Syber Group
Toll Free : 855-568-TSTG(8784)
Subscribe To : Envelop Twitter Facebook Feed linkedin

Intel And Nokia Joining Forces

July 7, 2016 by  
Filed under Around The Net

Comments Off on Intel And Nokia Joining Forces

Nokia is teaming up with Intel to make its carrier-grade AirFrame Data Center Solution hardware available for an Open Platform Network Functions Virtualization (OPNFV) Lab.

Basically this means that the hardware can be used by the OPNFV collaborative open source community to accelerate the delivery of cloud-enabled networks and applications.

Nokia said the OPNFV Lab will be a testbed for NFV developers and accelerates the introduction of commercial open source NFV products and services. Developers can test carrier-grade NFV applications for performance and availability.

Nokia is making its AirFrame Data Center Solution available as a public OPNFV Lab with the support of Intel, which is providing Intel Xeon processors and solid state drives to give communications service providers the advantage of testing OPNFV projects on the latest and greatest server and storage technologies.

The Nokia AirFrame Data Center Solution is 5G-ready and Nokia said it was the first to combine the benefits of cloud computing technologies to meet the stringent requirements of the telco world. It’s capable of delivering ultra-low latency and supporting the kinds of massive data processing requirements that will be required in 5G.

Morgan Richomme, NFV network architect for Innovative Services at Orange Labs, OPNFV Functest PTL, in a release. “NFV interoperability testing is challenging, so the more labs we have, the better it will be collectively for the industry.”

AT&T has officially added Nokia to its list of 5G lab partners working to define 5G features and capabilities. It’s also working with Intel and Ericsson.

Courtesy-Fud

Do Carriers Want To Abandon Google?

April 14, 2016 by  
Filed under Consumer Electronics

Comments Off on Do Carriers Want To Abandon Google?

Carrier dissatisfaction with the Android maker Google is growing as more of them look to alternatives to curb what they perceive as the search engine outfit’s inflexibility.

AT&T has publically mentioned it is looking at flogging a smartphone powered by an alternative version of Android. If true, the move is a deliberate slap in the face to Google.

US carriers are a little perturbed about the amount of control has over its products and are looking to rivals such as Cyanogen, which distributes a version of Android that’s only partially controlled by Google.

ZTE had been in discussions to make the device, these people say. But mysteriously its involvement was put in jeopardy when the US government suddenly imposed trade sanctions on the company – of course this is nothing to do with Google.

The big idea is to do something like Amazon and create new flavor of Android based on Google’s source code but controlled entirely by AT&T. It would also give AT&T sole responsibility for maintaining the OS going forward.

It would bugger up Google’s because changes to the Android system might be difficult to incorporate into AT&T’s new version, and some might not make it over at all. However AT&T would be able to integrate phones more deeply into its existing infrastructure and issue updates when it wants.

One likely possibility would be an OS-level integration with AT&T’s DirectTV service which is tricky under Google’s rules. It is not clear if AT&T is serious, or if it is just a move to force Google to pull finger.

Courtesy-Fud

Amazon Finally Goes Two-Factor

December 11, 2015 by  
Filed under Security

Comments Off on Amazon Finally Goes Two-Factor

Amazon is making it a little, or a lot, harder for miscreants to make off with user accounts by adding two-factor authentication.

It has taken Amazon some time to fall into line on this. Two-factor authentication has become increasingly popular and common in the past couple of years, and it is perhaps overdue for a firm that deals so heavily in trade.

Amazon is treating it like it’s new, and is offering to hold punters’ hands as they embrace the security provision.

“Amazon Two-Step Verification adds an additional layer of security to your account. Instead of simply entering your password, Two-Step Verification requires you to enter a unique security code in addition to your password during sign in,” the firm said.

The way that the code is served depends on the user, who can choose to get the extra prompt in one of three ways. They may not appeal to those who do not like to over-share, but they will require a personal phone number.

As is frequently the case, Amazon will offer to send supplementary log-in information to a phone via text message or voice call, and even through a special authenticating app.

It’s an option, and you do not have to enable it. Amazon said that users could select trusted sign-on computers that spare them from the mobile phone contact.

“Afterward, that computer or device will only ask for your password when you sign in,” explained the Amazon introduction, helpfully.

There are a number of other outfits that offer the two-factor system and you might be advised to take their trade and do your business through them. Apple, Microsoft, Google, Twitter, Dropbox, Facebook and many others offer the feature.

A website called TwoFactorAuth will let you check your standing and the position of your providers.

Source- http://www.thegurureview.net/technology-2/amazon-finally-goes-two-factor.html

Confusion Continues To Reign With U.S. Chip & PIN

November 11, 2015 by  
Filed under Around The Net

Comments Off on Confusion Continues To Reign With U.S. Chip & PIN

Several large U.S. retailers are ramping up efforts to use personal identification numbers, or PINs, with new credit cards embedded with computer chips in a bid to prevent counterfeit card fraud.

But they are being resisted by the banking industry, which sees no need to invest further in PIN technology, already used with debit cards, resulting in halting adoption and widespread confusion.

A small band of retailers with the clout to call the shots on their branded credit cards is leading the charge. Target Corp is moving ahead with a chip-and-PIN rollout, and Wal-Mart Stores Inc plans to do the same.

But Wal-Mart said it faces obstacles because its credit card partner, Synchrony Financial, is not yet able to handle PINs on credit cards. Synchrony declined comment.

Broadly, U.S. banks are unprepared or resisting the change.

The impasse comes after many consumers got their hands on new credit cards embedded with so-called EMV chips in advance of an Oct. 1 deadline that required retailers to accept chip cards or be liable for fraud losses. EMV stands for EuroPay, MasterCard and Visa.

But only about a third of merchants are actually using the chip technology, according to analyst estimates. The number may not pick up until early next year, if at all, because the retail industry typically halts upgrades during the crucial holiday shopping season.

“PIN issuance will remain a niche,” said Julie Conroy, credit-card analyst with Aite Group.

Banks favor using chip cards verified by old-school signatures, even though chip-and-PIN usage has led to lower fraud over the decade they have been used in Europe and elsewhere.

“The PIN is definitely a must,” said Lance James, chief scientist with cyber intelligence firm Flashpoint. “It’s one extra step that provides true two-factor authentication.”

But bankers say PINs provide little benefit beyond the advantage of using chips in combating the estimated $7 billion-plus in annual U.S. card fraud.

EMV chips thwart criminals who use stolen data to create counterfeit cards, a category that Aite estimates accounts for 37 percent of that fraud. Banks say that PINs only provide additional fraud protection when criminals seek to use lost or stolen cards, a situation that Aite estimates accounts for only 14 percent of fraud.

Banking groups say there are better approaches than PINs for verifying customers and have asked retailers to embrace tokenization and encryption to prevent theft of credit card numbers.

“PIN is a static data element that would not have a meaningful impact on overall payments fraud,” said Electronic Payments Coalition spokesman Sam Fabens.

Courtesy-http://www.thegurureview.net/aroundnet-category/confusion-continues-to-reign-with-u-s-chip-pin.html

Is Russia Behind Recent US Malware Attacks?

September 30, 2015 by  
Filed under Computing

Comments Off on Is Russia Behind Recent US Malware Attacks?

It would appear that while the US has been blaming China for all its cyber break-ins it appears to be ignoring Tsar Putin’s elite hacking team for the last seven years.

For the past seven years, a cyberespionage group operating out of Russia on the orders of Tsar Putin have been conducting a series of malware campaigns targeting governments, political think tanks and other organizations.

Researchers at F-Secure have been looking into the antics of an outfit called “the Dukes” which has been active since at least 2008. The group has evolved into a methodical developer of “zero-day” attacks, pulling together their own research with the published work of other security firms to provide a more detailed picture of the people behind a long-running family of malware.

The Dukes specialize in “smash and grab” attacks on networks, but have also used subtle, long-term intrusions that harvested massive amounts of data from their targets.

The group’s targets do include criminal organisations operating in the Russian Federation, which suggest there is some form of policing element to it. But they are mostly interested in Western governments and related organisations, such as government ministries and agencies, political think tanks and governmental subcontractors.

F-Secure team wrote. “Their targets have also included the governments of members of the Commonwealth of Independent States; Asian, African, and Middle Eastern governments; organisations associated with Chechen terrorism; and Russian speakers engaged in the illicit trade of controlled substances and drugs.”

The group was named after its earliest-detected malware, known as PinchDuke. Its targets were associated with the Chechen separatist movement. Later that year they were going after Western governments and organisations in search of information about the diplomatic activities of the United States and the NATO.

Most of the attacks used spear phishing emails as the means of injecting malware onto targeted systems, one of their attacks have spread malware through a malicious Tor exit node in Russia, targeting users of the anonymising network with malware injections into their downloads.

The targets have always followed Russian government interests. There are a number of Russian-language artifacts in some of the malware, including an error message in PinchDuke. GeminiDuke also used timestamps that were adjusted to match Moscow Standard time.

Before the beginning of the Ukraine crisis, the group began using a number of decoy documents in spear phishing attacks that were related to Ukraine. They included a letter undersigned by the First Deputy Minister for Foreign Affairs of Ukraine.

However, after the crisis happened the attacks dropped off suggesting that it was an intelligence gathering operation. It is also a big operation, which, if operating in Russia would most likely require state acknowledgement, if not outright support.

Source-http://www.thegurureview.net/computing-category/is-russia-behind-us-malware-attacks.html

FCC Wants Carriers To Alert When IP Switching

July 22, 2015 by  
Filed under Smartphones

Comments Off on FCC Wants Carriers To Alert When IP Switching

The U.S. Federal Communications Commission is backing a requirement that the country’s telecom carriers warn residential and business customers about plans to retire copper telephone networks for IP-based systems.

A proposal from FCC Chairman Tom Wheeler would also require telecom carriers retiring their copper networks to offer customers the option of purchasing battery backup systems so that they don’t lose voice service during an electrical power outage, officials said Friday. IP-based voice service depends on working Internet service, which, in turn, requires electricity.

The old copper-based phone service works without electrical service available at the customer’s address, and a loss of voice service during power outages is one of the major concerns of consumer groups as major telecom carriers move to retire their decades-old copper networks.

Wheeler’s proposal, likely to be voted on by the commission during its Aug. 6 meeting, would require telecom providers that are retiring copper to make battery backup systems with eight hours of standby power available to affected customers, either through the carriers themselves or for third-party retailers. Voice customers would have to pay for the battery backups, which now cost $40 and up, but they could choose whether or not they want the backup.

Most consumers and consumer groups in contact with the FCC wanted the option to purchase battery backup from sources other than carriers, an FCC official said. Requiring battery backup systems during VoIP installs could have discouraged customers from signing up for the service, he added.

Within three years, carriers would have to offer a battery backup option with 24 hours of standby power, under the rules proposed by Wheeler.

Telecom carriers retiring their copper would also have to alert customers that their old telephone service was going away. Telecom carriers currently aren’t required to notify customers, but under the proposed rules, residential customers would get a three-month warning, and business customers would get a six-month warning, agency officials said during a press briefing.

Telecom carriers would also have to notify interconnecting carriers of their copper retirement plans, and competitors using the existing copper to provide business voice and Internet services would be eligible to receive similar pricing deals from the large incumbent carriers, the FCC said.

Source

Is Mastercard Going With Selfies?

July 17, 2015 by  
Filed under Around The Net

Comments Off on Is Mastercard Going With Selfies?

Mastercard has announced plans to roll out a verification technology that requires a selfie to process payments. The industry’s latest move in the shameless act of narcissism is a biometric face scanning technology that will let customers replace their PINs with their face, according to MasterCard chief product security officer, Ajay Bhalla. Bhalla told CNN Money that the multinational financial services corporation has teamed up with all the major phone manufacturers to deliver the technology. “The new generation, which is into selfies, I think they’ll find it cool. They’ll embrace it. This [app] seamlessly integrates biometrics into the overall payment experience,” he said. “You can choose to use your fingerprint or your face. You tap it, the transaction is OK’ed and you’re done.” The selfie payment feature will roll out on a trial basis first in the US, with a full scale deployment to follow at an unspecified date. The system requires users to blink when prompted once they have held their device at eye-level for the checkout process to complete. This ensures that potential cyber crooks cannot use a still image of the user to hack into their personal account. MasterCard announced last month that all retail outlets across Europe will accept contactless payments by 2020, paving the way for wider adoption of mobile payment solutions. Mike Cowan, head of emerging payments products at MasterCard, revealed at the company’s Future of Payments event in London that Europeans will soon be able to tap to pay anywhere. “From the beginning of 2016 any new payment terminal that gets deployed must accept contactless, and every single terminal must accept it by 2020,” he said. This means that new point of sale terminals must adhere to the new standard on deployment from 1 January 2016, while existing terminals that don’t yet support contactless payments must be replaced by 1 January 2020 at the latest. Source

Will Marriott Block Wi-Fi

January 5, 2015 by  
Filed under Around The Net

Comments Off on Will Marriott Block Wi-Fi

The U.S. Federal Communications Commission will render a decision on whether to establish rules regarding hotels’ ability to block personal Wi-Fi hotspots inside their buildings, a practice that recently earned Marriott International a $600,000 fine.

In August, Marriott, business partner Ryman Hospitality Properties and trade group the American Hotel and Lodging Association asked the FCC to clarify when hotels can block outside Wi-Fi hotspots in order to protect their internal Wi-Fi services.

In that petition, the hotel group asked the agency to “declare that the operator of a Wi-Fi network does not violate [U.S. law] by using FCC-authorized equipment to monitor and mitigate threats to the security and reliability of its network,” even when taking action causes interference to mobile devices.

The comment period for the petition ended Friday, so now it’s up to the FCC to either agree to Marriott’s petition or disregard it.

However, the FCC did act in October, slapping Marriott with the fine after customers complained about the practice. In their complaint, customers alleged that employees of Marriott’s Gaylord Opryland Hotel and Convention Center in Nashville used signal-blocking features of a Wi-Fi monitoring system to prevent customers from connecting to the Internet through their personal Wi-Fi hotspots. The hotel charged customers and exhibitors $250 to $1,000 per device to access Marriott’s Wi-Fi network.

During the comment period, several groups called for the agency to deny the hotel group’s petition.

The FCC made clear in October that blocking outside Wi-Fi hotspots is illegal, Google’s lawyers wrote in a comment. “While Google recognizes the importance of leaving operators flexibility to manage their own networks, this does not include intentionally blocking access to other commission-authorized networks, particularly where the purpose or effect of that interference is to drive traffic to the interfering operator’s own network,” they wrote.

Source

Cisco Files Suit Against Rivals

December 17, 2014 by  
Filed under Computing

Comments Off on Cisco Files Suit Against Rivals

Network equipment maker Cisco Systems Inc filed several lawsuits on Friday against Arista Networks Inc, alleging the smaller rival of copying its networking technologies.

The lawsuits, filed in a federal court in California, accuse Arista of infringing on 14 patents on networks and also on related copyrights, Cisco General Counsel Mark Chandler said in a blog post.

Arista was formed by former Cisco employees, including Chief Development Officer Andreas Bechtolsheim, Chief Technology Officer Kenneth Duda, and Chief Executive Officer Jayshree Ullal.

“Rather than building its products and services based on new technologies developed by Arista, however, and providing legitimate competition to Cisco, Arista took a shortcut by blatantly and extensively copying the innovative networking technologies designed and developed by Cisco,” one of the complaints said.

Cisco is a leader in the networking world, with revenue of $12.2 billion in the third quarter. Arista, in contrast, reported sales of $155.5 million for the period, although it is growing fast.

Arista said it had not yet been able to evaluate the lawsuits.

“While we have respect for Cisco as a fierce competitor and the dominant player in the market, we are disappointed that they have to resort to litigation rather than simply compete with us in products,” Arista said in an emailed statement.

Cisco filed the lawsuits on the same day the U.S. Supreme Court agreed to review a $64 million patent infringement verdict that Commil USA LLC won against the company.

Source

MasterCard Testing New Fingerprint Reader

October 29, 2014 by  
Filed under Consumer Electronics

Comments Off on MasterCard Testing New Fingerprint Reader

MasterCard is trying out a contactless payment card with a built-in fingerprint reader that can authorize high-value payments without requiring the user to enter a PIN.

The credit-card company showed a prototype of the card in London on Friday along with Zwipe, the Norwegian company that developed the fingerprint recognition technology.

The contactless payment card has an integrated fingerprint sensor and a secure data store for the cardholder’s biometric data, which is held only on the card and not in an external database, the companies said.

The card also has an EMV chip, used in European payment cards instead of a magnetic stripe to increase payment security, and a MasterCard application to allow contactless payments.

The prototype shown Friday is thicker than regular payment cards to accommodate a battery. Zwipe said it plans to eliminate the battery by harvesting energy from contactless payment terminals and is working on a new model for release in 2015 that will be as thin as standard cards.

Thanks to its fingerprint authentication, the Zwipe card has no limit on contactless payments, said a company spokesman. Other contactless cards can only be used for payments of around €20 or €25, and some must be placed in a reader and a PIN entered once the transaction reaches a certain threshold.

Norwegian bank Sparebanken DIN has already tested the Zwipe card, and plans to offer biometric authentication and contactless communication for all its cards, the bank has said.

MasterCard wants cardholders to be able to identify themselves without having to use passwords or PINs. Biometric authentication can help with that, but achieving simplicity of use in a secure way is a challenge, it said.

Source

Next Page »