Wednesday, August 31, 2005

Satellite Images from Google Earth

Google Earth puts a planet's worth of imagery and other geographic information right on your desktop. View exotic locales like Maui and Paris as well as points of interest such as local restaurants, hospitals, schools, and more. Like Hurricance Katrina satellite images.

Tuesday, August 30, 2005

Baidu, Google dominate Net search in China

CNET News.com: "A new report claims China's search engine market is dominated by Baidu.com and Google, with Baidu attracting more users in the country's major cities.
The China Internet Network Information Center's report, released Monday, is based on the user data in three cities: Beijing, Shanghai and Guangzhou.
In Beijing, Baidu attracts about 52 percent of search engine users, while 33 percent opt for Google, according to the study. The top two search engines are followed by Sohu (4.6 percent), Sina (4 percent), Yahoo China (3.7 percent) and other search engines (a combined 3.3 percent)."

Microsoft investigates another IE flaw report

CNET News.com: "A new, unpatched flaw in Internet Explorer could let miscreants surreptitiously run malicious code on Windows PCs, according to the discoverer of the bug.
The problem affects Internet Explorer 6--the latest version of Microsoft's Web browser--on computers running Windows XP with Service Pack 2 and all security patches installed, Tom Ferris, an independent security researcher in Mission Viejo, Calif., said in an interview Monday. Other versions of Windows and IE may also be vulnerable, he said.
The security hole allows for 'full blown remote code execution,' Ferris said. 'If a user browses to a bad Web site, malicious software can be installed on their PC without their knowledge.' "

Monday, August 29, 2005

Adobe under construction | Newsmakers | CNET News.com

CNET News.com: "When you inhabit a market populated by megagiants like Microsoft, Oracle--and yes, include Google in the mix--there's no sense thinking small. So it was that Adobe CEO Bruce Chizen earlier this spring engineered a $3.4 billion deal to buy Macromedia.
It's an imaginative combination that brings the maker of Flash animation software together with the creators of the PDF (Portable Document Format) technology for presenting text files online. What with content developers hungry for new tools to use in the fast-changing world of multimedia, Adobe has set up a near-impregnable position.
At least on paper. "

Conversation With a Worm Author

WashingtonPost.com: "A couple of weeks ago, I wrote about an increasing number of hackers making money by using large groupings of hacked home computers -- or 'bots' -- as massive install bases for spyware and adware, gleaning a commission for each piece of spyware planted on the infected computers.
Last week, with the arrest of two men thought to be responsible for unleashing the destructive Zotob, Mytob and Rbot family of computer worms, it came to light that investigators believe these guys were somehow making money off of their creations. Officials at the FBI and Microsoft said evidence indicates that Farid Essebar, 18, a Moroccan national born in Russia who went by the screen moniker �Diabl0,' developed the worms for sale to Atilla Ekici, aka �Coder,� a 21-year-old citizen of Turkey."

Web site gives e-mail senders a reputation | CNET News.com

CNET News.com: "A new Web site aims to help determine whether a specific computer has been sending legitimate e-mail or spam.
The TrustedSource Web site uses data from reputation filters, which are billed as the next big thing in e-mail security. Makers of spam-fighting tools collect data on e-mail senders and use that to assign 'reputations' to e-mail sending computers and Internet domains. Those who send a lot of spam get a negative rating and their messages are more likely to be filtered out.
CipherTrust is one of those e-mail security vendors. The Alpharetta, Ga., company has sold more than 4,000 of its IronMail appliances to customers worldwide. CipherTrust is now sharing some of the reputation data it has gathered through those machines with the public through the TrustedSource Web site, the company announced Monday. "

Bloggers journal Katrina destruction | CNET News.com

CNET News.com: "As Hurricane Katrina tore across the Gulf Coast on Monday, the Web provided some of the most vivid, first-hand accounts of the storm's destructive path in the form of blogs, online photo galleries and discussion forums.
Blogs run by two New Orleans news outlets--The Times-Picayune newspaper and NBC TV affiliate WDSU--were among the most prolific. The Times-Picayune blog, run in partnership with local news site Nola.com, mainly ran contributions from its own reporters, but included some photos and reports from 'citizen journalists,' as well. The site's online forums gave readers a place to exchange questions and information instantly.
The NBC affiliate took a similar approach, posting blog accounts from its staff along side news and photos from the Associated Press. "

Hurricane Katrina vs. the computers | News.blog | CNET News.com

CNET News.com: "As Hurricane Katrina hit shore, high technology was being used to provide everything from detailed satellite photos to blogs written by those who refused to evacuate the storm's path.

Many bloggers marveled at the technological advances that have been able to predict Katrina's force and, at least in theory, save lives by encouraging evacuations of certain areas. For all their benefits, however, these tools also illustrate technology's limitations: No matter what it can tell you about a storm, it can't stop one."

Drink a soda, win a free Xbox | CNET News.com

CNET News.com
Microsoft will give away as many as 9,222 Xbox 360 game consoles in a bid to whet appetites for the first new version of the gadget in five years.

Microsoft launched the "Every 10 Minutes" promotion on Monday with Mountain Dew, promising to deliver the new Xbox consoles to winners before the gadgets hit stores for the holidays. Participants will have a chance to enter drawings every 10 minutes for the next nine weeks, the company said.

To enter, players must enter a unique code printed under caps of Mountain Dew, Pepsi and Sierra Mist bottles into an online account at Yahoo.com. Participants can choose which drawings they enter. In addition to the next-generation game console, winners will also get to select a free video game--either "Madden NFL 06" or "Need for Speed Most Wanted." The estimated value of the prizes is $580.

Sunday, August 28, 2005

Free Wi-Fi? Get Ready for GoogleNet.

Business 2.0 .: "What if Google (GOOG) wanted to give Wi-Fi access to everyone in America? And what if it had technology capable of targeting advertising to a user�s precise location? The gatekeeper of the world�s information could become one of the globe�s biggest Internet providers and one of its most powerful ad sellers, basically supplanting telecoms in one fell swoop. Sounds crazy, but how might Google go about it?"

Friday, August 26, 2005

Suspected Zotob Worm Authors Arrested

Security Fix: "Suspected Zotob Worm Authors Arrested
UPDATE, 4:35 p.m. ET: I've put together a larger story on this after an interesting conversation with top officials at Microsoft and the FBI.
Two men were arrested Thursday on suspicion of releasing the 'Zotob' and 'Mytob' worms, variants of which have infected thousands of computers running Microsoft's Windows operating system. The arrests were announced today by the Federal Bureau of Investigation.
Moroccan authorities, working with the FBI, arrested Farid Essebar, 18, a Moroccan national born in Russia who went by the screen moniker �Diabl0.� Arrested in Turkey was Atilla Ekici, aka �Coder,� age 21. Both individuals will be subject to local prosecutions, the FBI said.
The first Zotob worm emerged Aug. 14, just four days after Microsoft released a patch to fix the security hole that the worm exploited. A few days later, several companies -- including CNN, The New York Times, and ABC News -- reported widespread infections by the worm. The worm also is thought to have temporarily disabled the systems that the U.S. Department of Homeland Security uses to screen airline passengers entering the United States."

On the Internet, Nobody Knows You're a Bot

Wired 13.09: : "It's late one Wednesday afternoon, and CptPokr is logged on to PartyPoker.com and ready to play. Onscreen, the captain exudes a certain brash charisma - broad shoulders, immaculate brown hair, restless animatronic eyes. He looks like he should be playing synth in Kraftwerk. Instead, he is seated at a virtual table with nine other avatars, wagering on limit Texas hold 'em. "

Blogs: Part I - Everything You Wanted to Know But Were Too Afraid to Ask.

Blogs: Part I
Everything You Wanted to Know But Were Too Afraid to Ask.
: "By now, if you haven't heard the term 'blog,' you definitely live under a rock or have been on sabbatical for the past year on a secluded island somewhere off the coast of Tahiti. The trouble is that the blogging phenomenon seemingly has taken off so quickly that it can be a bit embarrassing if you have to ask some basic questions about this new medium. Let's face it... you don't want to be that shmo in the back of the room that has to ask, 'What is a blog?' at the next association conference. No, you want to be the kid at the head of the class who knows it all. The one who gets the A+ for blogging knowledge. The one who can whisper the right answers in his colleague's ear and impress everyone with your all-encompassing knowledge of the blogosphere.
So...with that in mind, we're going to have a little tutorial over the next couple of months on the world of blogs. You're going to learn about the history of blogs, who blogs, why it's important to be in the blogosphere and some tips on how to keep yourself safe in this uncharted territory. It'll be fun, and we hope you feel comfortable enough to raise your hand every once in a while. My email address is at the bottom of the article... so please, feel free to shoot me a question.
A brief history
A 'BLOG' is short for weblog, meaning a 'log' or 'daily diary' posted on the web. Blogs originally began in 1992 as a quick and easy way for the early users of the Internet to set up a discussion about the development of HTML and the start of public use of the Internet. Back in the early years, weblogs were manually updated using a modem and a teln"

Week in review: Google talks

CNET News.com: "Google generated a lot of buzz this week with some of its products--and in many cases the search giant actually transmitted the discussion.
Google launched an instant-messaging program, Google Talk, that allows text chat and computer-to-computer voice connections, a move that highlights the search giant's increasing competition with Yahoo, Microsoft and America Online. Google's Web site provides a link to download Google Talk and stated that the software 'enables you to call or send instant messages to your friends for free-�anytime, anywhere in the world.'
Google's messaging program is linked to the company's Web-based e-mail program, Gmail, and both are in beta. Google Talk currently works only on Windows, according to Google's Web site. People need a microphone and a speaker to take advantage of the voice capabilities."

Thursday, August 25, 2005

FCC requirement could strand VoIP customers

CNET News.com: "As many as 100,000 Internet phone customers who haven't formally acknowledged possible obstacles to making 911 calls could find their service disconnected starting next week.
On Tuesday, the Federal Communications Commission plans to begin enforcing its requirement that Net phone services that connect to the public telephone network--known as 'interconnected' services--receive acknowledgment from 100 percent of their customers about 911 limitations. "

Microsoft MSN offers scam site detector | CNET News.com

CNET News.com: "Aiming to step up its battle against malicious Web sites, Microsoft said Wednesday that its MSN unit will offer a browser add-in that will help identify both known scam sites as well as those that appear suspicious.
Microsoft is already building similar 'antiphishing' features into Windows Internet Explorer 7, the next version of its browser. In the new browser, users will be interrupted and warned when they try and go to a site that is known to deceptively try to grab personal information, a practice known as phishing. Those who go to sites not known as scam sites, but whose behavior appears suspicious, will see a warning. "

Drug Spammer Busted, Jailed

Wired News: "A Minnesota man considered one of the world's most prolific e-mail spammers was indicted on more than a dozen federal charges related to the operation of his business, Xpress Pharmacy Direct.
The indictment against Christopher William Smith, 25, was unsealed Wednesday after he was arrested at his home in Prior Lake. Dr. Philip Mach, 47, of Franklin Park, N.J., and Bruce Jordan Lieberman, 45, from Farmingdale, N.Y., were also charged in the indictment, federal prosecutors said."

US Air Force victim of hack attack

The Inquirer: "THE US AIR FORCE, which has been charged with defending US airspace, has had some problems protecting its servers from hackers.
More than 33,000 personnel at Randolph Air Force Base in Texas have been told that their personal details have been accessed by a computer hacker. "

Sony adds Web browser to PSP mobile game device

WashingtonPost.com: "NEW YORK (Reuters) - Sony Corp. is adding Internet access to its Play Station Portable in a bid to increase the mobile gaming device's appeal as a handheld entertainment center, the company said on Wednesday.
Sony Computer Entertainment America is offering PSP users a software upgrade that will allow wireless Internet access on the device, including a new Web browser to connect to news, entertainment content, online searches and e-mail."

Companies risk data loss through use of USB keys

Net4Now : "A security firm has discovered many companies are at risk of data leakage because their employees are storing company data on unencrypted USB keys.

In a street survey, 41% of people admitted storing company data on USB keys. Of those, 83% do not use any encryption, so anyone with access to the physical key is able to extract, copy, edit and distribute its data. While laptop users were slightly more likely to use encryption, 76% of USB keys being used by laptop owners to store company data were unencrypted."

Securing Handhelds: Familiar Problems, New Challenges

InformationWeek : "The proliferation of mobile and handheld devices today requires IT to take charge of securing data and network access, and putting polices and processes in place to thwart malicous activity and unintended user malice."

Web of Crime: Internet Gangs Go Global

PCWorld.com : "When you think of a computer hacker, who comes to mind? It could be this: a teenage boy, sitting in his parents' basement, turning his attention away from his video game long enough to break into his school's computer network so he can alter his grades before they're officially released."

Sony scores with Station Exchange

CNET News.com: "If you play the online game 'Everquest II' and happen to have an extra Iksar (Fury)/Level-50 Sage character you don't need, you could soon be $2,000 richer.
That's how much one EQ2 player got for the powerful, nature-controlling, ancient-language-proficient, reptilian character on Station Exchange, Sony Online Entertainment's official auction system for the game's virtual currency, characters and weapons.
And judging by the results of Station Exchange's first 30 days of operation, during which the system saw more than $180,000 in transactions, quite a number of EQ2 players have cashed in on the exchange, which allows gamers to trade real cash for virtual items used in the game. "

Is India's outsourcing honeymoon over?

CNNMoney: "NEW YORK (CNN/Money) - Surprise! India's reign as the world's 'Outsourcing King' may be slipping, even with its rock-bottom call center costs.
A new report from market research firm Gartner, Inc. warns that a labor crunch and rising wages could erode as much as 45 percent of India's market share by 2007. "

Airborne laser brings Star Wars one step closer

Yahoo! News: "LONDON (Reuters) - A U.S. Pentagon invention could make air combat resemble a battle scene from Star Wars, with a laser so small it can fit on a fighter jet, yet powerful enough to knock down an enemy missile in flight. "

Intel Preps Mac OS X Developer Tools

eWeek: "Intel Corp. will port its software developer tools to Mac OS X and will ship its first beta later this year, the chip maker told developers on Tuesday at its first-ever session on Mac OS X at the Intel Developer Forum in San Francisco."

AOL agrees to customer service reform

ZDNet: "America Online agreed to pay $1.25 million to the state of New York and reform its customer service procedures, the state attorney general announced on Wednesday.
The agreement stems from consumers' complaints that AOL customer service representatives would either ignore requests, or make it unduly difficult, to cancel their service, according to a statement from Attorney General Eliot Spitzer. Spitzer said that an incentive system AOL had developed for its customer service representatives contributed to most of the actions that drew complaints. "

One Device to Rule Them All

Wired News: "Think of 18- to 34-year-olds as generation WHOIS. They live on e-mail, communicate via instant messaging, change ringtones on their cell phones at the drop of a baseball cap (turned backward, naturally), play video games, download music (sometimes they'll even pay for it), get more of their news from the net than TV and print, experiment with podcasting, read and write their own blogs and access RSS feeds.
Most of all, they expect to customize their entertainment experience. How else to explain the market for customized ringtones, which last year exceeded $2 billion worldwide, most of it skimmed from teens and twenty-somethings willing to shell out a couple of bucks for a snippet of 50 Cent?"

Google's Latest Is All Talk

Wired News: "After several months of feverish speculation about a mysterious new service under development, Google unveiled its latest tool Wednesday: Google Talk, a text-chat and voice-communication program that looks nice, but has no obvious advantage over competitors.
The moment you fire it up, the sparse white design and primary-color logo make it obvious that this is a Google application. When not in use, Google Talk shrinks down to a 'speech bubble' icon on the Windows taskbar (for the time being, it's available for Windows only). Clicking on this opens the main pane, with a searchable list of your contacts, or 'friends' as Google optimistically calls them."

Wednesday, August 24, 2005

Shitcanned

Shitcanned: "Shitcanned
So I was terminated from Friendster today. The reason given was blogging.
The levels of irony on this are pretty deep. For one thing, I wrote a fairly well-known paper last year about the need for semi-permeable blogging. For another thing, by all accounts the particular posts that led to my termination were this one and this one (although feel free to check my archives for any other incriminating information). I try really hard not to blog about anything that is not a matter of public record... but I guess that's not protection any more. You get Slashdotted, make Udell's column, lose your job. And finally, it's especially ironic because Friendster, of course, is a company that is all about getting people to reveal information about themselves...
Let me note that I loved working for my VP of engineering, Jeff Winner, and I loved my team with all my heart. I worked really hard for that company, and I don't think I have anything to be ashamed of. "

Iowa man accused of phishing

Seattlepi.com: "One of the first alleged 'phishers' pursued by Microsoft was arrested under a federal indictment in Iowa this week.
Jayson Harris, 22, of Davenport, Iowa, was charged with sending e-mail messages to MSN customers directing them to a fake Web site that appeared to be a Microsoft registration page that asked for personal data.
Microsoft had filed suit in 2003 against Harris after the mother-in-law of a Microsoft employee received one of the messages and became suspicious, lawyers for the company said.
Harris was identified in the initial suit only as a John Doe, but the company used the subpoena power in the suit to help identify him.
Microsoft received a $3 million default judgment in the case but has yet to collect any money. "

Tuesday, August 23, 2005

Trademarking Linux: Some Pay License Fee, Some Don't

InternetNews.com: "Red Hat (Quote, Chart), the number one Linux distributor, said it does not. Novell (Quote, Chart), the number two Linux distro, said it does.
Five years after Linus Torvalds and his supporters began to take steps to protect the Linux trademark, the issue has arisen again.
Attorney Jeremy Malcolm has already contacted 90 Australian companies on behalf of Linus Torvalds in order to get them to obtain a license to use the Linux trademark. The letters have brought the issue to the forefront of the open source collective consciousness, yet again.
'You may or may not be aware that it is your legal responsibility to obtain a license from the Linux Mark Institute before you are allowed to use the word 'Linux' as part of your product or service name or brand,' the letter states. "

OIT updates campus security

The Shorthorn Online : "Recent hacking events affecting students at the University of North Texas concern students here, including Karen Shiue, on what is being done to protect their information.

�I don�t like that we use our Social Security number here for identification,� the chemistry junior said. �I received a couple of random e-mails and wondered why I was getting them.�

On Aug. 4, UNT discovered that a computer hacker had accessed 38,000 student housing files, including personal information from the server, said Kelley Reese, UNT university relations director.

Reese said UNT responded by blocking access to the server, updating the firewall, implementing more stringent policies, notifying students and alerting the general public."

Addison, Texas i Wi-Fi

D Magazine: The Front Burner: "ADDISON IS NOW TOTALLY WI-FI
The announcement won't be made for a couple of days yet, but Addison has become the first entirely wireless community in Texas (and one of the first in the nation). The network covering the whole city has been up and running since July. They'll 'officially' go live on Tuesday. Folks will be able to access the network for a monthly charge or even just a one-day charge. Pretty cool."

Google changes irk advertisers, please publishers

CNET News.com: "Publishers who have seen a bump in revenue through Google's advertising program are heaping praise on recent changes, while some advertisers complain of increased costs.
Google last Tuesday changed the way advertisers using its AdWords program bid on keywords, creating a minimum bid for each one based on a quality score it determines for the keyword. Google's policy statement says the change allows advertisers to resurrect keywords that previously had been disabled because of low click-through performance. "

Monday, August 22, 2005

Torvalds weighs in on Linux trademark row

CNET News.com: "Linux founder Linus Torvalds is defending protection of the Linux trademark and insists that sublicensing is a loss-making operation.
Last month, a lawyer acting on behalf of Torvalds, wrote to 90 companies in Australia and asked them to relinquish any legal claim to the name Linux and to purchase a license from the Linux Mark Institute, a nonprofit organization that is the licensee for the Linux trademark.
Companies will need to pay between $200 and $5,000 to sublicense the Linux trademark, which led some in the open-source community to accuse Torvalds of cashing in on the success of Linux. "

Major Breakthrough in Stem-Cell Research

FOXNews.com - Health - Major Breakthrough in Stem-Cell Research: "WASHINGTON � Harvard scientists announced they've discovered a way to fuse adult skin cells with embryonic stem cells (search), a promising breakthrough that could lead to the creation of useful stem cells without first having to create and destroy human embryos. "

Blogs: Part I - Everything you wanted to know but were too afraid to ask

By Steve Plunkett

By now, if you haven't heard the term "blog," you definitely live under a rock or have been on sabbatical for the past year on a secluded island somewhere off the coast of Tahiti. The trouble is that the blogging phenomenon seemingly has taken off so quickly that it can be a bit embarrassing if you have to ask some basic questions about this new medium. Let's face it... you don't want to be that shmo in the back of the room that has to ask, "What is a blog?" at the next association conference. No, you want to be the kid at the head of the class who knows it all. The one who gets the A+ for blogging knowledge. The one who can whisper the right answers in his colleague's ear and impress everyone with your all-encompassing knowledge of the blogosphere

So...with that in mind, we're going to have a little tutorial over the next couple of months on the world of blogs. You're going to learn about the history of blogs, who blogs, why it's important to be in the blogosphere and some tips on how to keep yourself safe in this uncharted territory. It'll be fun, and we hope you feel comfortable enough to raise your hand every once in a while. My email address is at the bottom of the article... so please, feel free to shoot me a question.

A brief history
A "BLOG" is short for weblog, meaning a "log" or "daily diary" posted on the web. Blogs originally began in 1992 as a quick and easy way for the early users of the Internet to set up a discussion about the development of HTML and the start of public use of the Internet. Back in the early years, weblogs were manually updated using a modem and a telnet application or an FTP program. Needless to say, the cumbersome nature of updating blogs left them in the hands of the super geeks for most of those early years, which, as a result, left them fairly inaccessible and unknown to the general public.

The early bloggers
A guy named Tim Berners-Lee was one of the original bloggers, and he started by linking to websites and posting comments about them as they were posted online. Two other early bloggers were David Filo and Jerry Yang, grad students at Stanford University. They started what is today known as Yahoo! in February 1994 by "blogging" their personal interests on the Internet. This was a "blog" of the websites that they knew, categorized by subject, and it became the first web directory. Brian Pinkerton, a student at the University of Washington, started WebCrawler as one of the first search engines and "blogged" his first Top 25 list on March 15, 1994. Cool Site of the Day listed its first website on Aug 04, 1994 and became a daily blog of the evolving art and science of web design and development. My first day of blogging was September 1st, (Labor Day) of 1996. I just started by posting links to "cool websites."

KISSing Blogs
As with any progression in technology, you've got to make it so simple, any 85-year-old grandma could use it before it will finally take off in the public domain. I mean, you don't find a lot of people who know how to write DOS programs anymore (unlike the early days of the TRS80 and the Apple IIe computers), and why should they when they can just click an icon in Windows or on their PowerBook? The ol' KISS (Keep It Simple, Stupid) principle - that's what it's got to be to really take off, and that is what has happened to blogs. Now, there are tools that automate blog creation and maintenance, which makes them much more accessible to the larger population. In fact, the use of some sort of browser-based software is now a typical aspect of "blogging" and fosters a blog community. I still update my original blog manually and have since Labor Day, 1996. I also have three or four others that I use blogging tools to update. The "blogs" that have blogging tools tend to be updated multiple times a day. The one I update manually is almost two months behind. With the creation of "blogging" tools, it's much easier to update on a daily basis because of the time it takes to code the HTML to update a blog on a daily basis. It's also much easier for someone without knowledge of simple HTML to create and maintain a blog today, which is why many people and companies now have blogs.

Look Who's Bloggin' Now
Because they basically are unfiltered, unedited content, the appeal of blogs has grown exponentially. No one likes censorship, and blogs give people even in the highest and, unfortunately, lowest of places an opportunity to "vent" or wax eloquently on their subject de jour. It basically cuts through all the crap that people smell as propaganda a mile away.

Now, the bloggers aren't just the people sitting at the pinnacle of nerd-dom, they are high powered executives, credible journalists, movie stars (yes, they, not their publicists, really are blogging) and other celebrities. In fact, our PR department now pitches some journalists solely through their blogs instead of the traditional contact routes at publications.

Also, companies are blogging and encouraging their employees to blog. While this may seem a bit dangerous on the surface (and it does require a few guidelines, which we'll cover later), it is a great way for customers to "touch" the real you, the real company - not just the approved copy on the website or slick graphic design in the latest brochure. In a world where people are more cynical now than ever before, blogs offer companies a way to create powerful relationships with their customers rather than just sell them something.

Cool Things to Come
So, that's the skinny on the basics of blogging. In the next couple of months, we'll talk about how to start a blog and some principles when setting up a corporate blog and guidelines for employees who blog. Stay tuned 'cause there's lots more to come on the blogosphere.

Why the Wright Amendment Is Bad for Dallas, by Virginia Postrel

Dynamist.com: "The Wright Amendment, whose existence rarely fails to shock out-of-towners, highlights the least attractive aspect of Dallas-area politics and economics: the prevalence of crony capitalism.
Local leaders may profess their devotion to markets and entrepreneurship. But when they make public policy, they tend to treat business as an in-group game of subsidies and protectionism. Real market competition, where winners aren't determined in advance and the pressure to improve service and cut costs never lets up, may be fine for restaurants and distribution centers. But all too often, competition is not the Dallas way for flagship companies or government services. The well-connected count. The general public, including businesses without effective lobbies, doesn't.
It's not surprising, then, that the public debate over the Wright Amendment has been conducted as though two big airlines and a big airport are the only interests that matter. Nobody much speaks for the traveling public. And, oddly enough, nobody speaks for the City of Dallas. The Wright Amendment particularly hurts Dallas residents and Dallas businesses. Yet the same city leaders who obsess over how to improve downtown and bring business to Dallas seem terrified to state the obvious: freeing Love Field would be a tremendous boon for Dallas. "

Google updates search software with Desktop 2

USATODAY.com: "Google updates search software with Desktop 2
By Matthew Fordahl, The Associated Press
SAN JOSE, Calif. � Google Inc. updated its software for searching PC hard drives and the Internet, giving the free program a new look and adding tools that deliver personalized information based on a user's Web surfing habits.
Google Desktop 2, available Monday as a public beta test, is the company's latest volley against Microsoft Corp. and Yahoo Inc. as all three race to expand their presence on PC desktops. "

Friday, August 19, 2005

San Francisco Looks To Wireless Future

InmternetNews.com: "It's no secret that the mayor of San Francisco, Gavin Newsom, wants wireless. Last year, he said of city plans to install a wireless cloud, 'We will not stop until every San Franciscan has access to free wireless Internet service.'
The City by the Bay took a big step toward gaining that citywide Wi-Fi service this week by issuing a Request for Information and Comments (RFI/C) about unwiring the 49 square miles south of the Golden Gate. The city is calling the program TechConnect. It will be run by the Mayor�s Office, the Department of Telecommunications and Information Services (DTIS), and the San Francisco Public Utilities Commission (SFPUC)."

Worm wallops Windows

CNET News.com: "A new worm initially thought to be pretty harmless ended up mutating into a series of worms that could shut down Windows PCs, leading some to believe that a war among hackers was to blame.
The original Zotob.A was unleashed over the weekend, wreaking relatively little havoc. As of Monday morning on the West Coast, the original worm had infected about 50 computers worldwide, and the first variant, Zotob.B, had compromised about 1,000 systems.
However, by Tuesday the worm had evolved into a greater annoyance, shutting down computers running Microsoft's Windows 2000 operating system. Computers across the United States were hit, including those at cable news station CNN, television network ABC and The New York Times. Symptoms of infection include the repeated shutdown and rebooting of a computer. "

General Dynamics to Develop Mobile Secure PDA Phone for Government, Military, Homeland Defense Users

SCOTTSDALE, Ariz., /PRNewswire/ -- General Dynamics C4 Systems, a
business unit of General Dynamics (NYSE: GD), has been awarded an $18 million
contract by the National Security Agency (NSA) to design and develop a mobile
telephone/personal digital assistant. The Secure PDA Phone will provide
secure voice and data communications, including e-mail, web access, and file
viewing. The award is part of the Secure Mobile Environment (SME) program,
which calls for a single device for government users requiring "Type I"
security that also provides wireless access to the government's Secure
Internet Protocol Router Network (SIPRNet) for secure web-browsing and
messaging.
The Secure PDA Phone will operate via existing commercial cellular
networks and will have modular architecture for connectivity to a wide array
of wireless protocols such as the Global System for Mobile Communications and
Code Division Multiple Access. The Secure PDA Phone will interface with the
Department of Defense Public Key Infrastructure using the government's
standard Common Access Card.
"The Secure PDA Phone is the critical next-step to providing a robust and
secure link to the next generation battlefield communications network and will
be responsive to the government's global information grid," said John Cole,
vice president of Information Assurance for General Dynamics C4 Systems. "The
device will support the government's emerging secure communications standards
for homeland security and will be scalable to meet coalition government and
military requirements."
The Secure PDA Phone will interoperate with General Dynamics' Sectera(R)
Wireline Terminal and Sectera Secure Wireless Phone for GSM. Delivery of the
first Secure PDA Phone is expected in the second quarter of 2007.
General Dynamics C4 Systems is a leading integrator of secure
communication and information systems and technology. With more than 10,000
employees worldwide, the company specializes in command and control,
communications networking, space systems, computing and information assurance
for defense, government and select commercial customers in the United States
and abroad.
General Dynamics, headquartered in Falls Church, Virginia, employs
approximately 70,800 people worldwide and had 2004 revenue of $19.2 billion.
The company is a market leader in mission-critical information systems and
technologies; land and expeditionary combat systems, armaments and munitions;
shipbuilding and marine systems; and business aviation.

Close Your Network's Portable Back Door

Enterprise Networking Planet: "Tiny, almost undetectable and with almost limitless powers to wreak havoc on your network: USB drives are like thousands of back doors through which malicious code can sneak in and confidential data can gush out whenever your back is turned.
The rise in popularity of USB flash memory drives over the last few years has been as inexorable as their falling prices. Instantly recognized by Windows XP or Mac OS X without the need to install any drivers, they can be used to copy gigabytes of data from your network, or to introduce applications, data, viruses and malware in a matter of minutes. In fact it's not just flash drives that are a problem. Any MP3 player with a USB interface � and that includes almost all players, including Apple's iPod � can also be used as a data storage medium, with the potential to hold tens of gigabytes of information which can be transferred to or from the network. IDC predicts that sales of mini-hard disks � most of them portable devices and many built in to MP3 players � will increase by 500 per cent to 100 million units a year by 2008."

Worm infects hospital systems

The Boston Globe: "The computer worm that struck systems around the nation over the last week breached security at Partners HealthCare Systems Inc. and infected 800 computers at four of its five acute-care hospitals, including Massachusetts General and Brigham and Women's in Boston."

Preventative Measures - Broadening Security for Payment Devices

The Green Sheet, Inc.: "he threat from software viruses is no longer confined to the PC market. A general misperception is that Windows-based PCs are the only target of malicious programs. Windows-based systems are the main target today because they represent the largest number of potential victims. However, as the world becomes increasingly connected through the Internet, the threat is quickly spreading to other devices.
Criminal intent is not limited by platform boundaries; signs of what to expect in the future have surfaced in the embedded device markets. Not so long ago, many believed that mobile phones were not at risk because no predominant operating system exists for those systems equivalent to Windows on PCs.
Yet now malicious programmers are actively targeting mobile phones and PDAs. According to 'The Times of London,' in the first half of 2005 more than 50 viruses targeted at mobile phones were detected. "

Google Has Your Data: Should You Be Afraid? - Part Three

Sci-Tech Today : "Charlene Li, principal analyst for Forrester Research, and other experts view the situation with Google's search products as a matter of a trade-off. According to Li, many consumers consider the benefits of tracking to be worth the intrusion into their privacy. "

Does LoJack For Laptops Work?

Forbes.com: "NEW YORK - The idea conjured up all sorts of wonderful fantasies. My laptop is stolen. I call an 800-number and before the setting of the next sun, a swat team of heavily armed and armored paramilitary police are breaking down the door of a bandit's den to reclaim my purloined computer. "

Flawed code throttled spread of Zotob variants

CNET News.com: "Havoc caused by variants of the Zotob worm could have been far worse had they not contained flaws, security companies say.
Chris Andrew, vice president of product management at PatchLink, said that coding errors caused a few variants of the worm to send computers into a reboot loop, which meant they spent very little time spreading the infection.
'If you read the vulnerability description in that exploit, it actually tells you that if you do it wrong it crashes the computer. If you do it right, then nobody can tell you have hacked the computer,' Andrew said."

Virus paralyzes airports' customs computers

HoustonChronicle.com: "A virus caused the U.S. Customs computer system used to process passengers arriving on international flights into Houston and other airports to shut down for several hours Thursday, leaving long lines of impatient travelers, officials said.
ADVERTISEMENT

Homeland Security spokesman Russ Knocke said the virus impacted computer systems at a number of airports, including those in Houston, Dallas and Laredo as well as New York, San Francisco, Miami, Los Angeles. "

Ottawa to give police more power to snoop

Globetechnology: "OTTAWA - The federal government will introduce legislation this fall that would give police and national security agencies new powers to eavesdrop on cellphone calls and monitor the Internet activities of Canadians, Justice Minister Irwin Cotler said yesterday."

Symantec moves to boost endpoint security

FCW.com: "Symantec officials hope to deliver a stronger suite of endpoint security solutions by acquiring Sygate Technologies.
Company officials announced plans Tuesday to buy Sygate, a provider of endpoint compliance solutions. Endpoint security technology ensures that all devices connected to a network � desktops, laptops, servers, and mobile devices � are running the appropriate security solutions, are configured correctly, and possess up-to-date patches.
Sygate�s Universal Network Access Control technology will complement Symantec�s presence on the endpoint to create a holistic product suite that addresses the security, compliance, and remediation requirements of large enterprises, Symantec officials said. The acquisition is expected to close shortly after receiving customary regulatory approvals."

Survey Shows Lack of Provider Compliance with HIPAA Security Rules

CancerConsultants.com: "A large segment of healthcare organizations are still not in compliance with the federal Health Insurance Portability and Accountability Act (HIPAA) of 1996. As well, more than one-quarter reported data security breaches, though a recent survey found there is also a lack of concern about the situation.

In fact, when asked to rank their biggest obstacles to HIPAA compliance, respondents placed 'no public relations or branding problems anticipated with noncompliance' and 'no anticipated legal consequences to noncompliance' at the top of the list."

Strategies for Protecting Laptop Data

NewsFactor Network : "Any machine that has the potential to hold sensitive data or e-mail should be encrypted. But don't bother with Windows XP's Encrypting File System. 'If you know your Windows password, you know the keys to the hard drive. There are a lot of ways to hack that,' says Clain Anderson, director of wireless and security at Lenovo. "

Editorial: Staying ahead of identity theft

TownOnline.com : "The identity theft crisis growing nationwide is making its presence known here in town, as police log entries routinely suggest nowadays.

With rapid changes in technology, the crime is becoming easier to commit and in some cases harder to solve. The end result is a public confused, afraid and often feeling helplessness against these sophisticated swindlers.

There are practical and often low-tech ways to reduce the risk - some as simple as exercising discretion in sharing vital information such as credit card or Social Security numbers."

Piercing Your Car's Privacy Bubble Outsiders Can Eavesdrop On Some Built-in Phone Systems

Motor Trend News: "Don't be too sure your car is an island of privacy. Under certain circumstances, outsiders can eavesdrop on conversations among you and your passengers if your car has a built-in Bluetooth telephone link."

Digital signatures via SIM cards and mobile phones take off in Finland

Contactless News: "With a process as easy as sending a text message via your mobile phone, digital signing has taken a huge leap forward in Finland, thanks to backing from the Finnish government and Elisa, the country's second largest mobile network operator."

Computer virus writers moving faster with attacks

Reuters.co.in: "SAN FRANCISCO (Reuters) - U.S. media companies and other corporations hit by a wave of computer viruses this week said business was back to normal on Wednesday, but analysts warned the attacks showed hackers have gained a dangerous advantage in speed in the battle over network security.
ABC news writers resorted to typewriters to prepare copy for the 'World News Tonight' broadcast on Tuesday, as the network and other media companies, including The New York Times, reported disruptions. CNN broke into programming with descriptions of its problems.
'Our systems are now working and our Web site is updated,' said Jeffrey Schneider, a spokesman at ABC.
Although damage was seen limited to several thousand computers, security analysts said the events showed malicious code writers are accelerating the development of viruses as soon as weaknesses become apparent."

Thursday, August 18, 2005

TSA Data Dump Leads to Lawsuit

Wired News: "Following accusations last month that the Transportation Security Administration violated the Privacy Act in testing its new airline passenger-screening program, four individuals sued the agency Thursday.
They want the TSA to dig deeper for commercial data records it may have collected on each of them to test the Secure Flight program, and to hand over those records. The individuals also filed a motion to prevent the agency from destroying records before the lawsuit is resolved."

Google ups ads

CNET News.com: "Google ups ads
Google has quietly added an additional sponsored link to the number of paid ads that appear at the top of some of its search results. Now, three ads appear above the organic search results, depending on the search term used. Sponsored links still run down the right side of the page.
This appears to be the first time the company has sacrificed user experience for more revenue. Google has always prided itself on offering a simple, clean interface with minimal ads.
'Google is always working on improving the user experience and ad effectiveness,' Google spokesman Mike Mayzel told The San Jose Mercury News. 'For highly commercial queries, we believe an additional ad above the search results is good for both.'
Google declined a CNET News.com request for comment. (Google representatives have instituted a policy of not talking with CNET News.com reporters until July 2006 in response to privacy issues raised by a previous story.) "

Google Files to Sell 14.2 Million Shares

ABC News: "MOUNTAIN VIEW, Calif. Aug 18, 2005 - Google Inc. on Thursday said it has filed with the Securities and Exchange Commission to sell 14.2 million shares of class A common stock, an offering worth more than $4 billion at Wednesday's closing stock price.
Shares of Google, which have more than tripled since going public a year ago, closed Wednesday at $285.10 on the Nasdaq Stock Market, giving the offering an estimated value of $4.04 billion.
In pre-market trading, Google shares slipped $9.10, or 3.2 percent, to $276. The stock made its trading debut at $85 on Aug. 19 last year, and climbed as high as $317.80 in mid-July."

Yahoo readies new VoIP service

Computer Business Review: "Yahoo Inc is readying to capture a larger piece of the VoIP market and one analyst said it would announce a new VoIP product during the next two weeks."

Click Fraud Claims Drive Lawsuits

Wired News: "A few years ago, Diane Frerick and Kevin Steele, co-founders of Karaoke Star, a Phoenix-based karaoke equipment seller, were on their way to $3 million in annual revenue.
They owed much of their success to paid search advertising on Google and Yahoo Overture. By bidding anywhere from 40 cents to $3 for keywords revolving around karaoke (such as 'karaoke player' or 'karaoke song'), Frerick and Steele were able to generate $6,000 a day in sales from $2,000 in advertising, and were watching business grow at a brisk clip -- 35 percent a month compared with the year before. They dreamed of becoming the Home Depot of karaoke."

Schooled in security

CNET News.com: "For universities, network security is a tricky balancing act.
Academic institutions want to maintain the free exchange of ideas and information between faculty, students and researchers, both on campus and from university to university. That presents a challenge for keeping networks secure. Unlike businesses, schools can't rely on using the typical firewall to keep threats out.
'Universities try to foster a more open environment, so individuals have freedom to do things like collaborate on research or do things with other universities,' said Michael Gavin, a senior analyst at Forrester Research. 'Universities, as a result, are reluctant to put in security that would prevent people from collaborating.' "

Wednesday, August 17, 2005

Google buys Android

CNET News.com: "Google has reportedly snapped up the mobile startup Android, based in Palo Alto, Calif.
Typical of Google's acquisition strategy, the search giant quietly bought the wireless start-up in July for an undisclosed sum, according to a report published Wednesday in Business Week Online. Google acknowledged the transaction in the report.
Android operated quietly itself. Little is published on the company's Web site, or in the press. But it's the next generation operation of Andy Rubin, who previously founded mobile-device maker Danger. Android reportedly makes software, or operating systems, for wireless devices that are location-sensitive or personalized for the owner."

5 Tips: Protecting your PC

CNN Money: "How seriously are you taking your own PC security? If even the government and corporations can't keep themselves from being hacked, how can we PC-users protect ourselves? "

Hacking It

baltimoresun.com: "Avi Rubin is known for annoying large companies and important people.

Two years ago, the Johns Hopkins University professor first alerted the country to troubling vulnerabilities in electronic voting, much to the consternation of election officials and machine-maker Diebold Election Systems. Then earlier this year, Texas Instruments similarly was none too pleased when Rubin's team of what he calls 'super geniuses' broke the encryption on its wireless gas payment cards and car keys - a potential threat to millions of consumers."

The right coprocessor can help with encryption

Big iron lessons, Part 6: "Encryption is a key aspect of security for any application or system. Furthermore, encryption is algorithmically complex, requiring significant resources for implementation, and most often, significant hardware acceleration. In this sixth and final installment to the Big iron lessons series, you'll get a review of the modern history of crypto and the encoding hardware and software techniques developed for mainframes that can show you the way forward."

The right coprocessor can help with encryption

Big iron lessons, Part 6: "Encryption is a key aspect of security for any application or system. Furthermore, encryption is algorithmically complex, requiring significant resources for implementation, and most often, significant hardware acceleration. In this sixth and final installment to the Big iron lessons series, you'll get a review of the modern history of crypto and the encoding hardware and software techniques developed for mainframes that can show you the way forward."

'Spear Phishing' Tests Educate People About Online Scams

WSJ.com : "To fight computer crime, the good guys are masquerading as bad guys pretending to be good guys.
In recent months, nearly 10,000 New York state employees have received email messages that appeared to be official notices asking them to click on Web links and provide passwords and other confidential information about themselves.
Those who complied received gentle slaps on the wrist from William Pelgrin, New York's chief information security officer, who explained that the seemingly authentic messages were crafted by state officials 'to demonstrate how realistic attackers' fake emails can seem.'
The exercise, along with similar ones conducted at the U.S. Military Academy at West Point, N.Y., and at least two other organizations, represents a new -- and controversial -- approach to fending off computer hackers. By using some of the same 'social engineering' techniques as the attackers, defenders hope to train users to be more careful about sharing sensitive information online. Mr. Pelgrin plans to brief officials from other states about the exercise in a conference call today.
'This is not a one-shot deal,' Mr. Pelgrin says. 'I've got to reinforce that behavioral change to make it permanent.'"

E-Mail Thief Pays the Price

Wired News: "A former America Online software engineer was sentenced Wednesday to a year and three months in prison for stealing 92 million screen names and e-mail addresses and selling them to spammers who sent out up to 7 billion unsolicited e-mails.
'I know I've done something very wrong,' a soft-spoken and teary eyed Jason Smathers told U.S. District Judge Alvin Hellerstein."

Are 'splogs' ruining the blogs?

CNET News.com: "Spam has always been a hotly debated topic in the digital realm, so it should be no surprise that its form in the blogosphere--'splogs'--is the source of much angst. But the latest controversy over splogs is far more specific than the broad condemnation that has become the standard response to spam in email, cell phones and other electronic communication.
In his own blog, dot-com billionaire and Dallas Mavericks owner Mark Cuban targeted Google's popular Blogger.com as 'by far the worst offender.' Cuban, who defines a splog as 'any blog whose creator doesn't add any written value,' writes: 'Go to your favorite blog search engine and type in hair loss. Or you can try Cialis, or Discount Tickets? You get the idea. Anything that has ever been spammed about is spammed in monstrous proportions in the blogosphere because its so easy to do.'"

Tuesday, August 16, 2005

Bush administration objects to .xxx domains

Tech News on ZDNet: "The Bush administration is objecting to the creation of a .xxx domain, saying it has concerns about a virtual red-light district reserved exclusively for Internet pornography.
Michael Gallagher, assistant secretary at the Commerce Department, has asked for a hold to be placed on the contract to run the new top-level domain until the .xxx suffix can receive further scrutiny. The domain was scheduled to receive final approval Tuesday."

Keeping Kids Connected: Selling Cells is Easy, Controlling Talk Time is Not

RedNova News : "Aug. 15--A teenager without a cell phone is, like, so yesterday. But ask parents whose children have cell phones, and chances are they'll cite a litany of painful lessons: Kids running up $500 monthly bills. Teenagers racking up large fees for text messages, games and other extras.
As cell phones become increasingly popular with kids, such problems could affect more families and hit home earlier. The gadgets are now being marketed to the elementary school set.
Wireless carriers figure they can count on parents to invest $50 a month or more on wireless plans for increasingly younger customers. And with good reason: Parents have repeatedly shown they're willing to pay for the peace of mind that comes from knowing their child can call for help from anywhere. "

Putting people first

SiliconRepublic.com: "16.08.2005 - If there has been one consistent theme in the tenor of security announcements over the past year, it is that people remain critical to any organisation's IT security plans. They can be the strongest link where security is strong, or the weakest where it is not. As a whole, the security debate often has less to do with the finer points of firewalls and more to do with the fact that it is an area being driven increasingly by business needs � and not necessarily on a journey of its own choosing. "

CELLPHONE BECOMES NEW TOOL OF TRADE IN M-COMMERCE ERA

News from Mobile Africa: "Cellphones are rapidly replacing wallets, as banks, card operators, retailers and communications companies provide alternatives to cash as a means of payment.
M-commerce, where cellphones are used to pay for goods and services, has advanced beyond mobile banking to debit and credit transactions. Proponents of m-commerce claim it is more secure than internet commerce. "

Buckle up for the storage security ride

Computerworld : "It might seem unbelievable, but there was a time when cars didn't come with locks on their doors, much less any of the complicated security systems we've grown accustomed to seeing today. I'm not old enough to have direct memories of those days, but owning and operating a car in that bygone era must have been a carefree experience. There was, after all, no worrying about seatbelt laws and little thought needed to be given to vandalism or theft.
Fast forward several decades, and you'll find that today's storage devices have something in common with early cars: Neither of them have locks to protect what's inside from the bad guys. "

Data security chief of large credit company suspected of computer hacking and fraud

Helsingin Sanomat - International Edition : "The head of data security of a large international credit company is suspected of transferring more than EUR 200,000 of his company's money to the wrong bank account.
Helsinki Criminal Police have questioned a 26-year-old Helsinki man suspected of computer hacking and aggravated fraud. Police say that the crimes took place in the company's offices and in an apartment in Helsinki�s Kallio district in early June.
The man was held under remand for several weeks. Two others are also suspected of having been involved in the caper.

The case demonstrates how easily unprotected wireless local area network (WLAN) connections can be used for criminal purposes without the knowledge of the subscriber. The case could be the first in Finland in which a WLAN connection was used for criminal purposes.
The preliminary police investigation is in its final stages, and prosecutors will soon take the actions of the three suspects under consideration for the possible filing of charges. The three have been released from remand, but two of them are under orders not to travel, pending a possible trial."

Spyware Heats Up the Debate Over Cookies

New York Times: "Spyware Heats Up the Debate Over Cookies
By BOB TEDESCHI
INTERNET users are taking back control of their computers, and online marketers and publishers are not pleased with the results. But they don't quite know what to do about their conundrum - if it is a conundrum, since they can't even agree on that.
Until recently, Internet businesses could track their users freely, using what are known as cookies, tiny text files they embed on the user's hard drive. Now, with the proliferation of antispyware programs that can delete unwanted cookies, they often cannot tell who has been to their Web site before or what they have seen. And this erosion of control over a tool for gaining insight into consumer behavior has many of them fretting.
'Cookies are critical from a business perspective,' said Lorraine Ross, vice president for sales at USAToday.com. 'They help us do things like track our profitability per unique visitor, for instance. But if you don't know how many people are coming in, you don't really have a handle on whether your profitability is improving or not.'
It isn't necessarily just corporate America that is threatened by the anticookie fervor, Ms. Ross said - the deleters stand to suffer, too. For example, cookies help a computer limit how many times a user sees annoying ads like a floating, animated message. Such 'frequency caps,' to use industry parlance, are common among publishers. 'So cookies are a really good thing for managing the user's experience,' she said.
Last year, though, Ms. Ross said executives at the company debated how effective their frequency limits were, since a growing number of Internet users were "

Parental Controls ... For Mobile Phones? You Bet

Business Week: "It's a strange inconsistency. Today, nearly all Internet Service Providers (ISPs) and cable companies let parents control which Web sites and programs their children can view. Yet, with a few exceptions, parental controls aren't available on mobile phones.
Sure, parental controls are offered through a handful of wireless services targeting kids and tweens. Phones with parental controls include Firefly and TicTalk, which even allow parents to restruct whom their children can call. Another service, described here, allows parents to restrict minutes of use. But shouldn't parental controls -- particularly those relating to content -- be available on all cell phones? After all, with all the family plans carriers offer, most kids end up using regular phones."

Small Devices, Big Risks

InternetNews.com: "Portable, handheld storage devices, like USB memory sticks and iPods, are posing a greater security risk internally to many businesses that are primarily focused on halting external threats.
Centennial Software, a developer of IT asset discovery and security management solutions, said it is addressing one of the biggest, and possibly most overlooked, security threats facing organizations -- the unauthorized use of removable media by anyone with access to PCs on the network. "

Busting Myths About Viruses

The Electric New Paper: "HOW many of us have wondered if the whole computer virus problem is actually a secret conspiracy by anti-virus firms?

Mr Allan Bell, regional marketing director for security firm McAfee.
Or that you can avoid viruses like the common cold?
Debunking popular conspiracy theories and security myths today is Mr Allan Bell, regional marketing director for security firm McAfee.
MYTH: Viruses are the evil creations of anti-virus (AV) companies who need to keep selling newer versions of their software.
Mr Bell: We hear that one on a regular basis.
The reality is that no AV companies produce viruses. We are usually very paranoid about the viruses we study in our labs. We have research labs around the world, and the researchers do their experiments on a separate network (from the rest of the company).
Frankly, there are many people out there who are motivated to create viruses. From the lone tech rangers who want to solve a technical puzzle to cyber-criminals who want your money. Because there is money to be made, viruses are not going to go away."

New computer virus threatens Microsoft users

WAFF TV: "Computer users beware. A new worm affecting Microsoft's Windows operating system has been detected. The new worm called 'zotob' uses holes in the security of Windows 95 all the way through to Windows XP and allows attackers access to your computer. "

From Web page to Web platform

CNET News.com: "What do you get if you cross Google Maps with an online gas-price tracker? A shift in the way the Web works.
The advent of the Web 10 years ago opened up vast banks of information to anyone with an Internet connection. Now, clever programming tricks that use data from public Web sites are letting developers mix up that information to suit consumers' particular needs.
Cheap Gas, a Google Maps-powered interface, is part of the phenomenon. Dozens of such nifty 'mash up' programs, built by independent developers using tools provided by online businesses, provide services beyond those of the base sites. "

ISPs in New York must warn of hidden long-distance fees

CNET News.com: "Dial-up customers, beware: the phone numbers you use to access the Net may carry long distance fees, even if they seem to have a local area code. That's the type of warning Internet service providers must 'post prominently' under a New York law recently signed by Gov. George Pataki. Failure to comply will result in a 'deceptive practice' charge. "

Monday, August 15, 2005

Worm Plagues Microsoft, Not Apple

Wired News: "A new internet virus has been detected that can infect Microsoft's (MSFT) Windows platforms faster than previous computer worms.
The ZOTOB virus appeared shortly after the world's largest software maker warned of three newly found 'critical' security flaws in its software. The latest worm exploits security holes in the Windows platforms and can give computer attackers remote access to affected systems. "

Wireless Communicator Saves Medical Staff Valuable Time

The Morning News : "Registered Nurse Lisa Lambert doesn't look like a Vulcan, but the small communicator badge she uses at Washington Regional Medical Center works like something straight out of Star Trek.

It's not quite as compact as the small badge worn by the Next Generation crew, but it weighs less than two ounces and is just more than an inch wide.

And it will even play the kooky transporter noise from the original television show if a staff member says, 'Beam me up Scotty.'

The device, however, is not science fiction, but a real world technology made by Cupertino, Calif.-based Vocera that uses wireless local area networks, or WiFi, to allow voice communication."

New Mobile Devices Are A Bad Fit With Existing Security Architectures, Technologies and Processes

Wireless Developer Network: "New Mobile Devices Creating Numerous Weak Links in the Chain as Corporate Security Standards Are Based on Fixed, Physical Devices

New mobile devices such as mobile phones, laptops and PDAs are a bad fit with existing enterprise security architectures, technologies and processes, according to secure application access specialists, PortWise.

Corporate security techniques, tools and practices are have been developed over the last 25 years with fixed, physical devices. However, the growth of mobile devices, fuelled by their wireless connectivity, is opening new loop holes in corporate security both in terms of architecture and policies. As wireless connectivity matured in 2004, PDAs evolved from unconnected organisers to wireless access for email and other applications. Mobile phones soon followed with email and Internet access. With distributed, mobile workforces working longer hours there is an ever increasing need to access a wide range of both front and back office applications. "

Snoops bug the high-tech car

CNET News.com: "Don't be too sure your car is an island of privacy. Under certain circumstances, outsiders can eavesdrop on conversations among you and your passengers if your car has a built-in Bluetooth telephone link.
Bluetooth provides a low-power wireless connection between your cell phone and your car--it permits hands-free conversations through a speaker and microphone built into the vehicle, or with a headset--and it may be vulnerable to amateur eavesdroppers. At a recent computer security convention in the Netherlands, a group of European wireless-security experts called the Trifinite Group demonstrated a system that lets a laptop user listen to conversations in passing cars with Bluetooth setups. "

The technology gap

MercuryNews.com: "About this time every year, a debate ensues in many households about buying back-to-school technology. It's the old generation gap, but with a new twist.
Parents want their kids to focus on what they need for schoolwork. The kids want something that's entertaining and cool.
Parents are more likely to approve the gadgets that can make their kids more productive, including computers, cell phones, handheld computers or graphing calculators.
But teens favor technologies that can be used for entertainment or socializing, with music players such as the iPod at the top of the list."

Securing data can get under your skin

PalmBeachPost.com: "Former Health and Human Services Secretary Tommy Thompson may not have a chip on his shoulder, but he plans to get one under his skin.
Thompson, who recently joined the board of the Delray Beach-based company that owns VeriChip, is having one of its radio-frequency ID tags implanted to promote the technology, which he called a 'secure means of accessing medical records and other information.'"

Microsoft adds to graphics software palette

CNET News.com: "Microsoft is readying at least two new products aimed at professional designers as part of an aggressive push into the graphics software market.
On Monday, the company is expected to release a second test version of a program code-named Acrylic that's aimed at allowing designers to easily create art for Web pages. Microsoft released an initial prerelease version of the Acrylic software in June. So far, there have been 200,000 downloads of the product, said Forest Key, a group product manager in Microsoft's developer division."

Google urged to drop reactor images

NEWS.com.au (08-08-2005): "Australian Nuclear Science and Technology Organisation executive director Ian Smith said he would ask internet search engine Google to remove the Lucas Heights reactor from its Google Earth program. The online program combines satellite images with aerial photographs and maps to let users zoom in on almost any building in the world.
While Google Earth 'censors' the White House with blocks of colour over the roof and the nearby Treasury Department and Executive Office buildings, anyone with a computer and web connection can use the free program to see aerial shots of sensitive Australian sites such as the Lucas Heights reactor, the secret US spy base at Pine Gap, outside Alice Springs, and Parliament House in Canberra. "

The pioneers of e-commerce

American Marketing Association News: "Ten years ago, they had just come out of the garage. They were New Age entrepreneurs opening the gates on what a leading venture capitalist termed 'the largest legal creation of wealth in the history of the planet.'
The founders of Amazon.com Inc., Yahoo Inc., eBay Inc. and Netscape Communications Corp. each had a vision of what could be done with the Internet, but none knew in those early days the true size of the revolution they had sparked.
David Filo and Jerry Yang, for example, two Ph.D. candidates in electrical engineering at Stanford University, started a guide to their favorite links on the Internet in a campus trailer. A few months later, when 100,000 people visited the guide in a single day, they knew they had a business opportunity they couldn't ignore. They abandoned their electrical engineering studies for a round of venture capital funding. Today, Yahoo serves more than 345 million individuals around the world every month.
Some of these young companies are now household names and part of the foundations of the 21st century economy. "

Yahoo! 'in talks' for stake in Alibaba.com

American Marketing Association News: "The US Internet giant Yahoo! is reported to be planning to spend as much as US$1 billion to acquire the Chinese e-commerce company Alibaba.com.
Such an acquisition could alter the e-commerce market drastically.
Sources close to the Japanese investment giant SoftBank, investors of both Yahoo! and Hangzhou-based Alibaba, said yesterday that negotiations between the two companies are almost at the final stage.
It was said the focus is on details like contract conditions and prices.
The Forbes website said on Monday that Yahoo! is in talks to buy 35 per cent of the Chinese e-commerce company, which runs the business-to-business (B2B) website Alibaba.com and the customer-to- customer (C2C) website Taobao.com, for almost US$1 billion. "

Free Wi-Fi? Get Ready for GoogleNet.

Business 2.0 : "
What if Google (GOOG) wanted to give Wi-Fi access to everyone in America? And what if it had technology capable of targeting advertising to a user's precise location? The gatekeeper of the world's information could become one of the globe's biggest Internet providers and one of its most powerful ad sellers, basically supplanting telecoms in one fell swoop. Sounds crazy, but how might Google go about it? "

Friday, August 12, 2005

CapRock Provides Disaster Recovery Communications for BHP Billiton

Yahoo! Finance: "HOUSTON, Aug. 9 /PRNewswire/ -- CapRock Communications announced today that BHP Billiton, the world's largest diversified resources company, has taken a proactive measure to prepare for hurricane season by selecting CapRock's disaster recovery solution for its back-up communications system. The company will use the CapRock DR-250 communications package as a stand-by system at their shorebases for Gulf of Mexico operations, ready to be turned on if and when traditional communications infrastructure is damaged or unavailable."

Get Control of Endpoint Security

WebProNews: "While you're on a business trip, you use the hotel or conference room wireless network to check news and request an upgrade. A hacker exploits a new and un-patched operating system vulnerability to install a rootkit (a virtually undetectable infection).

You do a web search and end up on a web site that is malicious or has been invisibly hacked. The site uses a browser vulnerability to install a keystroke logger, capturing all your activities including passwords.

A co-worker tells you about a great new stock ticker, weather alert, or other cool doodad. Download it and try it out. Why not? It's free! But it comes with a pack of spyware. "

Google pauses library project

CNET News.com: "Google will temporarily stop scanning copyright-protected books from libraries into its database, the company said late Thursday.
The company's library project, launched in December, involves the scanning of out-of-print and copyright works so that their text can be found through the search engine's database. Google is working on the project with libraries at Stanford University, Harvard University and other schools."

IBM announces early look at security threats in 2005

Gameshout.com: "A new and troubling trend this year is the aggressive spread of virusus and worms to handheld devices, cell phones, wireless networks, and embedded computers, which include car and satellite communication systems."

The beauty and bother of mobile email

Technology News at silicon.com: "The growth in new functionality for mobile phones, and the marked success of the BlackBerry in particular, has changed the perception of email access outside the office. It is no longer just the domain of laptop-toting road warriors and those employees supported by the IT department and connected with fiddly special purpose security tokens."

Computer theft case shows database perils

Spam, Scams & Viruses - MSNBC.com: "LITTLE ROCK, Ark. - On the hunt for a hacker two years ago, security officials at data management company Acxiom Corp. discovered that an Internet address at one of its clients' contractors was taking far more data than it should have.
The e-mail marketing contractor, Florida-based Snipermail.com, gathered contact information and sent bulk-email advertisements and sweepstakes offers on behalf of advertisers. But downloading 1.6 billion customer records � the equivalent of 550 telephone books filled with names, e-mail and postal addresses � wasn't part of the job."

Virus found in US Mobile phones

Gameshout.com: "The biggest impact of the relatively innocuous virus, found in about 15 variations so far, is draining mobile phone batteries."

Top Ten Viruses and Hoaxes Reported to Sophos in July 2005 - USA

Kansas City infoZine : "Lynnfield, MA - infoZine - Sophos, a global leader in network security, has published a report revealing the top ten viruses and hoaxes causing problems for businesses around the world during the month of July 2005.

The report, compiled by SophosLab�, reveals that Netsky-P, the worm written by the recently convicted German teenager, Sven Jaschan, tops the charts in July. However, it is the variants of the Mytob worm that are dominating the polls - accounting for 7 of the top ten positions and more than 37% of all viruses reported to Sophos during the month."

Sports fans in Helsinki falling prey to Cabir

CNET News.com: "Visitors to the world athletics championships in Finland have had to brave wind and rain, and security experts say they now face the possibility of catching the world's first mobile phone virus.
Officials in mobile-mad Finland, home to Nokia, the world's largest maker of cell phones, said there had been outbreaks of the Cabir virus at Helsinki's Olympic Stadium, where crowds are gathering this week for competitions sponsored by the International Association of Athletics Federations, or IAAF."

FBI email virus found on the net

Gameshout.com: "The FBI warned that a computer virus is being spread through unsolicited e-mails that purport to come from the FBI. "

E-mail wiretap case can proceed, court says

Tech News on ZDNet: "In a closely watched case governing Internet privacy, a federal appeals court has reinstated a criminal case against an e-mail provider accused of violating wiretap laws. "

Thursday, August 11, 2005

Marketers Gearing Up For Mobile Spam

Networking Pipeline : "Because they fit easily inside purses and pockets � and people carry them wherever they go � cell phones are every marketer's dream: closer than email, more personal than TV commercials.
So it's only natural, then, that pitchmen are dreaming up ways to hawk their wares � everything from music to Big Macs to contact lenses � over the tiny screens of mobile phones. Add a dash of the global positioning system, which soon will reach every phone, and companies have the power to target individuals at specific times and locations, say, right when they pass a certain restaurant at lunchtime. "

Have no fear: Anti-cyberthief is here! 'Sniffers' getting busier these days

American Marketing Association News: "The investment bank, despite billions in annual revenue and the small squadron of former cops and ex-military and security personnel it had on its payroll, was no match for Mark Seiden. 'Tell me the things you most want to keep secret,' Seiden told a top executive at the bank a few years back. The executive listed two. One was the true identities of clients negotiating deals so hush-hush that even people inside the bank referred to them using a code name. The other were the financial details of those mergers and acquisitions. A week later, Seiden again sat in this man's office in Manhattan in possession of both supposedly guarded secrets.
As a bonus, he also had in hand a pilfered batch of keys that would give him entry into bank offices scattered around the globe, photocopies of the floor plans for each office and a suitcase stuffed with backup tapes that would have allowed him to replicate all the files on the firm's computer system. 'Basically, that all came from working nights over a single weekend,' he said with a cockeyed canary-eating smile that seemed equal parts mischief and pride. "

SBC wins controversial pricing deregulation vote

American Marketing Association News: "The courtroom was so crowded that observers piled up in the doorway and spilled out into the hall, all straining to hear the Oklahoma Corporation Commission vote to free SBC Oklahoma from pricing regulation. After the vote was taken, dozens of SBC's supporters wearing large white DSL Yes buttons applauded.
I believe it will result in lower prices and better choices for consumers, said Commissioner Denise Bode.
But Commissioner Bob Anthony criticized the order as being tainted by unprofessional conduct, ex parte communication, and unethical behavior.
In a case subjected to extensive lobbying efforts by supporters and opponents alike, the commission approved, by a 2-1 vote, an order granting SBC the ability to set its own prices for landline telephone service without having to ask the commission's approval in advance. The order removes regulatory filing requirements that have provided advance notice of the SBC's pricing strategies to other phone companies, giving rivals a competitive advantage, say SBC officials. "

Been hacked? Report it, take action

American Marketing Association News: "If you or your business have been the victim of Internet fraud or an exercise in hacking, you're unlikely to be interested in hypotheticals. You're going to want to know where to go for help and what your options are to limit the damage. So, this examination of computer safety starts at code red and works its way down.
The Federal Trade Commission's Consumer Sentinel site doesn't just give you a place to report fraud -- to start fighting back -- but is also a great source of information on trends and statistics gleaned from more than 1 million consumer fraud complaints that have been filed with federal, state and local law enforcement agencies and private organizations.
The FBI's Internet Fraud Complaint Center is set up to take complaints and initiate action on your behalf. By way of protecting you from future difficulties, it offers tips on how to combat fraud and provide access to its own database of trends. The FBI's partnership with the National White Collar Crime Unit gives additional weight to economic and high-tech crimes.
http://www.consumer.gov/sentinel/index.html
http://www.ifccfbi.gov/index.asp
http://www.nw3c.org "

Waiting for Electrifying Internet Access

NewsFactor Network: "Broadband over Power Line already exists in several European countries. While not yet universally available there, the power industries in Europe are several years ahead of their U.S. counterparts in developing BPL technology. "

Getting entrepreneurs to go e-commerce way

American Marketing Association News: "WHAT'S keeping local entrepreneurs away from e-commerce?
This attitude is a bit baffling, more so when you consider that, based on market research firm International Data Corp's forecast, some US$7.6 billion (RM28.9 billion) worth of transactions would have been conducted online by year-end. There's big money in the Internet market, yet many local entrepreneurs are not jumping onto the bandwagon.
According to a recent news report, only about 15 per cent of local entrepreneurs are currently involved in e-commerce to sell their products and services. These are the small group of entrepreneurs who, like many of their counterparts worldwide, are resorting to technology to break down physical and geographical barriers so as to reach out a much bigger and wider global market. "

Credit Card Identity Thieves Cross Wireless Frontier

TBO.com: "MIAMI - Along a crowded stretch of highway just south of Miami's downtown is a shopping area that might be called the data theft capital of the United States. In the wireless hacker equivalent of a drive-by shooting wave, criminals obtained the cardholder information of tens of thousands of customers at four major stores there, including a DSW Shoes retail outlet that appears to have been the initial source of a chain-wide data breach. "

Windows Mobile 5.0: Bigger and Better

Top Tech News : "Windows Mobile 5.0 offers better support for new network technology, such as Wi-Fi and Bluetooth. This is a key requirement for any operating system designed for the mobile world, especially as the line between PDAs and smartphones begins to blur. "

Prevent your laptop from theft

Infotech: "We've all heard the horror stories about executives' laptops being stolen from airports, cars or park benches often enough to know that it is indeed a serious problem. Replacing a laptop costs a relatively small amount of money, but the cost of compromising or revealing data on that laptop can be significant, and a stolen laptop may grant access to a company's internal networks or virtual private networks. Here's a look into the ways to protect your laptop both 'physically' and 'digitally.' "

FBI may look into hacker case at U.

deseretnews.com: " Last year about this time, it was a computer hacker who gained access to personal information of about 7,000 students at Weber State University.
This week, University of Utah officials are concerned a hacker may have downloaded Social Security numbers belonging to approximately 100,000 former U. employees.
'It makes me worry a bit,' said Stephen Hess, U. associate vice president for information technology. 'The server was compromised. We haven't been able to determine whether they compromised a database that has Social Security numbers and people's names.'
Police are involved in an ongoing investigation, and Hess said the FBI may be called upon to see if personal information had actually been downloaded."

University of North Texas Hacked!

kdge.com: "Nearly 39,000 current, former and prospective students were exposed to possible identify theft after hackers broke into computer systems at the University of North Texas, school officials said Monday."

Wednesday, August 10, 2005

Phone companies win TV franchise battle in Texas

CNET News.com: "Texas lawmakers have approved a measure that would make it easier for phone companies to offer television service. The bill will streamline the process for phone companies entering the TV market by granting them a statewide franchise. Historically, new entrants have been required to negotiate individual franchise agreements with each city and town in the state."

High schoolers charged for improper laptop use

News-Leader.com : "KUTZTOWN, Pa. - They're being called the Kutztown 13 - a group of high schoolers charged with felonies for bypassing security with school-issued laptops, downloading forbidden Internet goodies and using monitoring software to spy on district administrators."

Ethical Collection Is As Important As Diligent Protection

InformationWeek Weblog: Customer Data: "It's been two weeks since the University of Southern California revealed that a hacker had gained access to more than a quarter-million records of past applicants, and trust me when I say that the next big revelation is just around the corner. Somewhere, there's a big-named company wringing its hands over how to handle disclosing a breach of customer data that already occurred. Because when it comes to customer information, this has been the year of the fumble."

A True Story Reveals the Threat to Intellectual Property From High-Tech Industry Insiders

The Insider: "MOUNTAIN VIEW, Calif., Aug. 10 /PRNewswire/ -- Malicious insiders have
stolen intellectual property from some of the most security-conscious
high-tech firms and IT departments in the world using corporate networks
-- networks, ironically, heavily fortified against outsiders trying to get in."

How To Secure Your Wireless Network

HNS: "The age of wireless computing has brought unprecedented freedom and mobility for computer systems users in a variety of circumstances. Even in the home setting, a wireless network at home enables each family member to access the internet and be productive without the constraints of one room set aside for the computer or competition for access to the line. The kids can do their homework, mom and dad their web surfing, email or work and all with complete freedom of movement due to the wireless LAN infrastructure set up in the home setting."

Gateway Enhances Notebook Security

CCNmag.com: "Gateway's entire line of professional products - notebooks and desktops - combines the industry's latest security standard with 'Lojack' notebook recovery technology and investment protection.

Gateway, continuing its commitment to provide its education, government and professional customers with enterprise-grade solutions, will start integrating two leading security technologies into its Professional notebook and desktop product line up."

Virus slowdown opens door for other security projects

Source of county computer virus found to be software vendor

The News-Review: "A bothersome computer virus that struck Douglas County's system last week has been traced to a laptop computer used by a software vendor.

The virus, a variant of the W32.Spybot worm, was introduced into the county computer network following a visit by a representative of Tiburon Inc., which supplies the software used by the Douglas County Sheriff's Office. The Tiburon employee plugged in her laptop during a visit Wednesday afternoon, allowing the virus to infect the 1,000 computers on the county's network."

Tuesday, August 09, 2005

Microsoft fixes serious Windows flaws

CNET News.com: "Microsoft on Tuesday issued alerts on several security flaws in Windows, the most serious of which could allow an attacker to gain control over a victim's computer. "

Berners-Lee on the read/write web

BBC NEWS : "In August 1991, Sir Tim Berners-Lee created the first website. Fourteen years on, he tells BBC Newsnight's Mark Lawson how blogging is closer to his original idea about a read/write web. "

Judge Issues Decision in GEICO v. Google

Yahoo Finance: "WASHINGTON, Aug. 8 /PRNewswire/ -- A U.S. District Court judge ruled today that GEICO, in its case against Google, 'established a likelihood of confusion, and therefore a violation of the Lanham Act, solely with regard to those Sponsored Links that use GEICO's trademarks in their headings or text.' The court stayed the trial for 30 days to give the parties an opportunity to settle. If the parties do not settle, the trial will continue as to the amount of damages and on the issue of who is liable: Google, or the advertisers on Google."

Fast Company Now

Fast Company Now

Stanford Center for Internet and Society

Stanford Center for Internet and Society: "In the heart of the Silicon Valley, legal doctrine is emerging that will determine the course of civil rights and technological innovation for decades to come. The Center for Internet and Society (CIS), housed at Stanford Law School and a part of the Law, Science and Technology Program, is at the apex of this evolving area of law. "

Google to Buy Meetroduction

InternetNews.com: "Google is expected to announce the acquisition of Meetroduction later this week, a source close to the transaction told internetnews.com.
Chicago-based Meetroduction launched the first version of Meetro, 'location-aware social networking software,' on Aug. 4. The idea of Meetro is to find people to hang out with in the physical world.
Google (Quote, Chart) has been rumored to be developing instant messaging capabilities, along with its moves into creating a more portal-like experience via My Google, the personalized start page Google introduced in May. A Google spokesman declined to comment for this story. "

Bloggers blog about blogging: MS edition

CNET News.com: "Microsoft last week quietly launched a new network of blogs covering music, sports, TV, technology and lifestyle.
The entrance of a such a heavy hitter into the world of blogs caught the eye of many. Some welcomed Microsoft's move, theorizing that attention from such a big name could only help the community grow."

Yahoo passes Google in search index capacity

CNET News.com: "When most people think of Web search, they think of Google. But Yahoo said Monday that it has completed a vast expansion of its search engine index and now encompasses almost double that of its main competitor.
Yahoo's Tim Mayer said Monday on the company's Search Blog that it now indexes more than 20 billion documents and images. That's almost twice the 11.3 billion Google publicly says it currently spans."

Gartner's Q2 view of PDA market lifted by wireless

Computerworld Singapore: "While shipments of unconnected personal digital assistants (PDAs) are falling fast, PDAs with any type of wireless radio are a big hit with both corporate users and trendy quasi-celebrities, according to research released Tuesday by Gartner Inc."

CIOs Learn Very Little From Security Audits

ExtremeNano: "Security audits�often conducted by the same firms that handle financial audits�are supposed to be an outsider's expert view of how safe and secure a company's systems are. But in reality, many security audits today are executed under such tight restrictions that they reveal little that the CIO didn't already know.
In the recent massive Visa data theft case, Visa and CardSystems officials tried hanging some of the blame on the company�Cable & Wireless Security�that conducted an audit for CardSystems long before the data loss, saying that they should have identified then some sloppy practices."