Page 4,421«..1020..4,4204,4214,4224,423..4,4304,440..»

Amazon Connect offers Customer Support for Businesses with Cloud Computing – Crescent Vale (blog)

Amazon Web Services have announced today a new customer service known as Amazon Connect. The platform will allow businesses to provide call centers for their customers to interact with one-on-one.

Customers engage with products and services on a wide range of different platforms. Amazon Web Services is using their cloud computing technology to enhance the user experience for customers that prefer to speak with customer service representatives over the phone.

Amazon and Business Wire reported:

Amazon Connect is a radical shift in the contact center space there is no complex hardware configuration and management Amazon Connect makes voice an application on the network. We can rapidly connect it to anything, and easily leverage other AWS micro-services we have already developed. Brian Pearson, CTO of GE Appliances

Startups and smaller businesses will have more difficulty being able to provide engaging customer support, as well as developing and delivering products. This platform will help companies, even larger companies, provide better customer support.

Watch over the YouTube videos below, and stay connected to Amazon Web Serviceson social media.

See more here:
Amazon Connect offers Customer Support for Businesses with Cloud Computing - Crescent Vale (blog)

Read More..

Is Cloud Computing Leading to Poor Security Practices? – Identity Week (blog)

Despite what you may have heard, the cloud does not make it easier to have poor security from a technical standpoint.

Heres the thing that many people fail to understand. The cloud is just the same technologies from an on-premises environment running somewhere else. Any risks that you had on-premises are still there in the cloud.

Sure, the share of risks is smaller since the provider takes care of some of them. In a case like Amazons EC2, where servers run in the cloud, your organization is just as responsible for security from the operating system on up as it would be if it were a server in your own data center.

Many fail to see this issue clearly and think that there are either unique risks or magical protections afforded by running in Amazons world. Of course, when something is over there it feels like its less your problem. So many things that would have perhaps worried you about a server in your data center may feel more distant when running in the cloud.

No, the cloud hasnt made people more complacent to risks. But it also doesnt seem to have made them more attentive either. This varies from organization to organization, of course.

The most common mistake users of public cloud make is to not read their contracts and understand where their responsibilities truly lie. Often people are unclear as to when and how the creation of a server in the cloud moves from the care and security of the provider to them. Ive run into folks who mistakenly thought their cloud provider was patching servers through some back door for them. They werent and the servers went unpatched for months.

People also forget that the layer of management given to them by the cloud provider needs some security. The administrative rights used to configure and control cloud systems needs to be treated just as carefully as any other privileged user of your systems.

Another common mistake is to think that the cloud provider will have the same services that your on-premises systems did. Its true that Amazon, Microsoft and others do build in many services for customers. But before moving to the cloud you must conduct a full inventory of everything you are doing on-premises to identify gaps.

Want to learn more? Download the solution brief Securing the Cloud Inside and Out?

Properly securing public cloud resources is, in the end, no different than securing systems running on-premises. The differences, in principle, are none. The real trick to security in the public cloud is to treat it as if its just another data center.

Attempt to build security thats at least as good as what you had on-premises. Or even take the opportunity of the new build out to make improvements that you would have done on-premises if you only had the time.

From a security perspective, the cloud has been mature for years. Take a look at the intimidating list of security and compliance certifications that the major cloud providers have earned. No IT shop except the most elite (and well-funded) have ever come close to offering a platform as well secured. They have to. If the cloud providers have a major security incident, especially considering how much their security is being scrutinized, then they would be finished.

If you have poor security in the public cloud, its likely you brought it in when you walked through the door.

Learn more by downloading the solution brief Securing the Cloud Inside and Out.

If you like this topic, please leave a comment below. You can also follow us on Twitter or subscribe to our RSS feed.

View post:
Is Cloud Computing Leading to Poor Security Practices? - Identity Week (blog)

Read More..

Tencent Cloud partners NVIDIA to bring AI cloud computing to China – MIS Asia

Nurdianah Md Nur | March 28, 2017

The partnership enables companies in China to integrate AI capabilities into their products and services.

Tencent Cloud will be integrating NVIDIA's GPU computing and deep learning platform into its public cloud platform to encourage enterprises in China to use artificial intelligence technologies.

The move will provide Tencent Cloud's customers access to new cloud services powered by Tesla GPU accelerators. This includes GPU cloud servers incorporating NVIDIA Tesla P100, P40 and M40 GPU accelerators and NVIDIA deep learning software.

According to NVIDIA, these cloud servers will integrate up to eight GPU accelerators in the first half of this year, which will meet the requirements for deep learning and algorithms that involve ultra-high data volume and ultra-sized equipment.

For instance, the cloud offerings can be used for advanced analytics and high performance computing. They can also be used to develop advanced applications such as facial recognition, intelligent customer service, and machine learning.

"Tencent Cloud GPU offerings with NVIDIA's deep learning platform will help companies in China rapidly integrate AI capabilities into their products and services," said Sam Xie, Vice President of Tencent Cloud. "Our customers will gain greater computing flexibility and power, giving them a powerful competitive advantage."

1

See the original post here:
Tencent Cloud partners NVIDIA to bring AI cloud computing to China - MIS Asia

Read More..

Public Cloud Computing – Datamation

Public cloud computing is one of the fastest-growing markets within enterprise IT. It allows anyone to gain immediate access to computing resources via the Internet and pay for those resources based on how much they consume. Since launching around 2006, public cloud has completely reshaped the enterprise IT industry, prompting vast changes in how datacenters are managed.

Gartner defines public cloud computing as "a style of computing where scalable and elastic IT-enabled capabilities are provided as a service to external customers using Internet technologiesi.e., public cloud computing uses cloud computing technologies to support customers that are external to the providers organization."

In simple terms, public cloud services are computing resources accessed via the Internet that customers can buy from a third-party provider. That's different from a private cloud, which are services that organizations or individuals set up for their own use, and a hybrid cloud, which is a combination of public and private clouds that are managed together.

According to IDC's Worldwide Semiannual Public Cloud Services Spending Guide, the market for public cloud services will likely be worth $122.5 billion in 2017, which is a 24.4 percent increase over 2016. "Over the 2015-2020 forecast period, overall public cloud spending will experience a 21.5 percent compound annual growth rate (CAGR) nearly seven times the rate of overall IT spending growth," says the report. "By 2020, IDC forecasts public cloud spending will reach $203.4 billion worldwide."

Using a different methodology, Gartner forecasts, "The worldwide public cloud services market is projected to grow 18 percent in 2017 to total $246.8 billion, up from $209.2 billion in 2016." Sid Nag, research director at Gartner, adds, "Through 2020, cloud adoption strategies will influence more than 50 percent of IT outsourcing deals."

And the RightScale 2017 State of the Cloud Report found that 89 percent of enterprises are using the public cloud. In fact, the study showed that the public cloud usage is increasing while private cloud is on the wane.

Enterprises are choosing to use the public cloud because it offers several benefits over other types of cloud computing and traditional data centers.

In the early days of public cloud computing, enterprises usually cited costs as their number one reason for using the cloud, but that has changed in recent years. Currently, the top reasons for using the public cloud include the following:

Despite the numerous benefits of the public cloud, challenges remain. From the earliest days of cloud computing, cloud security has been a major concern for enterprises. Organizations have been hesitant to give up control of sensitive information and entrust it to a vendor. And in some industries, compliance requirements mean that using the public cloud for some data is difficult or impossible.

In recent years, however, a growing chorus of experts has been convincing enterprise IT managers that the public cloud may actually offer superior security to in-house data centers. After all, the thinking goes, the major public cloud vendors have many more security professionals on staff than smaller firms do, so they may do a better job of securing their networks.

In fact, in the 2017 RightScale survey, security was tied with lack of resources/expertise and managing cloud spend as the top challenge experienced by respondents, with quarter of those surveyed said that they had experienced each. Other public cloud challenges affecting quite a few organizations included compliance (23 percent), governance/control (23 percent) and managing multiple cloud services (22 percent).

Over time, the perception of cloud security has largely reversed, with many experts claiming the cloud is actually more secure than private data centers.

With organizations citing managing multiple cloud services as a key challenge, it should come as no surprise that most organizations now use more than one public cloud vendor. The multi-cloud model is now gaining credence as the accepted model for public cloud use. On average, organizations use 3.6 different public cloud services, according to the RightScale survey.

Companies and organizations have many different vendor options to choose from, most of which offer a free trial period or a free pricing tier for some services. Some of the most popular vendors for infrastructure as a service (IaaS) and platform as a service (PaaS) include the following:

Many enterprises integrate their public and private clouds into hybrid clouds. This allows them to keep some data and applications in their own data centers often for compliance or security reasons while integrating with the public cloud services they use. This approach has become very popular, and in the RightScale survey, 58 percent of enterprises said that they were pursuing a hybrid cloud strategy for 2017. And Garter predicts that by 2020, "hybrid will be the most common usage of the cloud."

However, building a hybrid cloud can be challenging as organizations need tools and employees with the ability to manage multiple private and public cloud platforms.

View post:
Public Cloud Computing - Datamation

Read More..

Internet Security Analysts: North Korea Is Planning a Global Bank Heist – Breitbart News

SIGN UP FOR OUR NEWSLETTER

According to the report, they have plans to robover a hundred banks around the world, including institutions like the World Bank, the European Central Bank and big American companies including Bank of America.

SIGN UP FOR OUR NEWSLETTER

An attack on over 20 Polish banks near the end of 2016 was evidently thwarted without any money being lost. When security analysts pulled apart the virus software sent to these banks, they discovered a huge list of Internet addresses for other financial institutions, making up the target list described by Symantec.

TheTimesdiscusses the size and desperation of North Koreas cybercrimering:

The list of targets, which has not been previously reported, is part of a growing body of evidence showing how North Korea, a country that is cut off from much of the global economy, is increasingly trying to use its cyberattack abilities to bring in cash and making progressively bolder attempts to do so.

North Koreas hacking network is immense, encompassing a group of 1,700 hackers aided by more than 5,000 trainers, supervisors and others in supporting roles, South Korean officials estimate. Because of the countrys poor infrastructure, the hackers typically work abroad, in places like China, Southeast Asia and Europe. Like other North Koreans allowed to work abroad, the hackers are constantly monitored by minders for possible breaches in allegiance to the government.

Thus far, the biggest score for the North Korean operation appears to be ahackof Bangladeshs central bank, revealed by Bangladeshi authorities in May 2016. The $81 million stolen from the bank ended up in the Philippines, but investigators were certain from early in the investigation that the thieves were not from either Bangladesh or the Philippines.

Early indications suggested Chinese hackers might have been responsible for the attack, but Symantec researchers soon isolated malicious code linked to North Korea. Similar code and hacking techniques had previously been used against banks in Vietnam and Ecuador. According to theNew York Times,analysts with the National Security Agency saw evidence the Bangladesh bank robbery was linked to the attack on Sony Pictures, which is generally seen as the work of North Korea.

The thieves were actually trying to steal abilliondollars from Bangladesh with fraudulent money transfer requests to the New York Federal Reserve, but only $81 million in bogus requests got through.

The attack on Polands banks was carried out with a watering hole hacking technique, which involves planting malware in locations the targets are likely to visit. Disturbingly, the watering hole for the Polish caper was the website of Polands banking regulator. Symantec mentioned similar watering hole traps have been laid for banks in Mexico and Uruguay, while virus attackshavebeen made already against a few targets in the United States.

An important point made by security analysts about these bank robberies is that huge amounts of manpower were involved, making state sponsorship of the attacks likely. The malware used in these assaults can lurk in targeted systems for weeks, going active during very limited windows of opportunity, so a large team of computer technicians has to work around the clock to supervise the intrusion.

Only one Chinese bank appeared in the target list distilled from captured viral code in Poland, a detail some analysts find significant. There are lingering suspicions that Chinese hackers assisted in pulling off the Bangladesh attack. This could become a major topic of conversation when Chinese president Xi Jinping meets with President Trump next month.

Security firm FireEye, which was instrumental in past actions against Chinese hackers, has reported a significant decline in Chinese industrial cyber-espionage over the past two years, coupled with an increase in Russian mischief. CEO Kevin Mandia warnedFortunelast week that American companies are still getting sucker punched pretty bad.

North Korea has denied involvement in the wave of cyber attacks on financial institutions, claiming the United States reached despicable heights with its accusations. Pyongyang called America a hacking empire, the worst of bullying countries and said the hacking allegations were a pretext to launch a pre-emptive strike against North Korea.

More here:
Internet Security Analysts: North Korea Is Planning a Global Bank Heist - Breitbart News

Read More..

SecureMyEmail is email encryption for everyone – TechRepublic – TechRepublic

Image: Jack Wallen

If you're not making use of encryption with your email, you should be. More and more sensitive information is being passed between recipients, much of which is being sent in plain-text form. That means one thing: anyone can read it. To thwart that, we turn to encryption technology that promises to obfuscate that sensitive information; and it works.

Or, at least, it would work if more people would adopt it. Thing is, for the average user, encryption is simply too difficult to make use of. Which is why companies are doing their best to try and simplify encryption for email purposes. Some have succeeded, some have not.

One particular service has done a fairly good of making encryption simple. That app is Secure My Email. It's available for Android, Windows (Thunderbird-only at the moment), Mac (Thunderbird-only at the moment), with versions for iOS, Outlook, and Apple Mail on the way. Do note, if downloading for Windows or Mac, you have the option of downloading a version which includes Thunderbird. If you're already using Thunderbird, you only need to download and install the necessary plugin. You can test Secure My Email with a 30 day free trial. After that, the service is 99 cents per year. That's cheap.

Figure A

Selecting your email provider with SecureMyEmail.

Here's where a caveat comes into play. Anyone that has used or uses email encryption will see this coming a mile away. With SecureMyEmail, you can sign and/or encrypt outgoing email. You can send a digitally signed email to anyone and they can read it. However, in order to send an encrypted email to another user, you must have their public key imported. With EncryptMyEmail, there is no facility to import public keys of other users; the only way to do this is if the recipient is a subscribed SecureMyEmail user and must be using either the SME app or the Thunderbird plugin.

So let's put that two and two together: In order for you to use SecureMyEmail beyond the 30 day trial, you must pay the very minimal 99 cents a year for usage. However, in order for you to make use of the service, those you want to securely communicate with must also subscribe, albeit at minimal cost.

The good news (besides the minimal cost) is that SME has a built-in tool to invite your contacts. If you open up the app and then tap the menu button (three horizontal bars in the upper left corner) and tap "Contacts," you can then tap the "ADD" button to send an invite to whomever you need to communicate with securely (Figure B).

Figure B

You can automatically add an SME contact to your device contact with the tap of a switch.

That's where the caveat ends. From this point on, everything is incredibly easy. So easy, in fact, any level of user can add encrypted email to their daily routine. Ultimately, that's the point; by offering an app/service, at a very minimal cost, SecureMyEmail enables anyone to encrypt their communications.

Before you ask, yes, you can use more than one device. However, the trick behind that is you have to make sure your encryption key is on all devices to be used. To accomplish that, you must instruct the app how you want to do this. There are three methods:

The easiest method is to simply select Upload for 30 minutes, go to the device you want to add the key to (which must also be signed into your SME account), open up SME on the second device, go to Settings | Account, and tap Sync Device (NOTE: If using Thunderbird, this same process is in Settings | Account | Sync Device | Sync). Once the sync completes the key is ready to use.

Anyone who happens to be very aware of security, might well be asking this one question: Can SME read my encrypted email? The answer is no. The company behind SME does not have access to your encryption passphrase; without that, your email cannot be decrypted. Of course, one should never say never. Encryption isn't perfect. Should the right person gain access to your encrypted email, they could brute force the data out of the email. But then, that could happen with nearly any encryption system. And if you accidentally give out your encryption passphrase? Well, don't do that.

In the end, however, the SecureMyEmail has succeeded in making the sending of encrypted email as easy as sending standard email. That, my friends, is an accomplishment.

If you're in need of quick and easy email encryption, SecureMyEmail is smart (and cost-effective) way to go. Yes, you can get more flexible and cheaper encryption, but the associated complexity might be too much for certain users. For the technically challenged, SME might be the best way to go.

See more here:
SecureMyEmail is email encryption for everyone - TechRepublic - TechRepublic

Read More..

Critical flaw alert! Stop using JSON encryption | InfoWorld – InfoWorld

A vulnerability in a JSON-based web encryption protocol could allow attackers to retrieve private keys. Cryptography experts have advised against developers using JSON Web Encryption (JWE) in their applications in the past, and this vulnerability illustrates those very dangers.

Software libraries implementing the JWE, or RFC 7516, specification suffer from a classic Invalid Curve Attack, wrote Antonio Sanso, a senior software engineer at Adobe Research Switzerland and part of the Adobe Experience Manager security team. The JSON Web Token (JWT) is a JSON-based open standard defined in the OAuth specification family used for creating access tokens, and JWE is a set of signing and encryption methods for JWT. Developers using JWE with Key Agreement with Elliptic Curve Diffie-Hellman Ephemeral Static (ECDH-ES) are affected.

A quick primer in elliptic curve cryptography is in order to understand the Invalid Curve Attack. ECC is a way to calculate public-private key pairs based on the algebraic structure of elliptic curves over a finite data set. The order of the elliptic curve is big enough that it becomes difficult for an attacker to try to guess the private key. ECDH-E is a key exchange mechanism based on elliptic curves, and it's used by websites to provide perfect forward secrecy in SSL.

The Invalid Curve Attack lets attackers take advantage of a mathematical mistake in the curve's formula to find a smaller curve. Because the order of the smaller elliptic curve is more manageable, attackers can build malicious JWEs to extract the value of the secret key and perform the operation multiple times to collect more information about the key.

The Invalid Curve Attack was first published 17 years ago, and it was described in a 2014 talk on elliptic curve cryptography at Chaos Communication Congress in Hamburg by Tanja Lange, a professor of cryptology at the Netherlands' Eindhoven University of Technology and Daniel J Bernstein, a mathematician and research professor at the University of Illinois at Chicago. The problems have been in the open for a long time, but Sanso found that several well-known libraries using RFC 7516 were vulnerable to the attack.

Developers who rely on libraries go-jose, node-jose, jose2go, Nimbus JOSE+JWT, or jose4 with ECDH-ES should update their existing applications to work with the latest version and make sure they are using the latest version for all new code. The updated version numbers are the following: node-jose v0.9.3, jose2go v1.3, jose4 v0.5.5 and later, Nimbus JOSE+JWT v4.34.2, and go-jose.

"At the end of the day the issue here is that the specification and consequently all the libraries I checked missed validating that the received public key (contained in the JWE Protected Header) is on the curve," Sanso wrote.

The exposed vulnerability was due to a gap in the RFC 7516 specification, and as most implementers would follow the specification directly, they unintentionally introduced the vulnerability into their libraries, said Matias Woloski, CTO and Co-Founder of Auth0, a universal identity platform.

"It's a rare case where the flaw was in the specifications design and not the implementation," Woloski said.

The default Java SUN JCA provider, which comes with Java prior to version 1.8.0_51, is also affected, but later Java versions and the BouncyCastle JCA provider are not. It appears that the latest version of Node.js is immune to this attack, but Sanso warned it was still possible to be vulnerable when using browsers without support for web cryptography.

As part of his research, Sanso set up an attacker application on Heroku. When users clicks on the "recovery key" button on the app, they'll be able to see how the attacker recovers the secret key from the server. The code for demonstration and proof-of-concept are available on GitHub.

Luckily, the impact may be limited, as JWE with ECDH-ES is not widely used.

Developers who decide to go with JWT are trying to avoid having to use server-side storage for sessions, but they wind up turning to wacky workarounds instead of careful engineering, said Sven Slootweg Cryto Coding Collective. With JWE, developers are forced to make decisions on which key encryption and message encryption options to adopt -- a decision that shouldn't be left up to noncryptographers.

"Don't use JWT for sessions," said Slootweg. "The JWE standard is a minefield that noncryptographers shouldn't be forced to navigate."

Instead, developers should stick with sessions, using cookies delivered securely over HTTPS. The library libsodium also offers developers a tried and tested method of using signatures via crypto_sign()andcrypto_sign_open(), or encryption via thecrypto_secretbox()andcrypto_box()APIs.

Library developers and engineers working with security-focused libraries need to make sure they stay up to date with the latest developments, so they can be ready to patch the issues. "The specification designers (often from industry) should be more proactive in engaging the research community to evaluate the security of specifications in a proactive (pre-standardization) instead of reactive way," Woloski said.

More cryptographers need to review software libraries that developers use to make sure the algorithms are implemented correctly. All too often, the people working on the specifications have little to no contact with researchers.

The issue was reported to the JavaScript Object Signing and Encryption working group's mailing list. This advisory also highlights why specifications should never be considered a static document: They must be revisited and updated periodically to reflect any detail that was initially overlooked or changed based on available new information.

"We all seem to agree that an errata [on the specification] where the problem is listed is at least welcomed," Sanso wrote.

See the rest here:
Critical flaw alert! Stop using JSON encryption | InfoWorld - InfoWorld

Read More..

UK targets WhatsApp encryption after London attack – Yahoo News

London (AFP) - The British government said Sunday that its security services must have access to encrypted messaging applications such as WhatsApp, as it revealed that the service was used by the man behind the parliament attack.

Khalid Masood, the 52-year-old Briton who killed four people in a rampage in Westminster on Wednesday before being shot dead, reportedly used the Facebook-owned service moments before the assault.

Home Secretary Amber Rudd told Sky News it was "completely unacceptable" that police and security services had not been able to crack the heavily encrypted service.

For more news videos visit Yahoo View, available now on iOS and Android.

"You can't have a situation where you have terrorists talking to each other -- where this terrorist sent a WhatsApp message -- and it can't be accessed," she said.

Police said Saturday that they still did not know why Masood, a Muslim convert with a violent criminal past, carried out the attack and that he probably acted alone, despite a claim of responsibility by the Islamic State group.

"There should be no place for terrorists to hide," Rudd said in a separate interview with the BBC.

"We need to make sure that organisations like WhatsApp -- and there are plenty of others like that -- don't provide a secret place for terrorists to communicate with each other."

She said end-to-end encryption was vital to cyber security, to ensure that business, banking and other transactions were safe -- but said it must also be accessible.

"It's not incompatible. You can have a system whereby they can build it so that we can have access to it when it is absolutely necessary," she told Sky News.

Rudd said she did not yet intend to force the industry's hand with new legislation, but would meet key players on Thursday to discuss this issue, as well as the "constant battle" against extremist videos posted online.

"The best people -- who understand the technology, who understand the necessary hashtags -- to stop this stuff even being put up, not just taking it down, are going to be them," she told the BBC.

- WhatsApp 'horrified' by attack -

WhatsApp said it was working with British authorities investigating the Westminster attack, but did not specify whether it would change its policy on encrypted messaging.

"We are horrified at the attack carried out in London earlier this week and are cooperating with law enforcement as they continue their investigations," a company spokeswoman told AFP.

US authorities last year fought a legal battle with tech giant Apple to get it to unlock a smartphone used by one of the shooters in a terror attack last year in San Bernardino, California.

The FBI's own experts ended up breaking into the device.

Social media giants are also coming under pressure over extremist content being posted on their sites.

Germany this month proposed imposing fines on social networks such as Facebook if they fail to remove illegal hate speech from their sites.

Google, meanwhile, has faced a boycott by companies whose adverts appeared alongside extremist content on its internet platforms, particularly its video-sharing site YouTube.

See the rest here:
UK targets WhatsApp encryption after London attack - Yahoo News

Read More..

The why and how of encrypting files on your Android smartphone – Phoenix Sun

Your smartphone is crammed with sensitive information about your life, from confidential business emails and mobile banking passwords to private photos and social media logins. That means you should secure it as carefully as you would your credit cards or your personal computer.

Encryption is a great way to keep your information safe. Put simply, it scrambles your data so that no one can read it unless they have the PIN code or password. This can protect you from having your information and identity stolen if your smartphone falls into the wrong hands.

Encrypting your device could slow down the performance of your device, but not to a noticeable extent if you have downloaded the latest version of your operating system and have a fairly new smartphone. Here are some tips from Alcatel on how to encrypt data on your Android smartphone:

Step 1

Open settings, go to the security menu and select encrypt phone. You will be prompted to plug your device into a charger.

Step 2

Your smartphone will ask you to set a lock screen PIN or password. Dont forget this code because youll need it to decrypt your files.

Step 3

Pay careful attention to the notifications and warnings. Its especially important not to interrupt the encryption process once it starts.

Step 4

The phone will begin encrypting your data after a reboot.

Two important points to note:

Credit: Digital Street SA

Follow this link:
The why and how of encrypting files on your Android smartphone - Phoenix Sun

Read More..

UK minister says encryption on messaging services is unacceptable – Reuters

LONDON Technology companies must cooperate more with law enforcement agencies and should stop offering a "secret place for terrorists to communicate" using encrypted messages, British interior minister Amber Rudd said on Sunday.

Local media have reported that British-born Khalid Masood sent an encrypted message moments before killing four people last week by ploughing his car into pedestrians and fatally stabbing a policeman as he tried to get into parliament in an 82-second attack that struck terror in the heart of London.

MORE STORIES RECOMMENDED BY REUTERS

Uber suspends self-driving car program after crash

Chinese court rules in favor of Apple in local design patent suits

Tesla to take orders for solar roof tilesstarting in April

There may be difficulties in taking on technology companies - in the United States, officials have been trying to make U.S. technology firms provide a way around encryption, talks that have intensified since a mass shooting in San Bernardino.

But while saying she was "calling time on terrorists using social media as their platform", Rudd also appealed for help from the owners of encrypted messaging apps such as Facebook's WhatsApp, backing away from seeking to introduce new legislation.

Asked for her view on companies which offer end-to-end encrypted messages, Rudd said: "It is completely unacceptable, there should be no place for terrorists to hide. We need to make sure organizations like WhatsApp, and there are plenty of others like that, don't provide a secret place for terrorists to communicate with each other."

"We need to make sure that our intelligence services have the ability to get into situations like encrypted WhatsApp."

According to technology magazine Wired, end-to-end encryption means messages can only be decoded by the recipient and not by anyone in between, including the company providing the service.

PRIVACY VS SECURITY

Brian Paddick, a home affairs spokesman for the opposition Liberal Democrats and former deputy assistant commissioner in the Metropolitan Police, said the security services could view "the content of suspected terrorists' encrypted messages".

"The real question is, could lives have been saved in London last week if end-to-end encryption had been banned? All the evidence suggests that the answer is no."

The attack on Wednesday looks set to reignite the privacy-versus-secrecy debate in Europe, especially after warnings from security officials that Western countries will be increasingly targeted as Islamic State loses ground in the Middle East.

Rudd, appointed home secretary or interior minister shortly after Britain voted to leave the EU, said the British case was different when asked about Apple's opposition to helping the FBI break into an iPhone from one of the San Bernardino shooters.

"This is something completely different. We're not saying open up, we don't want to go into the Cloud, we don't want to do all sorts of things like that," she said.

"But we do want them to recognize that they have a responsibility to engage with government, to engage with law enforcement agencies when there is a terrorist situation."

She said she wanted to see an industry-wide board set up in Britain to allow technology companies to better police their sites and stop letting "their sites, their platforms, their publishing enterprises ... being used by terrorists".

(Reporting by Elizabeth Piper; Editing by Susan Thomas, Greg Mahlich)

HONG KONG Chinese tech giant Tencent Holdings has signed a $4.65 billion loan deal, Basis Point reported, amid a flurry of fund-raising by China's internet giants.

SEOUL Tech giant Samsung Electronics Co Ltd said late on Monday that it plans to sell refurbished versions of the Galaxy Note 7 smartphones, the model pulled from markets last year due to fire-prone batteries.

See the original post here:
UK minister says encryption on messaging services is unacceptable - Reuters

Read More..