Page 4,232«..1020..4,2314,2324,2334,234..4,2404,250..»

Yikes! Antivirus Software Fails Basic Security Tests – Tom’s Guide

Suppose that you're a feudal lord, riding high on the hog of exploiting your multitudinous peasants. Youve done so well that youve built a castle, piled high with food and wine and riches. To fend off the barbarian hordes, you invest in a drawbridge with a stout, wrought-iron portcullis.

Sounds reasonable, right? Theres only one problem: Upon further inspection, the portcullis is spotted with rust. It sticks when you try to pull it up. It's framed with rotting wood.

Credit: Serhii Kalaba/Shutterstock

The castle is your computer. The portcullis is your antivirus suite. And, according to a study released today (May 2) by Madgeburg, Germany-based firm AV-TEST, your AV software may be even more vulnerable to attack than the files it purports to protect. The company put 19 consumer antivirus suites to the test and found that only three of them seemed to be well protected from savvy potential hackers.

MORE: Best Antivirus Software and Apps

AV-TEST evaluated each program in three categories. The first measured how well each program uses address space layout randomization (ASLR) and data execution prevention (DEP). Briefly, ASLR randomizes a computer's memory allocation, making it harder for an attacker to target a particular process in a program; DEP is a Windows protocol that designates some memory as non-executable space (other operating systems do this under different names), making it harder (or impossible) for unauthorized programs to run in that space.

The second test measured whether the AV programs digitally signed their software-update files. Signing is a way of determining a files origin and authenticity; unsigned files could be more easily substituted with malicious ones.

The final test was the simplest, and determined whether an AV manufacturers delivered its software updates via the encrypted HTTPS web protocol or the unencrypted HTTP one. Lack of encryption makes it easy for an attacker to stage a man-in-the-middle attack by intercepting the data transmission, altering the data and then sending the data back on its way.

Of the 19 programs tested, three succeeded on all counts: Bitdefender Internet Security 2017, ESET Internet Security 10 and Kaspersky Internet Security 17.0. Its difficult to rank the rest of the programs, as each one succeeded and failed to varying degrees.

For example: Quick Heal Total Security 17.0, K7 Computing Total Security 15.1 and AhnLab V3 Internet Security 9.0 all did relatively poorly on ASLR and DEP protection, scoring between 76 and 36 percent of files properly protected. Avast Free AntiVirus 17.1, ThreatTrack VIPRE Internet Security Pro 2016 and Quick Heal Total Security 17.0 scored poorly on signed files, each containing between 1 and 29 unsigned files, depending on whether users installed the 32- or 64-bit version of the program.

Perhaps the most troubling results came from the HTTP vs. HTTPS results. Only six programs used a secure HTTPS server: Avira Antivirus Pro 17.1, Bitdefender Internet Security 2017, ESET Internet Security 10, F-Secure SAFE 14.1, G Data Internet Security 25.3 and Kaspersky Internet Security 17.0.

This underscores how difficult it is to rank the programs overall; a program like Symantec Norton Security 22.8 performed beautifully in two categories, but that wouldnt do you any good if you suffered a man-in-the-middle attack while trying to download or update it, as it doesn't encrypt its transmissions.

While attacking antivirus software isnt that common, and has been practiced more in theory than in fact, its effects could be disastrous. A compromised antivirus program could let malware through, sure, but whats more disconcerting is that antivirus programs require top-level privileges in the machines they protect.

A hacker who exploits an antivirus program could effectively take over a computer and, in turn, often an entire network. From there, you can kiss all of your email, social media, and financial security goodbye to say nothing of your private Internet history.

Still, AV-TEST pointed out that using an AV program, even one that has security holes, is a much better idea than using none at all. Between malvertising, phishing and good old-fashioned shady links, the internet can be a dangerous place, and everyday malware attacks are much more common than antivirus exploits. That portcullis may be rickety, but its still going to repel more invaders than an open drawbridge.

Here is the original post:
Yikes! Antivirus Software Fails Basic Security Tests - Tom's Guide

Read More..

Watch Hackers Sabotage an Industrial Robot Arm – WIRED


WIRED
Watch Hackers Sabotage an Industrial Robot Arm
WIRED
Researchers at the security firm Trend Micro and Italy's Politecnico Milano have spent the last year and a half exploring that risk of a networked and internet-connected industrial robot. At the IEEE Security & Privacy conference later this month, they ...

and more »

Read the original:
Watch Hackers Sabotage an Industrial Robot Arm - WIRED

Read More..

The FBI Director Thinks a Law Against Encryption Is Possible Under Trump – Motherboard

In the a year after the heated battle between Apple and the FBI over the iPhone of a dead alleged terrorist, the US government war on encryption has been lying somewhat dormant. But that's not because the FBI has given up on trying to change the status quo.

On Wednesday, FBI Director James Comey left the door open for a law that would require tech manufacturers like Apple or Google to come up with a way to decrypt data for the feds.

Read more: How the Government Is Waging Crypto War 2.0

"I could imagine a world that ends up with legislation saying if you are going to make devices in the United States you figure out how to comply with court orders," Comey said during a Senate hearing. "Or maybe we don't go there."

Comey's comment came after Sen. Chuck Grassley (R-IA) asked whether the FBI director still believed that it wasn't necessary to push for a law to solve the so-called "Going Dark" probleman FBI expression that refers to the rise of unbreakable encryption and how that is stumping legitimate investigations.

"It may require a legislative solution at some point."

During his prepared statements, Comey complained that the FBI has been unable to unlock and access data on more than 3,000, or 46 percent, of all the cellphones or mobile devices they had lawful authority to search during the first half of this year.

"The shadow created by the problem called going dark continues to fall across more and more of our work," Comey said, blaming the "ubiquitous default full disk encryption on devices," while at the same time saying he doesn't want backdoors.

Full disk encryption is a technology that makes it theoretically impossible to access data stored inside cellphones like newer Android phones or iPhones unless one has the decryption key or passcode. Sometimes, like in the case of the iPhone used by the alleged terrorist who killed 14 people in San Bernardino, it's possible to get around this by hacking into the phone.

"I could imagine a world that ends up with legislation saying if you are going to make devices in the United States you figure out how to comply with court orders."

In 2014, Apple made full disk encryption on iPhones a default setting, making it virtually impossible for anyone, including the company itself, to unlock or decrypt the user's data.

So is the FBI going to push for a law to solve this "big problem" as Comey put it? Maybe.

"I don't know the answer yet. I think I saidI hope I saidlast time we talked about this, it may require a legislative solution at some point," Comey said. "The Obama administration was not in a position where they were seeking legislation. I don't know yet how President Trump intends to approach this. I know he spoke about it during the campaign, I know he cares about it, but it's premature for me to say."

Some legislators didn't seem too keen on going down that road. After Comey's remarks, Sen. Orrin Hatch (R-UT) said he was convinced there was no need for a "one-size-fits-all" legislative fix, and that it'd be better for the FBI to figure things out directly with tech companies.

While Comey's remarks areas usualsomewhat vague, they once again show that the FBI considers encryption a serious problem that's preventing agents to get access to more and more devices every day. For Comey, that needs to change somehow.

Subscribe to Science Solved It , Motherboard's new show about the greatest mysteries that were solved by science.

More here:
The FBI Director Thinks a Law Against Encryption Is Possible Under Trump - Motherboard

Read More..

Want to recover a FileVault-encrypted drive without a recovery key? You’re out of luck – Macworld

One of the downsides of protecting your data from others is how easy it is to lose it all. Thank you

Your message has been sent.

There was an error emailing this page.

David S. writes asks about recovering a FileVault-encrypted drive. He says it was encrypted and then reformatted.

Is it possible to recover any data from this drive since it was previously encrypted with FileVault 2 and the keys were unfortunately wiped? Do you have any recommendations or suggestions how to decrypt the drive and recover the data?

I'll answer this in reverse order.

FileVault 2 (commonly called just FileVault) can be enabled via the Security & Privacy system preference pane, and uses a boot process that keeps the drive locked until you log in with an account allowed to unlock the drive.

Apple was clever in how this is set up. Instead of having you create an encryption key (or a passphrase thats cryptographically transformed into the actual key), macOS generates the actual key used. This is then wrapped into a protective envelope that can only be unlocked by users on the system that have been authorized to boot up the computer from a powered-off state (cold start).

The Recovery Disk, a special partition that first appeared with OS X Lion, manages this initial boot up. When you log into a FileVault-enabled account, the Recovery Disk OS takes your account password and uses that to unlock the encryption key that protects the startup volume. Its loaded into memory to decrypt and encrypt data on the fly. (You can also encrypt other attached drives via the Finder or through the Terminal, but that encryption key is derived from the password you set directly for the drive.)

The recovery key offers a last-resort method of decrypting a FileVault drive. and you can opt to store it in iCloud.

Apple creates a recovery key for your startup disk that you can use as a last resort, such as forgetting all the passwords for all the authorized accounts, or conceivably if the Recovery Disk partition were damaged or removed. You can opt to store the recovery key in iCloud protected with your iCloud account password. If you dont store it there, and you cant find the recovery key nor can you log in through the startup process, the data is truly gone forever. Apple employs a very strong encryption algorithm that stands no chance at being broken in the lifetime of our planet at current estimates, even by an owner who has full rights for everything on the drive.

Now, as for recovering a FileVault-encrypted drive thats been reformatted so that you could, say, use a recovery key, the odds seem to be me about zero. Disk Drill 3, software Macworld awarded 4 1/2 mice to last October, notes that it only has the potential to recover an encrypted drive if you can mount a partition so that it can scan the file system.

I know this last paragraph might sound like I told you so, but you should always have complete backupspreferably two different kindsof all your data, especially data on encrypted drives that are effectively impossible to recover. The backups should be encrypted, as well, but again using different means. I recommend performing routine incremental local backups cloud-based backups using software and services that allow control of encryption with keys or passphrases you specify.

Weve compiled a list of the questions we get asked most frequently along with answers and links to columns: read our super FAQ to see if your question is covered. If not, were always looking for new problems to solve! Email yours to mac911@macworld.com including screen captures as appropriate. Mac 911 cant reply tonor publish an answer toevery question, and we dont provide direct troubleshooting advice.

See the article here:
Want to recover a FileVault-encrypted drive without a recovery key? You're out of luck - Macworld

Read More..

The future of the free press is at risk: encryption is part of the solution – Huffington Post

As media leaders gather at World Press Freedom Day (WPFD), in Jakarta, Indonesia, they embark on the difficult journey of safeguarding journalists mission in an era where their freedom is increasingly at risk.

The surveillance of journalists, in particular, has profound implications for democratic institutions, including freedom of the press; it threatens their ability to confidently and confidentially collect information and opinions about important societal issues such as politics, the environment, governmental decisions, etc. Today, more than ever, journalists need to be able to research and report the news without fear of interference or surveillance.

Encryption offers a vital defense for such intrusions. All journalists, from professionals uncovering the latest national security stories to citizen reporters documenting a protest with their mobile phone, need to be aware of the risk of unencrypted communications.

Based on input by the Internet Society, the WPFD Declaration to be adopted this week should encourage the deployment of encryption to ensure trust online and to support the safety of online journalists and the confidentiality of their sources. This is an important and positive signal to the international community.

The free press is under pressure

According to Reporters Without Boarders, the overall level of media freedom constraints and violations worldwide has risen 14% in the span of five years. Just in the past year, nearly two-thirds (62.2%) of the countries measured have registered a deterioration in their situation (including in democracies), while the number of countries where the media freedom situation was good or fairly good fell by 2.3%.

This happens in a context where reporters can be victims of government orders to shut down media websites or blogs in the name of national security or public order. But the pressure on journalists can be even higher. In some countries, using encryption is a risk in itself. For example, in 2015, three journalists from Vice Magazine were imprisoned for the reported use of encryption software.

Surveillance and violations of the confidentiality of sources have contributed to the decline of media freedom worldwide. The consequences are profound, including selfcensorship in democratic societies. In the United States, a study by Pen America showed that 16 per cent of writers avoided talking about certain topics as a result of government surveillance.

Encryption is the solution

Reporters often have multiple assignments and little time. When faced with choice, they may choose convenience over investing time in technical skills to secure their communications.

Yet, the consequences for a journalist to be under surveillance or hacked can be disastrous: losing years of research; sources whose online identity got compromised; and reporters who were physically attacked because an adversary intercepted their communications and discovered the subject of their investigations.

Tech-savvy, investigative reporters or those who focus on national security stories routinely use end-to-end encryption to protect the confidentiality of their communications so that not even the company that delivers the messages can read them. Many use tools like Signal on their smart phones and/or encrypt their email. They are careful about restricting app access to geolocation data, ensuring their devices are encrypted, and deploying a whole host of tools and techniques for better security and privacy in both their professional and personal lives.

But the need for better security doesnt just apply to investigative reporters. All journalists have a responsibility to protect themselves and their sources. Even run-of-the-mill reporting could make journalists a target.

There is support out there

Organisations like the Committee for the Protection of Journalists, Reporters Without Borders and the Electronic Frontier Foundation offer security toolkits and guidance on how to encrypt devices and communications.

Furthermore, following the Snowden revelations, some major Internet companies stepped up and offered encrypted services. As a result today, more than half the web is now encrypted over HTTPS, many suppliers offer device encryption, and some messaging services such as Whatsapp have adopted end-to-end encryption.

The Internet technical community is also playing an essential role in supporting encryption on the Internet for everyone. The World Wide Web Consortium (WC3) and the Internet Engineering Task Force (IETF) are working hard to make encryption the norm for web communications and for the protocols that enable information to flow on the Internet.

Some recent developments include:

Governments have a role too. We invite them to adopt the SecureTheInternet principles and to support strong encryption, not only to ensure the safety of journalists, but also as a technology that already allows us to do our banking, conduct local and global business, run our power grids, operate communications networks, and do almost everything else.

As we celebrate World Press Freedom Day, we must remember that journalists and their sources are taking enormous risks right now in making sure crucial stories get told.

In today's environment, where trust in online information is at an all-time low, we need free, safe and independent journalists more than ever. We all have a role to play, and encryption is one step to take us there.

Visit link:
The future of the free press is at risk: encryption is part of the solution - Huffington Post

Read More..

Danalock V3 adds military-grade AES256 encryption – SlashGear

As homes start to get smarter, the need to protect the people and hi-tech devices inside also gets stronger. When it comes to smart home security, however, there is almost always a compromise between ease of use and strength of security. Danalock, who has been making smart locks for years now, offers a solution. The third version of its smart lock product, the Danalock V3 offers the same ease of installation, speed of reaction, and remote convenience while, at the same time, utilizing the same level of encryption used by government.

Its a fact of life that almost any device these days can be hacked. From computers to phones to even cars, nothing is sacred to less scrupulous elements of society. That fact perhaps makes having a smart door lock even more frightening. That is, unless you use the right tools for the job, as Danalock seems to suggest.

Danalock V3 uses the 256-bAdvanced Encryption Standard, more popularly known in the industry as AES256. This is the same encryption technology used by government and military to keep documents secret. Of course, AES256 is also used by many security and privacy software. In the Danalock, the AES256-protected lock code is stored in a TPM chip, ensuring that it cannot be hacked.

Despite being super hardened, the V3 still offers the conveniences of a hi-tech security system, particularly with remote access. Using Bluetooth, it can detect if the owner is approaching and can be set to automatically unlock the door. A time saver when your hands are rendered useless by groceries. In addition to Bluetooth, the new Danalock also supports Apple HomeKit, Zigbee, and Z-Wave wireless connectivity.

The Danalock V3 is now available directly from the companys website for $149 a piece. Buyers can choose from a variety of locks to match common door locks in their particular market but, other than that, the Danalock V3 installation is the same, regardless of your location.

Read the original here:
Danalock V3 adds military-grade AES256 encryption - SlashGear

Read More..

Doing The Math For Better Encryption – Signal Magazine


Signal Magazine
Doing The Math For Better Encryption
Signal Magazine
Scientists at the University of Texas at Austin have delivered a mathematical revelation that could bring a number of benefits, but improved encryption tops the list. Cybersecurity, of course, depends on encryption, which relies on random data ...

Here is the original post:
Doing The Math For Better Encryption - Signal Magazine

Read More..

File-Based Encryption Vulnerability Reported by DeesTroy is Fixed in May’s Security Update – XDA Developers (blog)


XDA Developers (blog)
File-Based Encryption Vulnerability Reported by DeesTroy is Fixed in May's Security Update
XDA Developers (blog)
With the introduction of Android 7.0 Nougat, Google switched to a file-based encryption method instead of the full disk encryption that we were using in Marshmallow. There are benefits and drawbacks to each of these methods, but Google's security team ...

Read more here:
File-Based Encryption Vulnerability Reported by DeesTroy is Fixed in May's Security Update - XDA Developers (blog)

Read More..

End-to-end encryption could be key to securing future elections – The Hill (blog)

Whatever your preference of candidates might have been, one thing was clear from the 2016 U.S. presidential election: the Russian government targeted American political organizations of both parties with an aggressive wave of cyber intrusions. Bothprivate sector analystsand theU.S. Intelligence Communityagree on this point.

Furthermore, FBI Director James Comey recently told a congressional committee that theyll be back in 2020they may be back in 2018. The head of the NSA, Admiral Mike Rogers, concurred, saying that he fully expect[s] they will maintain this level of activity.

Faced with a potential onslaught from persistent and technically advanced adversaries, political organizations should use end-to-end encrypted email and file-sharing applications that are easy to use. These applications must have three characteristics:

First, they must encrypt every message and file end-to-end. This means that even if an adversary successfully breaches an organizations server, as in the case of the Democratic National Committee (DNC), doing so will not reveal any information.

Second, these applications should not allow privileged super-users. By exploiting the vulnerability of super-user accounts in the DNC network, hackers were able to steal and leak thousands of internal communications.

Third, these applications must not use passwords, which are themselves major security vulnerabilities. People often create passwords that are easy to guess, and they divulge them too readily.

How end-to-end encryption protects user data even if a server is hacked

When messages areencrypted end-to-end, the information stored on the server is secure even if the server is hacked. Each message should beautomaticallyencrypted with auniquekey before it leaves the users deviceand onlydecrypted when it reaches its recipient.

If attackers breach the walls protecting the server such as traditional password portals and firewalls all they will find is encrypted, useless gibberish. This was not the case at the DNC,nor is it standard practicefor most major communications providers, which store their customers information on their servers unencrypted.

The DNC Breach and The Risk of Super Users

In lead up to the 2016 elections, two independent and advanced cyber actors targeted the DNCs computer servers. The first one to strike, known asAdvanced Persistent Threat (APT) 29orCOZY BEAR, was an unidentified Russian grouppossibly affiliatedwith the countrys internal security service.

The second one, known asFANCY BEARorAPT 28in cybersecurity circles, was probably a component of Russias military. The former groupsent a stringofspear phishingemails to people working at American government and nonprofit organizations in the summer of 2015, likely including someone with legitimate access to the DNC network.

The latter one waged a massive campaign in parallel; from October 2015 to May 2016, itsent almost 9,000spear phishing emails with malicious links to nearly 4,000 similar targets. As the two attackers didnot appear to be working together, one or more people at the DNC clicked on embedded links from each group, giving the Russiansaccessto the network.

One of the attackers eventually gained control of aprivileged administrator account, and was able to steal tens of thousands of sensitive emails. Instead of giving administrators super-user privileges to access vast amounts of information, new encrypted email applications use the concept of Approval Groups. With this paradigm, only a predetermined combination of trusted individuals can retrieve the decryption keys for messages on the server.Instead of giving administrators super user privileges to view vast amounts of information one of the reasons the DNC attackers were able to steal so much material a model that allows only a predetermined combination of trusted individuals to recreate the decryption keys of other users should be used.

This restriction, which gives cryptographic shards of keys to certain individuals, prevents a single hijacked administrator from wreaking havoc on an organizations information technology systems. It would also require attackers to gain control of the individual devices of approval group members, which is far more difficult.

Furthermore, messages that areencrypted end-to-endare secure even if the server they are sitting on is hacked. If attackers breach the walls protecting the server such as traditional password portals and firewalls all they will find is encrypted, useless gibberish. This is because with end-to-end encryption, you are the sole owner of the keys needed to decrypt the information.

This was not the case at the DNC,nor is it standard practicefor most major communications providers, which store their customers information on their servers unencrypted.

Finally, in the DNC hack, FANCY BEAR/APT 28 tookadvanced counter-forensic measuressuch as corrupting and deleting internal server logs to obscure its presence. Logs of all communications should be encrypted to prevent exactly this from happening.

Whether Democrat, Republican, or Independent, everyone should understand that systems that leave sensitive data unencrypted while at rest, as well as those that allow for super users, are vulnerable to advanced cyber intrusions like the one the DNC suffered.

Why passwords make systems vulnerable

While they were attacking the DNCs servers, members of FANCY BEAR/APT 28 were also busy at work attempting to breach other systems, namely the personal email accounts of Democratic Party officials and staff members.

Perhaps the most attractive target was then-candidate Hillary ClintonHillary Rodham ClintonOvernight Cybersecurity: Comey testifies on Clinton probe, surveillance | Officials grilled over financial aid breach | Massive phishing attack hits Gmail users Budowsky: A fascist-friendly POTUS When will Hillary Clinton grow up and take responsibility? MOREs campaign manager John Podesta. Like many busy and important people, he did not have time to remember a slew of different passwords for every web site he used. He occasionally asked his aides toremind himof his passwords via email and probablyre-used themamong multiple different applications.

Passwords can be a security liability as well as a hassle for users, which is why politicians, candidates and their political aids should use strong cryptographic keys instead. These keys, which are dozens of digits long, can be automatically created and stored on users computers and phones. The keys are so complex that it would take all the supercomputers on earth billions of years to guess.

Unfortunately, Podestas Gmail account used passwords to decrypt his emails instead of cryptographic keys stored locally.Receiving anemail alert probably from the Russians warning him that an unauthorized user was trying to access his Gmail account, he or one of his staff members reached out to the campaigns information technology support team. After getting someconfusing advice, either Podesta or one of his assistantsclicked on an embedded malicious linkto a fake password reset portal. He fell for the ruse and entered his credentials, giving them to the attackers.

The FANCY BEAR/APT 28 actors were then able to access and download nearlyten years worth of private communications. The Russians later used the stolen materials to create another October Surprise for the campaign by againproviding the information to WikiLeaks.

It is unfortunate that, in retrospect, using end-to-end encryption with strong cryptographic keys could have prevented all of this. By keeping encryption keys only on a users device, there is no need for passwords to access ones communications. Not having to remember and type them in all the time makes it impossible toaccidentally give them to hackerstoo.

Get ready for 2018 by securing your systems today

Although the 2016 election is in the books, the cybersecurity lessons we can learn from it are critical for future cycles. We know that at least one foreign country will take active measures, like hacking political organizations and campaigns, to support itspreferred candidate. Regardless of whom you support, every American should be able to agree that sensitive internal communications like campaign emails must remain private and secure. With an end-to-end encrypted messaging protocol, political organizations of every stripe can do just that.

Walter Haydock works forPreVeil, a Boston based cybersecurity companywhere he interfaces with political campaigns, think tanks, and other government-facing clients.Previously, he served as a staff member for the House of Representatives as well as an officer in the Marine Corps. The views expressed in this article do not necessarily reflect the official policy or position of the United States government.

The views expressed by contributors are their own and are not the views of The Hill.

See original here:
End-to-end encryption could be key to securing future elections - The Hill (blog)

Read More..

Will crowdfunding get a synthetic biology win? – PLoS Blogs (blog)

From 2008 to 2014 the United States investedaround $820 million in synthetic biology research. About 0.07% as much money went to synthetic biology projects through crowdfunding sites like Kickstarter, Indiegogo, or Experiment.com. Of those crowdfunded projects, the Kickstarter campaign called Glowing Plants was by far the most well-funded. Glowing Plants, like its name suggests, aimed to genetically engineer plants that could light up using the genes from fireflies. After a tenuous four years of alternative funding and backup plans, the goal of making a brightly glowing plant is officially shelved.The question is whether Glowing Plants will continue to be the high mark for crowding funding of synthetic biology or whether there are future successes out there.

In 2013, Antony Evans got well overseven times his $65,000crowdfunding goal to engineer plants that light up. The pitchlaid out an ambitious plan for howthis fun glowing plant fit into the promise of synthetic biology. It was nothing like a technical grant proposal that a synthetic biology researcher usually submits for funding. It was selling the idea of a synthetic biology product that you could put on your desk. A fun novelty item thats more play than work. Unfortunately, technical hurdles exist even for playful ideas.

If you go back through Glowing Plants updates you can track the arc of theirambitions.

April 23, 2013: Glow Plants project launches on Kickstarter

April 30, 2013: How bright can we make our plants grow?

August 13, 2014: accepted by Y combinator! They got to present at the tech accelerators Demo Day and pitch investors.

April 10, 2015: Should we switch plant species

May 20, 2016: Help us build momentum on WeFunder! This platformed helped to raise another $250,000 for the project with donors buying small shares

August 3, 1016: 5 out of 6 genes successfully integrated into a plant

April 18, 2017: Stopping work on the Glowing Plant Contamination in the fragrant moss strains caused the team to downsize to still afford to get the planned shipments out. With the financial hit, their plan to put revenue toward the glowing plant research wasultimately halted. They conclude that that despite that failure the project can still leave a positive legacy in inspiring people to learn more about synthetic biology and its benefits and hopefully one day someone does finally make a Glowing Plant.

There has been plenty of media attention for both the initial hype of Glowing Plants and the eventual decline into unrealized ideas, but that doesnt mean there wont be other high profile uses of crowdfunding for synthetic biology.

Synthetic biology still makes it way onto a lot of the popular crowdfunding sites that have science:Kickstarter,Indiegogo,WeFunder andexperiment.com. Yet none of these campaigns have reacher the financial backing that Glowing Plants got. Typical synthetic biology crowdfunding is raising a few thousand dollars and is primarily supporting educational activities.

The most common kind of crowdfunding success involves the International Genetically Engineered Machine (iGEM) competition that gives student the chance to work on and present their own synthetic biology projects.Some successfullyfunded research projects include $3001 forDNA memory,$2500 fordetecting tuberculosis,$2189 for paper based pathogen detection, $1572 for detection of expired oxytocin medication,and $2120 for a high-school team studying crosstalk between neighboringgenes. Typical federal grants for synthetic biology research on the orders of hundreds of thousands to millions of dollars over a few years.

Synthetic biology research is still expensive. For asynthetic biology product to be fundedand hit the market takes an enormous amount of money. While iGEM teams can count student learning itself as a victory, any crowdfunding that promises a deliverable product will be in trouble. For instance, experiment.com has a collection of iGEM projects being funded.

Glowing Plants creator, Antony Evans, wrote a piece on equity crowdfunding and explained why the inherent tension between promising rewards and the challenges and uncertainties of biological research makes Kickstarter a bad model for scientific research. He seesequity crowdfunding as a more powerful tool in the biotech space. This newly legal mechanism called title III equity crowdfunding allows early stage startups to raise money from any ordinary person in return for shares in the company.

But no crowdfunding mechanism brings along the advisory input one would expect from a traditionalinvestor. Good investors usually bring some expertise, guidance, or connections. Distributed funding is unlikely to bring that human capital. Even if some of your investors have those capabilities, none will have enough influence in the company to make an impact.

Synthetic biology will continue to get cheaper as DNA synthesis costs drop and the DIYBio community matures. That said, there are still many research projects that seem poorly suited for crowdfunding.

Ultimately, I think synthetic biology will get some victories in the crowdfunding arena. Its unlikely to be a cure for cancer or global warming, but hopefully theres a fun idea out there that can be made possible with small dollar backers and the power of biology.

See the appendix to the U.S. Trends in Synthetic Biology Research from the Wilson Center to calculate synthetic biology funding from 2008-2014.

Atlantic: Whatever Happened to the Glowing Plant Kickstarter?

MIT Tech Review: Why Kickstarters Glowing Plant Left Backers in the Dark

Synbiobeta: Review of RevBios Crowd Funding Campaign

Top Sites for Crowdfunding Scientific Research

Read this article:
Will crowdfunding get a synthetic biology win? - PLoS Blogs (blog)

Read More..