your embarrassing photos from Instagram
To remove images from Instagram, take one of these three options:
How to remove your embarrassing photos from Twitter
To remove photos from Twitter, visit [https:], select the relevant option and send the report.
For more information on the subject, have a look at the infographic created by WhoIsHostingThis?
Photo Credit: eurobanks/Shutterstock
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.
Gang members that apparently have the highest chance of committing a crime can now reportedly be identified using a special product.
Accenture's new software, resembling that seen in the Minority Report movie, relies on data that has been collected over four years.
London Metropolitan police has ordered the software with the goal of trying to predict when people will commit crimes. The software passed a 20-week-long trial, and has used different statistics and social networks as sources of information.
"What this does is tell you who are the highest risk individuals that you should target your limited resources against," Muz Janoowalla, the head of public safety analytics at Accenture, told the BBC.
The test compared four years of data with events of the coming year. In that way, the police tried to retroactively test the program's capability and accuracy.
Police unfortunately wouldn't go into details of the test, or the criteria used when generating conclusions.
"For example, if an individual had posted inflammatory material on the Internet and it was known about to the Met -- one gang might say something [negative] about another gang member's partner or something like that -- it would be recorded in the Met's intelligence system," explained Janoowalla.
Heads of Big Brother Watch, a British civil liberties and privacy pressure group, have asked the police to reveal more information.
"The police need to be very careful about how they use this kind of technology," said research director Daniel Nesbitt.
Published under license from ITProPortal.com, a Net Communities Ltd Publication. All rights reserved.