Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - Nusrat Jahan Momo

Pages: 1 ... 7 8 [9] 10 11
121
History & Latest Cyber crime / Re: The rise of worms and viruses
« on: November 22, 2017, 12:28:20 PM »
Thanks for sharing this information

122
nice one.

124
Vancouver driver had phone and tablet tied to steering wheel

A Canadian man took distracted driving to a new level by setting up his own entertainment system on his steering wheel with string.

He was caught when a traffic officer spotted him wearing headphones and noticed a tablet and mobile phone attached to the wheel.

The Vancouver Police Department's traffic unit sent out an image of the setup on social media.

Police had "a lengthy conversation about road safety" with the driver.

"Just when I think I've seen everything, a photo like this is captured by one of our officers," said Vancouver Constable Jason Doucette.

Earlier this month Vancouver police fined a driver who pulled up beside two officers while playing Pokémon Go.

source:BBC news

125
History & Latest Cyber crime / Keystroke record
« on: November 22, 2017, 12:22:00 PM »
More than 480 web firms record 'every keystroke'
Hundreds of web firms are tracking every single keystroke made by visitors, a study from Princeton University has suggested.

The technique - known as session replay - is used by companies to gain an understanding of how customers use websites.

More than 480 websites used the technique, according to the study.

Experts questioned the legality of using such software without user consent.

"These scripts record your keystrokes, mouse movements, and scrolling behaviour, along with the entire contents of the pages you visit, and send them to third-party servers," the researchers said in a blog.

"Collection of page content by third-party replay scripts may cause sensitive information such as medical conditions, credit card details and other personal information displayed on a page to leak to the third party as part of the recording. This may expose users to identity theft, online scams, and other unwanted behaviour," they added.

The researchers looked at seven firms that offer session replay software - FullStory, SessionCam, Clicktale, Smartlook, UserReplay, Hotjar and Yandex.

They found that 482 of the world's top 50,000 sites used scripts provided by one of these firms.

Firms using the software included the UK's news website the Telegraph, Samsung, Reuters, US retail giant Home Depot and CBS News.

Paul Edon, director at security firm Tripwire said: "The first area of concerns here is the legality of recording people's keystrokes without first informing them of the fact.

"If these websites do not alert the user to the fact that they are recording keystrokes, then I would class this under 'nefarious activity' as it is being less than honest, and the information is being collected without the user's knowledge."

126
History & Latest Cyber crime / Dat breach of Uber
« on: November 22, 2017, 12:20:03 PM »

Uber concealed huge data breach

More than 57 million customers and drivers hit by data breach the ride-sharing firm kept secret.

    For more details please visit http://www.bbc.com/news/technology-42075306

127
Teaching & Research Forum / Re: Status of DIU in SCOPUS
« on: November 22, 2017, 12:16:00 PM »
Thanks for sharing this information.

128
Eighty-five per cent of senior executives plan to invest in artificial intelligence (AI) and the Internet of Things (IoT) by 2020, according to a new survey of UK digital leaders by Deloitte.
The findings come from the first edition of a new regular report from Deloitte, the Digital Disruption Index. The index will track investment in digital technologies and create a detailed picture of their impact on the largest and most influential business and public sector bodies. The first edition includes responses from 51 organisations with a combined market value of £229bn.

Over half of survey respondents expect that by 2020, they will invest more than £10 million in digital technologies and ways of working – such as AI, cloud, robotics, blockchain, analytics, the IoT, and virtual and augmented reality. Seventy-three per cent say they will invest in robotics, 63 per cent in augmented and virtual reality, 62 per cent in wearables, 54 per cent in biometrics (such as voice and finger recognition), and 43 per cent in blockchain.

This year alone, 30 per cent of UK organisations will invest more than £10 million in these technologies. But when compared with corporate IT budgets this represents a rather modest amount of investment. According to separate Deloitte research, the majority of IT functions have budgets of over £20 million, while a quarter of corporate IT functions spend more than £75 million annually.

As a likely consequence, at this stage only nine per cent of executives believe that UK companies are world leading at exploring and implementing digital technologies and ways of working.

129
Software Engineering / Hackers steal $30.95 Million of Bitcoin from Tether
« on: November 22, 2017, 11:47:32 AM »
In an official statement posted on its website yesterday, Tether, a startup that offers 1-to-1 dollar-backed digital tokens [USDT], said a hacker stole funds worth $30,950,010.

Tether claims the hack took place on Sunday, November 19, and the hacker removed funds from the main Tether Treasury wallet and moved it to the 16tg2RJuEPtZooy18Wxn2me2RhUdC94N7r address.

"As Tether is the issuer of the USDT managed asset, we will not redeem any of the stolen tokens, and we are in the process of attempting token recovery to prevent them from entering the broader ecosystem," the company said.
Tether preparing hard fork

This "process of attempting token recovery" is a hard fork of the underlying Omni Layer protocol that powers the USDT tokens.

If successful, the hard fork will return the stolen funds into the Tether Treasury wallet. The hard fork will work similarly to a time machine, reversing the hack.

This method of dealing with the Tether hack is similar to the solution used by the Ether team to recoup after the infamous DAO hack in the summer of 2016 when an attacker stole $150 million from almost 11,000 investors.

The Tether team said it is still investigating the source of the hack and has nothing to add at this moment. "The Tether Reserve remains in surplus of the 1:1 backing of USDT and has more than the necessary currency on deposit to redeem all existing tethers," the team added.
Tether is world's 19th most popular cryptocurrency

According to Coinmarketcap.com, Tether is ranked as the 19th most valuable cryptocurrency, with a market capitalization of $674 million.

The company said it issued over $300 million worth of USDT (1-to-1 dollar-backed tokens) in the last week alone.

USDT is accepted on a large number of cryptocurrency exchanges —16 at the time of writing— and is used to trade against Bitcoin, Bitcoin Cash, NEO, Ethereum, Litecoin, Dash, and OMG.

Bitcoin price dropped 5.5% after the Tether announcement. Bitcoin had reached a new all-time high yesterday, being traded at roughly $8,120 before the Tether hack announcement.
By Catalin Cimpanu

130
ONI goes phishing

It all started when security firm Cybereason analyzed some computers that were infected with a ransomware called ONI. This ransomware has been analyzed before, but it was not understood how the ONI victims were being infected. After analysis by Cybereason researchers, it was discovered that the infected computers had also been previously targeted by a spear phishing campaign that installs a RAT, or Remote Access Trojan, on the victim's computer.

These phishing emails pretend to be receipts that contain a zip attachment with a malicious Word document inside it. When a user opens the document and enables macros, a VBScript script will be launched that downloads and install a copy of the Ammyy Admin RAT onto the infected computer.

By Lawrence Abrams

131
Textile Engineering / Vectra 2018 Cyber Security predictions
« on: November 20, 2017, 03:25:46 PM »

    Ransomware attack trends will split based on motives

Ransomware as a disruptive or destructive attack will increase. Cyber warcraft is the new oil – in essence, total control of corporate networks or industrial plants have become as valuable as energy resources and motivate nation states. However, we will see a decrease in ransomware purely for financial gain as fewer victims pay up.

North Korea will continue to use cyber-attacks to gain access to much-needed hard currency. North Korea showed the world their cyber skills when hackers successfully stole $81 million from New York Federal Reserve in 2016 and when hackers launched the WannaCry attack on the NHS in May 2017. Although, the hackers intended to get away with $1 billion in the New York Federal Reserve attack, $81 million is still a significant loss. The army of hackers is 6,000 strong, demonstrating that the country poses a devastating threat to any targets it chooses. Further, North Korea’s lack of electronic infrastructure makes it less susceptible to retaliatory cyberattacks than most nations. Even more concerning, the lines between nation state cyberwarfare and cybercrime will become increasingly blurred.

Posted by: Dean Alvarez November 14, 2017   in THIS WEEK’S GURUS

132
Teaching & Research Forum / Language Teaching Methods: An Overview
« on: November 20, 2017, 03:23:18 PM »
According to academic research, linguists have demonstrated that there is not one single best method for everyone in all contexts, and that no one teaching method is inherently superior to the others.

Also, it is not always possible – or appropriate – to apply the same methodology to all learners, who have different objectives, environments and learning needs.
An experienced professional language teacher always adopts the Principled Eclecticism approach, deciding on the most suitable techniques and applying the most appropriate methodology for that learner’s specific objectives, learning style and context.

Methods of teaching English have developed rapidly, especially in the previous 40 years. As a language learner, training manager, or teacher, it is important to understand the various methods and techniques so that you are able to navigate the market, make educated choices, and boost your enjoyment of learning a language.

Source:TJ Taylor Blog

133
The 900P’s low-queue 4K reads (below) were the real eye-opener—literally 6 times faster than the closest competitor. This can be a major advantage if you're running a program that keep lots of small files open, opening all those small config files when you first boot your operating system, or feeding something like a video encoder.

By Jon L. Jacobi

134
Thanks for sharing this information.

135
EEE / Locky ransomware used to target hospitals evolves
« on: November 20, 2017, 09:00:28 AM »
   Locky is one of the most prolific types of ransomware out there.

Joining the likes of WannaCry and Petya, Locky comes in many different flavors, including Diablo6, Zepto, Thor, and Osiris, and does not seem to be slowing down.

Some of the most famous cases linked to Locky are attacks on core services, including US hospitals.

In February 2016, Locky was used to disrupt the Hollywood Presbyterian Medical Center, which declared an "internal emergency" as systems, databases, and critical information were encrypted and staff members were locked out.

Hospitals rely on electronic records to look after their patients properly and schedule everything from appointments to operations, and faced with a long backup process and catastrophic disruption, the hospital gave in and paid $17,000 in Bitcoin for a decryption key.

Locky has also been linked to a ransomware campaign in August this year in which as many as 23 million phishing emails were sent in only 24 hours.
 Charlie Osborne

By Charlie Osborne

Pages: 1 ... 7 8 [9] 10 11