Page 2,913«..1020..2,9122,9132,9142,915..2,9202,930..»

A discussion on the security of the United States – The American Legion

Securing the U.S. Industrial Base: Economic Security is a Matter of 21st Century National Security. This was the topic of a joint panel discussion by The American Legions Veterans Education & Employment Commission and the National Security Commission March 1 during the Legions annual Washington Conference, held virtually this year due to the pandemic.

Moderator John Berry, a former U.S. Ambassador to Australia and the current president of The American & Australia Association, started the discussion by asking panelists for their thoughts on what actions can be taken to strengthen national security. In relation to this, he mentioned two executive orders that President Biden signed on buying American products and securing America's supply chain; both executive orders call for a 100-day study and a one-year review for all agencies to build a resilience of U.S. supply chains that will protect the United States from facing shortages of critical products.

Thomas Pickering, former U.S. Ambassador to the United Nations among many other diplomatic appointments, opened as the first panelist to address Berrys question.

R&D (research and development) is at the heart of our technological development, Pickering said. And our technological development is the heart of providing us with the goods and services that are very, very important in our strategic economy. How do we support the war fighter, how do we support our national security objectives, whether its in space, in the air, on the land, or on the sea? These are all valuable and significant imports. We need to stay on top of the development of that part of our economy. It is in that sense very valuable and very important that we have in effect a government-private sector partnership that works there, in many cases informally, but in most cases complementary. Our competition in this area is great; and it is increasing.

And both China and the European Union are also major spenders on the question of research and development. We need to be acutely conscious of that competition. And acutely concerned in my humble view about the necessity to remain on top and stay there in terms of those essential technologies.

Brad Markell, executive director of the AFL-CIO Working for America Institute, added that the United States in many areas still has the best R&D in the world. And our competitive advantage with respect to our defense posture, with respect to our industrial competitiveness can key off of that R&D batteries for grid security and for electric vehicles. We have the best research, we can make sure through the right policies that we create jobs here. We cant make everything here, but I think we need to tighten up quite a bit how were thinking about the make-buy decisions, where we really want to work with our allies, how do we make sure that we have the technology.

Its working with our allies and the private sector that Dr. Joshua Walker, president and CEO of Japan Society, believes is needed to succeed in securing our economic security.

When I look at Asia, its clear that the U.S. and China are on a collision course, Walker said. And heres the bottom line, we cant win this competition with just government its going to take the private sector. When I think about the largest area of competition, its not necessarily in the military domain. Its going to be the internet hacking, its going to be used in a way that our tech companies are going to have to step up.

As we build back stronger and as we think about our economic security, how are we preparing for the next pandemic. This pandemic has made it brutally clear that we cant do this with just one person I believe that we need to bring in our Japanese, our other counterparts across Europe and Asia, if we are going to be able to succeed in securing our economic security.

Walker provided a positive example of working with our allies.

The Japan Society is an American organization that tries to focus on how countries like the U.S. and Japan, that had such a troubled past, can now be allies, Walker said. His grandfathers from both sides of his family fought in World War II and now a story that we cannot forget is how in 75 years my grandfathers could go from mortal enemies of the Japanese to my parents who serve as Southern Baptist missionaries there, to their grandson and son being the president of the Japan Society.

The national security issue behind organized labor is a statistic that Richard Passarelli, Utility Workers Union of America (UWUA) Director of Veterans Affairs, shared during the discussion. He said that between seven and 10 years from now around 50 percent of membership in organized labor across the country will be eligible for retirement. Passarelli said they are working on programs to capture that intrinsic value (that will be lost from those retiring) to be able to pass this on so we can focus on infrastructure, the grid, our cyber security teams that we have.

To help fill the gap that will be faced in organized labor, Passarelli said licensing and credentialing is important to UWUA, getting credit for veterans who are serving in a capacity to date in the military, and transitioning those skillsets directly into what our employer needs are. Another big part is trying to find what those gaps are within the industry so we can work on filling those gaps and work with our partners at the Department of Defense to hone those skills when folks are transitioning out to get veterans employed in these companies.

Strength in the 21st Century

Another question posed by Berry was how the United States remains strong while retaining leadership in the 21st century.

Passarelli said it will be through investing in research and development. He provided the example that California is moving toward no fossil fuel within the next couple of years. Those jobs that we believe will be lost due to fossil fuels going away we believe that research and development in the American people is one of the keys for us trying to change what would be doom and gloom of losing jobs, especially in the organized labor side of the house for renewable energies, into positives by pouring a lot of money, time and effort into research and development on hydro, solar, wind energy projects, he said.

Walker said the question is how do we turn technology into an asset for us. How do we address the issues that matter to the American people, how do we make sure we have good jobs. How do we make sure those jobs continue to take place in America if those jobs are being transformed by technology to equip our workforce. We have to make sure that everybody is trained to be able to compete in a world in which a lot of other countries have gotten ahead start on us.

Energy Security and Cyber Security

The ability to remain strong ties in with maintaining our energy security, and possible cyber-attacks on our grid or health-care system.

Markell took on the energy security topic. "The energy independence that we have achieved over the past 12 years is itself due to an R&D and tech investment made by the government," he said. "We need to figure out how to use that fossil resource that we have that is less polluting, in a way that leads to hydrogen, leads to carbon capture. And in the end, energy is a big strategic deal. We have to secure our energy supply and our energy future as we reduce our emissions. Because if we dont reduce our emissions, than we all have serious problems the military has done an outstanding job with laying out what the potential threat is from climate change in terms of our security posture.

For cyber-security, Passarelli said its working with utility employers and encouraging them to utilize military veterans. We believe we have the brightest military folks that are transitioning out to date that will make a major impact on grid security.

Passarelli said UWUA is also working with veteran-owned businesses focused on cyber security. But a problem that we are running into is that while supply chains for utility companies across the country are prevalent, our veterans that are trying to get into those supply chains to bid for some of that work have a lot of obstacles in front of them. UWUA is working on this obstacle by creating education components for veteran and service-disabled veteran-owned businesses on how to get access to the supply chain in bidding for some of those contracts.

Security of the United States

Berry concluded the panel discussion with thoughts from the panelists on what is the best base for the security of the United States.

A strong economy, a strong technical advantage, and understanding our position of leadership in the world, Markell said. We are going to have to pay a lot of attention to really understanding where the competition is, where the technology is, and how were investing investment in R&D, economic strength is the key to the whole thing.

Walker added that we are an immigrant nation that embraces that greatness, not just on behalf of ourselves but for that next generation to come. I really do think that we have to find ways of making ourselves stronger together, while remaining true to our core. I believe you cant do that without having a strong economy, you cant do that without leading in innovation we need to invest in ourselves, we need to really look and find that inner strength."

Originally posted here:
A discussion on the security of the United States - The American Legion

Read More..

Experts warn of growing number of COVID-19 scams preying on pandemic fears and vaccine shortages – National Post

Breadcrumb Trail Links

Scammers and fraudsters are targeting Canadians with false claims that they can sell COVID-19 vaccine, or can help people jump the COVID vaccine line

Author of the article:

Publishing date:

As the pandemic goes on, fraudsters are adapting their COVID schemes for scamming individuals online. First, it was fake face masks and toilet paper supplies. Then it was false COVID tracking apps. Now its offers of vaccines.

Cyber security companies are joining the government in warning Canadians to remain vigilant and to be mindful of scammers taking advantage of peoples fears during the pandemic.

Evan Koronewski, the spokesman for Canadas Communications Security Establishment, said this uncertain environment is ripe for exploitation by bad actors seeking to advance their own interests.

Cyber threat actors of varying motivations and sophistication continue to take advantage of the COVID-19 pandemic as a thematic lure or ploy for their malicious activities, such as cybercrime.

They continue to use COVID-19 as an effective lure to encourage victims to visit fake web sites, open e-mail attachments, and click on text message links, he said.

This advertisement has not loaded yet, but your article continues below.

Last December, the Canadian Anti Fraud Centre issued a warning on its website of scams and frauds linked to COVID-19 vaccines, and that individuals should not buy vaccines online or from unauthorized sources.

The website warns against purchasing anything from private companies selling products that claim to be a vaccine or cure unapproved drugs it says should be reported to authorities as they are a threat to public health. The warning also emphasizes not to trust calls alleging to be from private companies or health-care providers offering home vaccination kits for prepaid fees.

Fraudulent calls, websites and apps posing as coronavirus trackers, it says, may be phishing attacks or scams that trick individuals to reveal personal financial details.

Since March 2020, the Canadian Centre for Cyber Securityhas removed over 5,500 fraudulent sites or e-mail addresses, including web sites impersonating the Government of Canada Public Health Agency and the Canada Revenue Agency,says Koronewski.

The Canadian Bankers Association also warns on their website that emails and phone calls asking for personal information are attempts to have victims volunteer personal details, including credit card information, to criminals. They caution against installing COVID19 notification apps that can actually be malicious malware, or trusting calls from fraudsters offering home vaccination kits for a fee. The calls and emails may look and sound authentic, they say, and some email scams may include logos or branding for the World Health Organization or other government or public health agencies.

This advertisement has not loaded yet, but your article continues below.

People are advised to hang up if they are not expecting related calls or are not able to verify who is on the line requesting information, and to never send personal or financial information by email, the CBA website warns.

Tony Anscombe, chief security officer at ESET, an internet security company, said his company tracks phishing activity, and has noted a rise in vaccine-related campaign related to the fears of vaccine scarcity.

While fraudsters are mainly targeting individuals, companies are also at risk, he said. Bad actors impersonate pharmaceutical companies, and set up fake COVID-19 websites, proposing business proposals to help store and distribute vaccines, looking to collect business and personal information from victims.

Most email and phone call scams are attempts to have people volunteer their personal information to criminals, such as credit card details, but some cyber scams also attempt to trick people into installing malware on their computer or mobile device.

A red flag, said Anscombe, is when they are offering something that is normally hard to get, such as a vaccine shot.Also beware anyone asking for payment or making an appointment. Dont open the emails, just delete them, said Anscombe.

If someone has given their personal information or bank information to a suspected fraudster, he recommended they immediately contact their bank. There might be a small window before any fraudulent transactions go through.

Sign up to receive the daily top stories from the National Post, a division of Postmedia Network Inc.

A welcome email is on its way. If you don't see it please check your junk folder.

The next issue of Posted Newsletter will soon be in your inbox.

We encountered an issue signing you up. Please try again

Postmedia is committed to maintaining a lively but civil forum for discussion and encourage all readers to share their views on our articles. Comments may take up to an hour for moderation before appearing on the site. We ask you to keep your comments relevant and respectful. We have enabled email notificationsyou will now receive an email if you receive a reply to your comment, there is an update to a comment thread you follow or if a user you follow comments. Visit our Community Guidelines for more information and details on how to adjust your email settings.

See original here:
Experts warn of growing number of COVID-19 scams preying on pandemic fears and vaccine shortages - National Post

Read More..

Cities, towns warned of potential server infiltration – WWLP.com

BOSTON (SHNS) The states cybersecurity chief warned municipal leaders of a high-risk threat to a common email system over the weekend as federal officials urge businesses and governments to protect themselves against what the White House said is a significant vulnerability that could have far-reaching impacts.

Secretary of Technology Services and Security Curt Wood sent an alert to local leaders Saturday to make sure cities and towns in Massachusetts that use an on-site Microsoft Exchange serverwere awarethat state-sponsored hackers from China have been able to infiltrate the servers to steal emails, address books and other information.

You should take immediate and appropriate action to protect your environment, Wood wrote, directing local leaders toa bulletinpublished by the Multi-State Information Sharing and Analysis Center and anemergency directivefrom the U.S. Cybersecurity and Infrastructure Security Agency.

White House spokeswoman Jen Psaki said Friday the Microsoft breach is an active threat and that the Biden administration is concerned that there are a large number of victims. Independent cybersecurity journalist Brian Krebsreported Fridaythat the hack had affected [a]t least 30,000 organizations across the United States including a significant number of small businesses, towns, cities and local governments.

The Executive Office of Technology Services and Security was not able to provide updated information Monday morning, and the Massachusetts Municipal Association was not immediately available to discuss the potential impact on cities and towns in Massachusetts.

Microsofts Threat Intelligence Center said the group behind the hack is HAFNIUM, a state-sponsored cyber unit that the company said primarily targets entities in the United States across a number of industry sectors, including infectious disease researchers, law firms, higher education institutions, defense contractors, policy think tanks, and NGOs.

Cybersecurity has been a point of increasing emphasis for state and municipal officials in recent years because of the widespread shift to doing business over the internet and incidents in which cybercriminals have sought to extort cities and towns by inappropriately gaining access to municipal files, like the 2019 ransomware attack onNew Bedford.

Gov. Charlie Baker pushed information technology and cybersecurity closer to the forefront of state government in recent years by creating the Cabinet-level Executive Office of Technology Services and Security in 2017 and pushing for the creation of the MassCyberCenter in 2018 to bolster the states cybersecurity readiness and to promote the cybersecurity economy.

Last fall, as hospitals were shoring up their cyberdefenses to protect themselves against a wave of ransomware attacks on health care facilities, Baker highlighted ransomware attacks in which hackers gain access to important information and hold it ransom from the rightful owners as a persistent threat to municipalities. The MassCyberCenter works with communities to provide assistance in developing or reviewing cyber incident response plans.

Cybercrime is also a threat to individuals. Review site Safety.com said last year that Massachusetts ranked 10th among states in terms of the financial impact of cyber incidents. Using data from the 2019 FBI Internet Crime Report, the site found that Massachusetts residents lost almost $84.2 million to cybercriminals in 2019 and that the average loss of $12,966 per victim was the fourth highest in the nation.

Late last year, Wood and EOTSS dealt with theSolarWinds hack, which federal officials said posed a grave risk to the Federal Government and state, local, tribal, and territorial governments as well as critical infrastructure entities and other private sector organizations. Wood said at the time that there were no signs that state government systems had been compromised.

In 2019, Wood told lawmakers that the states computer network is probed more than half a billion times each and every day by entities outside the United States looking for a weak spot in the states cyber protections that could allow bad actors to infiltrate the states information technology infrastructure.

Every day, we have attacks. Just to give you a frame of reference, we have implemented new technology in the state where we are kind of able to analyze everything that comes into the state network and I will say as of today on a daily basis we receive about 525 million probes a day from foreign soil, Wood said in September 2019. Theyre pinging our network, theyre scanning our commonwealth network trying to find a vulnerability.

Follow this link:
Cities, towns warned of potential server infiltration - WWLP.com

Read More..

John McAfee, software creator with Alabama ties, charged with cheating investors out of $13 million – AL.com

Antivirus software entrepreneur John McAfee was indicted on fraud and money laundering conspiracy charges alleging that he and cohorts made over $13 million by fooling investors zealous over the emerging cryptocurrency market, authorities said Friday.

McAfee, 75, was charged in a newly unsealed indictment in Manhattan federal court along with Jimmy Gale Watson Jr., who served as an executive adviser on what prosecutors described as McAfees so-called cryptocurrency team.

Prosecutors said Watson, 40, was arrested Thursday night in Texas and would make an initial appearance Friday before a federal magistrate judge in Dallas. McAfee, authorities said, is detained in Spain on separate criminal charges filed by the U.S. Justice Departments tax division.

It was not immediately clear who would represent the men.

McAfee and Watson exploited a widely used social media platform and enthusiasm among investors in the emerging cryptocurrency market to make millions through lies and deception, U.S. Attorney Audrey Strauss said in a statement describing crimes in 2017 and 2018.

The defendants allegedly used McAfees Twitter account to publish messages to hundreds of thousands of his Twitter followers touting various cryptocurrencies through false and misleading statements to conceal their true, self-interested motives, she added.

In October, McAfee was charged in federal court in Memphis, Tennessee, with evading taxes after failing to report income made from promoting cryptocurrencies while he did consulting work, made speaking engagements and sold the rights to his life story for a documentary.

McAfee developed early internet security software and has been sought by authorities in the U.S. and Belize in the past.

The indictment out of Tennessee said McAfee failed to file tax returns from 2014 to 2018, despite receiving considerable income from several sources.

In July 2019, McAfee was released from detention in the Dominican Republic after he and five others were suspected of traveling on a yacht carrying high-caliber weapons, ammunition and military-style gear, officials on the Caribbean island said at the time.

McAfee, a self-described eccentric millionaire, launched a bid to run for president of the United States and set up an Opelika campaign headquarters, which also served as a tech incubator that he ran.

Anybody who tells you they have answers now is lying to you. You may get into the Oval Office and realize you have no power. The first thing is maybe a wizard comes out, McAfee told AL.com in 2016 from The Round House in Opelika, where an outdoor sign urged passersby to welcome the presidential candidate.

Youre asking me whats behind the curtain. It could be a brand new automobile or it can be an outbreak of measles, I dont know. Let me open the curtain and deal with it.

McAfee was also linked to Kyle Geoffrey Sandler, an Auburn man who in 2018 pleaded guilty to accepting more than $1.8 million from more than 50 investors in a scheme to defraud them.

Sandler aligned himself with McAfee and landed national media coverage for an Opelika teenager with an idea for a new kind of vending machine said to be worth millions.

McAfee noticed Sandler driving a Jaguar and the two struck up a relationship.

He was displaying ostentatious wealth. It didnt seem like you needed to delve too deeply into it, McAfee told The Associated Press in 2019.

McAfee said he didnt invest money in the Round House, a launching pad for new tech companies launched in October 2014, but spent millions of dollars worth of time with Sandler.

A Bitcoin-mining company with ties to McAfee at the time, MGT Capital Investments, acquired a membership interest in the Round House in May 2016; Sandler said the company invested $125,000 and provided another $250,000 in stock bonuses.

AL.com contributed to this report.

See more here:
John McAfee, software creator with Alabama ties, charged with cheating investors out of $13 million - AL.com

Read More..

Intel joins forces with DARPA to help build encryption ‘holy grail’ – IT PRO

Intel has announced it is working with the Defense Advanced Research Projects Agency (DARPA) to help develop the 'holy grail' of encryption.

Intel and DARPA, a research and development US government agency, will work together to develop an accelerator for fully homomorphic encryption (FHE).

FHE is essentially encryption that allows users to perform calculations on encrypted data without decrypting it first, reducing the risk of the information being stolen when in a vulnerable state.

Intel will perform in DARPAs Data Protection in Virtual Environments (DPRIVE) programmewhich aims to develop FHE. The organisation will work alongside Microsoft who will lead the commercial adoption of the technology once it has been tested in its cloud offerings, including Microsoft Azure and the JEDI cloud, with the US government.

Rosario Cammarota, principal engineer at Intel Labs and the principal investigator as part of the DARPA DPRIVE programme said: Fully homomorphic encryption remains the holy grail in the quest to keep data secure while in use.

Despite strong advances in trusted execution environments and other confidential computing technologies to protect data while at rest and in transit, data is unencrypted during computation, opening the possibility of potential attacks at this stage. This frequently inhibits our ability to fully share and extract the maximum value out of data.

Edge-enabled mobility of the future

Turning vehicle data into value

According to Intel, many businesses rely on a variety of data encryption methods to protect their information while it is in transit, in use and at rest. These techniques mean that data must be decrypted for processing and during this state it can be vulnerable for misuse.

With FHE, it aims to allow users to compute on always-encrypted data, or cryptograms, which means the data doesnt need to be decrypted and reduces the risk of potential threats. This will help organisations to use large datasets in techniques like machine learning while protecting the data.

Intel isn't the only company looking at this technology, as last year IBM released a toolkit to allow macOS and iOS developers to utilise FHE while building apps. FHE was first discovered over a decade ago by IBM researcher Craig Gentry.

Edge-enabled mobility of the future

Turning vehicle data into value

Modern networking for the borderless enterprise

Five ways top organisations are optimising networking at the edge

Address multi-cloud configuration risks

Cloud security challenges and how to overcome them

The total economic impact of IBM Security Verify

Cost savings and business benefits enabled by IBM Security Verify

View original post here:
Intel joins forces with DARPA to help build encryption 'holy grail' - IT PRO

Read More..

Intel is working with DARPA on advanced cloud encryption – Yahoo Tech

TipRanks

Anyone trying to keep track of where the markets might be heading, could be forgiven for displaying signs of dizziness. The markets are being violently pulled in opposite directions lately, making it difficult to form a coherent investing strategy. It is in time like this that some expert advice might provide a clearer picture. Hardly any on the Street come more highly regarded than billionaire David Tepper. The co-founder of global hedge fund Appaloosa Management, Tepper is known for his brash and confident style, traits which could come in handy in todays confused climate. Tepper made his fortune and built his hedge fund by investing in distressed assets and profiting mightily when markets reversed later on. And with $14 billion worth of assets under Appaloosas management, its natural for Wall Street to take notice when Tepper has something to say. Basically, I think rates have temporarily made the most of the move and should be more stable in the next few months, which makes it safer to be in stocks for now, Tepper noted. The billionaire believes the rising rates should settle and points out that with the Senates approval of the coronavirus fiscal stimulus package, it is currently very difficult to be bearish. With this in mind, weve opened up the TipRanks database to get the scoop on two of Teppers recent new positions. These are Strong Buy stocks and perhaps more interestingly, both are strong dividend payers, with annual yields exceeding 7%. We can turn to the Wall Street analysts to find out what else might have brought these stocks to Teppers attention. MPLX LP (MPLX) Well start with a long-established name in the energy sector. Marathon Petroleum, one of the giants of Big Oil, operates across the US, in the Rocky Mountains, the Midwest, and along the Gulf Coast, moving oil and natural gas products from the wells to the storage and distribution facilities. MPLX has benefited from the general economic reopening in the second half of 2020, with the stock gaining as more people returned to work and demand for fuel increased. Overall, shares are up 98% in the last 12 months. At the top line, revenues have rebounded from a dip in 2Q20, gaining 8.5% to reach $2.17 billion by Q4. Earnings, which turned sharply negative in 1Q20, rose steadily through the rest of the year, and came in at 64 cents per share in Q4. But perhaps the most important metric, for investors, was MPLXs net cash position for the full year 2020, the company generated $4.5 billion in cash, and returned over $3 billion of that to shareholders. In its most recent dividend declaration, the company announced a 68.75 cent payment per common share, or $2.75 annualized. This gives a yield of 10.5%, far above the average yield. And David Tepper, in the last quarter, bought heavily into MPLX, picking up more than 3.45 million shares of the stock. At current prices, these shares are now worth $89.77 million. As noted, this is a new position for Tepper, and it is a substantial one. Covering this stock for RBC Capital, 5-star analyst TJ Schultz believes the companys strong balance sheet justifies a positive sentiment. [We] think MPLX is well positioned to continue steady cash flow and distributions into 2021+. Management reinforced MPC's commitment to MPLX contract renewals. Some modest price slippage on near-term barge renewables, but the chunkier contracts were either set more recently (longer runway) or are already tied to FERC oil dynamics. We like MPLX's improving FCF profile and solid balance sheet, which we think gives management more options for returning value through unit buybacks over the next year," Schultz wrote. To this end, Schultz gives MPLX a $29 price target, implying a 12% upside, to go along with his Outperform (i.e. Buy) rating. (To watch Schultzs track record, click here) MPLXs strong share appreciation has pushed the stock price close to the average price target. Shares are selling for $25.92 now, with an average target of $27.67 suggesting room for ~7% further growth. The stock holds a Strong Buy consensus rating, based on 5 Buys and 1 Hold given over the past 3 months. (See MPLX stock analysis on TipRanks) Enterprise Products Partners (EPD) Sticking with the energy sector, well look at another midstream company that caught Teppers attention. Enterprise Products Partners, with a $50 billion market cap, is a major player in the midstream segment, and operates a network of assets including more than 50,000 pipeline miles, storage facilities for 160 million barrels of oil and 14 billion cubic feet of natural gas, and shipping terminals on the Gulf Coast in Texas. The story here is similar to that for MPLX. Enterprise was hurt by the lockdowns put in place to combat the COVID pandemic, but in the last six months has seen a rebound in share value and revenues. Shares are up 40% in that time, while revenues in Q4 broke back above $7 billion. Overall, Enterprises 2020 performance showed declines from 2019 but one important metric showed a gain. Of the companys total cash flow, $5.9 billion, $2.7 billion was free cash flow (FCF), or cash available for distribution. This was up 8% year-over-year, and allowed the company to keep up its regular dividend payment and even to raise the payment in the most recent declaration, from 44 cents per common share to 45 cents. With a $1.80 annualized payout per share, this gives a robust yield of 7.7%. Teppers new position in EPD is substantial. The hedge fund leader bought up 1.09 million shares of the stock for his first position, a buy that is now worth $25.23 million. Analyst Matt OBrien, of JPMorgan, sides with the bulls, reiterating a Buy rating and $28 price target. This target conveys his confidence in EPD's ability to climb 20% from current levels. (To watch OBrien's track record, click here) With capex needs slowing, EPD expects to reach positive discretionary free cash flow in 2H21, enabling fully funding capex, growing cash distributions, and opportunistic buybacks... Overall, we continue to believe EPD offers the optimal mix of offense and defense, with attractive embedded operating leverage, notable barriers to entry, low leverage, and best-in-class financial flexibility, OBrien commented. Wall Streets analysts can be a contentious lot but when they agree on a stock, its a positive sign for investors to take note. Thats the case here, as all of the recent reviews on EPD are Buys, making the consensus rating a unanimous Strong Buy. The analysts have given an average price target of $27, which indicates ~15% upside from the current share price of $23.38. (See EPD stock analysis on TipRanks) To find good ideas for dividend stocks trading at attractive valuations, visit TipRanks Best Stocks to Buy, a newly launched tool that unites all of TipRanks equity insights. Disclaimer: The opinions expressed in this article are solely those of the featured analysts. The content is intended to be used for informational purposes only. It is very important to do your own analysis before making any investment.

Read the original post:
Intel is working with DARPA on advanced cloud encryption - Yahoo Tech

Read More..

WhatsApp hopes to adhere to traceability norm without breaking encryption – Techradar

WhatsApp is caught on the proverbial horns of dilemma. On the one hand, the Indian government wants it to help trace the source of problematic/fake forwards on the platform. But WhatsApp is loath to break its end-to-end encryption rule. In the event, the messenger platform, which is already under pressure for its privacy policy tweaks, seems now pushed to a corner.

However, its CEO Will Cathcart seems unfazed. He said that his company has explained its concerns around traceability to the Indian government and will continue doing so in the hope of finding solutions "that dont touch encryption."

Speaking on the 'Big Technology Podcast', the WhatsApp CEO in fact asserted that the idea of breaking encryption is a fundamental threat.

He, however, added that his company shared "concerns over misinformation" (on the platform).

In the podcast, Cathcart was specifically asked "would you break encryption on WhatsApp, or would you just leave India?" And his answer was a bit vague. Understandably so.

"For this concept of traceability, the problem is, today, we dont keep a record of the messages that got sent all around WhatsApp. We get your message, and then we deliver it. And to keep a record, theres this hard question of how you do it. How are you keeping a record on the server of messages that got sent around without knowing what the messages are? Theres no easy way to do that."

But without any ambiguity he added: "Weve been pretty opposed to it Weve been consistently opposed to it. Theres actually been an ongoing conversation in India and Brazil and some other places."

WhatsApp is also fighting a few court cases in India over this traceability issue. And asked what if his company did not win those cases, Cathcart again was a bit circumspect in his reply. "We face this in a bunch of places, and weve been blocked in places. Theres a lot of places where we take the risk every day that we may just not be able to operate tomorrow because we might get blocked. But this stuff is hard, I think its really a question for the future of the internet in a lot of these places.

On the controversial privacy update, the WhatsApp CEO said: "This update does not change anything with the privacy of your personal messages, theres no change in that. We do describe some new business features were building for people to communicate with businesses, if you want to. People dont have to do that. People are in control if they want to."

On the emergence of indigenous alternatives to various social media platforms like Sandes and Koo, Cathcart conceded that "we should be worried about it."

He added: "But a lot of the decisions were going to make on the internet, our governments are going to make on the internet over the next 10, 20 years, I think will really shape whether this is a global market, or whether each country has its own mini-internet with its own mini-apps. And I think the latter would be worse."

Via

Link:
WhatsApp hopes to adhere to traceability norm without breaking encryption - Techradar

Read More..

DARPA picks teams to bring homomorphic encryption to life – GCN.com

DARPA picks teams to bring homomorphic encryption to life

As agencies struggle to protect personally identifiable information, intellectual property, military secrets and other sensitive data in applications at rest and in motion, many have considered fully homomorphic encryption. Rather than decrypting data to run computations, which opens that data to cyberattack and potential theft, FHE allows users to work with data while its encrypted. If implemented at scale, FHE coud protect data confidentiality across a range of applications -- from enabling government use of untrusted networks to enhancing data privacy, according to the Defense Advanced Research Projects Agency.

FHE, however, currently requires a prohibitive amount of time and compute power. Each homomorphic computation creates a certain amount of noise that corrupts the encrypted data, DARPA officials said. At some point, the noise accumulates to the point that it becomes impossible to recover the original underlying plaintext. Workarounds can help reduce the noise, but they take massive compute resources.

On March 8, DAPRA announced four research teams that will work to reduce FHE processing time from weeks to seconds. The Data Protection in Virtual Environments (DPRIVE) program seeks to develop an FHE hardware accelerator and software stack that reduces the computational overhead required to bring the speed of FHE calculations in line with similar unencrypted data operations.

We currently estimate we are about a million times slower to compute in the FHE world then we are in the plaintext world, DARPA Program Manager Tom Rondeau said. A computation that would take a millisecond to complete on a standard laptop would takes weeks to compute on a conventional server running FHE today.

The research teams -- which will be led by Duality Technologies, Galois, SRI International and Intel Federal -- will create accelerator architectures that are flexible, scalable and programmable. They will explore various approaches to making FHE feasible through memory management, flexible data structures and programming models and formal verification methods.

They will also experiment with different native word sizes, which will impact the signal-to-noise ratio of how encrypted data is stored and processed. Current standard CPUs are based on 64-bit words, but the DPRIVE research teams will explore whether a diversity of word sizes -- from 64 bits to thousands of bits -- can solve the challenge, DARPA officials said.

As the concurrent design of FHE algorithms, hardware and software is critical to the successful creation of the target DPRIVE accelerator, each team is bringing varied technical expertise to the program as well as in-depth knowledge on FHE.

If we are able to achieve this goal while positioning the technology to scale, DPRIVE will have a significant impact on our ability to protect and preserve data and user privacy, Rondeau said.

About the Author

Connect with the GCN staff on Twitter @GCNtech.

More:
DARPA picks teams to bring homomorphic encryption to life - GCN.com

Read More..

WhatsApp Will Protect Your Cloud Backups Even Better Via Encryption – Android Headlines

WhatsApp is preparing a new update that will protect cloud backups with password-protected encryption. And now we may have a better idea of what that will look like. That's based on some recently-reported screenshots shared via Twitter by WhatsApp aficionados at WABetaInfo.

While WhatsApp does offer end-to-end protection on chats themselves, that's not extended to cover cloud backups. That's what the company will allegedly change with the new feature. And, better still, that will also reportedly extend to local backups stored on-device.

The password used to encrypt and decrypt messages also won't be sent to WhatsApp, if the leaked details are accurate. They'll be stored locally and required to retrieve messages via the app. That's highlighted in the shared images below.

In effect, it indicates that preventing unauthorized access to a cloud backup will require a password to be set up. That password will be used to encrypt "future backups." So it likely won't extend to existing backups. Instead, it's intended to ensure that encryption on backups is end-to-end. The user is also required to confirm their phone number before entering the 8-digit-minimum password.

Now, WhatsApp has long been touted as not only one of the best messaging apps but one of the best video calling apps. In fact, it's safe to say it's among the most popular, well-featured such apps on the market across almost all communication types. That's setting aside that it has long-touted the ability to encrypt chats end-to-end.

But WhatsApp is also effectively run by Facebook. And that's raised some concerns over the past several months. By enabling encryption on cloud backups, in addition to standard WhatsApp messaging, the company sends a clear message that privacy is still a central tenet.

Read the original post:
WhatsApp Will Protect Your Cloud Backups Even Better Via Encryption - Android Headlines

Read More..

The world’s first social network with end-to-end encryption has arrived – PR Web

Epiwall provides a unique mix of private and public spaces; they key to privacy relies on private spaces... the key to monetization relies on the user's interactions with public spaces- normally used by businesses wanting to advertise at Epiwall

BRANDON, Fla. (PRWEB) March 08, 2021

Inspired by the recent events on breaches of data and privacy of social network users, a Florida-based company has released Epiwall, the world's first social network with end-to-end encryption. Epiwall, which stands for "Enhanced Private Interactions", aims to bring peace of mind to users of social media concerned about their privacy or the usage of their interactions data for business purposes. This is achieved by using end-to-end encryption, meaning that all user posts and chat messages are encrypted by the application at the user's device, stored encrypted and decrypted at the devices of the user's social media connections.

Although the concept of end-to-end encryption is not new and it's currently being used in messaging applications like Signal and WhatsApp, it had never been applied to all social network functionalities, like posting, commenting and sharing. These features make Epiwall unique in its category.

Epiwall's patent-pending technology will also allow for monetization of public spaces. According to its creator, Dr. Javier A. Arroyo-Figueroa, "Epiwall provides a unique mix of private and public spaces. Both types of spaces are encrypted; however, they key to privacy relies on private spaces, as the encryption keys are only known to the user's connections at the space. The key to monetization relies on the user's interactions with public spaces- normally used by businesses wanting to advertise at Epiwall".

Share article on social media or email:

See the article here:
The world's first social network with end-to-end encryption has arrived - PR Web

Read More..