encryption

Telegram’s founder Pavel Durov says his company only employs around 30 engineers. Security experts say that raises serious questions about the company’s cybersecurity.

Telegram says it has ‘about 30 engineers’; security experts say that’s a red flag

As part of an investigation into people involved in the pro-independence movement in Catalonia, the Spanish police obtained information from the encrypted services Wire and Proton, which helped the authorities…

Encrypted services Apple, Proton and Wire helped Spanish police identify activist

A controversial push by European Union lawmakers to legally require messaging platforms to scan citizens’ private communications for child sexual abuse material (CSAM) could lead to millions of false positives…

EU plan to force messaging apps to scan for CSAM risks millions of false positives, experts warn

The European Commission has again been urged to more fully disclose its dealings with private technology companies and other stakeholders, in relation to a controversial piece of tech policy that…

EU watchdog questions secrecy around lawmakers’ encryption-breaking CSAM scanning proposal

Featured Article

Signal’s Meredith Whittaker scorns anti-encryption efforts as ‘parochial, magical thinking’

AI is “not open in any sense,” the battle over encryption is far from won, and Signal’s principled (and uncompromising) approach may complicate interoperability efforts, warned the company’s president, Meredith Whittaker. But it’s not all bad news. (Actually, it is all bad news, because I wrote up the good news…

Signal’s Meredith Whittaker scorns anti-encryption efforts as ‘parochial, magical thinking’

Adding usernames to a messaging app may seem like a standard feature, but for Signal, such identifiers were anathema to its mission of total privacy and security — until now.…

Why Signal ‘turned our architecture inside out’ for its latest privacy feature

Apple announced today it is upgrading iMessage’s security layer to post-quantum cryptography, starting in iOS and iPadOS 17.4, macOS 14.4 and watchOS 10.4. The technology giant said that in the…

Apple readies iMessage for when quantum computers could break encryption

In 2015, as part of the wave of encrypting all the things on the internet, encouraged by the Edward Snowden revelations, Facebook announced that it would allow users to receive…

Used by only a few nerds, Facebook kills PGP-encrypted emails

MobileCoin, the startup known for building Signal’s crypto payments feature, has appointed a new CEO as it works on expanding its encrypted money transfer service to global users in need…

MobileCoin, which powers Signal’s anonymous crypto payments, appoints new CEO

As companies move to the cloud, keeping data secure is always front of mind. While Google is quick to point out that it has never had an exploit in Google…

Google plans to bring AI-fueled security enhancements to Google Workspace

Meta said today that the company plans to enable end-to-end encryption by default for Messenger by the end of this year. The tech giant is also expanding its test of…

Meta plans to roll out default end-to-end encryption for Messenger by the end of the year

Featured Article

Meet Window Snyder, the trailblazer who helped secure the internet and billions of devices

After the band played Miles Davis’ “Seven Steps to Heaven,” and an effusive introduction from the head of the school, Window Snyder stands in front of a hall filled with around 800 students at her old high school to receive an alumni award. Some of the students have a plastic…

Meet Window Snyder, the trailblazer who helped secure the internet and billions of devices

Ring, the Amazon-owned maker of video surveillance devices, will pay $5.8 million over claims brought by the Federal Trade Commission that Ring employees and contractors had broad and unrestricted access…

Amazon’s Ring to pay $5.8M after staff and contractors caught snooping on customer videos, FTC says

After talking about it for months, Twitter has finally released its first version of encrypted DMs — but there are a few limitations. Currently, this feature is only available to…

Twitter launches encrypted DMs for verified users with security drawbacks

LastPass’ parent company GoTo — formerly LogMeIn — has confirmed that cybercriminals stole customers’ encrypted backups during a recent breach of its systems. The breach was first confirmed by LastPass…

LastPass owner GoTo says hackers stole customers’ backups

Several years ago, on a dairy farm in the small Irish village of Dundrum, four technologists — Maxim Dressler, Ryan Lasmaili, Shaun Mc Brearty and Tilo Weigandt — brainstormed solutions…

Vaultree raises $12.8M to let companies more easily work with encrypted data

Nonprofit certificate authority Let’s Encrypt hit a major milestone earlier this month: it issued its three billionth HTTPS certificate. The Let’s Encrypt project was founded in 2013 to provide websites…

Let’s Encrypt issues 3 billion HTTPS certificates

Under Elon Musk, Twitter may be reviving a project that would bring end-to-end encryption to its Direct Messaging system. Work appears to have resumed on the feature in the latest…

New code suggests Twitter is reviving its work on encrypted DMs

WhatsApp Communities, the messaging app’s anticipated expansion aimed at supporting larger discussion groups, has now rolled out to additional users as it nears a public launch. The company declined to…

WhatsApp confirms some users have access to its new group discussions feature, WhatsApp Communities

The world has gotten a lot more serious about privacy and data protection, but in many cases business models that rely on personalization of one kind or another have struggled…

Ravel emerges from stealth with privacy-first data tools based on scalable homomorphic encryption

Twitter’s former head of security, Peiter “Mudge” Zatko, has accused his former employer of cybersecurity negligence in an explosive whistleblower complaint first obtained by CNN and The Washington Post. Zatko,…

Ex-security chief accuses Twitter of cybersecurity mismanagement in an explosive whistleblower complaint

End-to-end encrypted messaging app Signal says attackers accessed the phone numbers and SMS verification codes for almost 2,000 users as part of the breach at communications giant Twilio last week.…

Signal says 1,900 users’ phone numbers exposed by Twilio breach

Featured Article

What you might have missed at Black Hat and Def Con 2022

Hackers, researchers, cybersecurity companies and government officials descended on Las Vegas last week for Black Hat and Def Con, a cybersecurity double-bill that’s collectively referred to as “hacker summer camp.” This year’s cyber gathering was particularly exciting: Not only did it mark Black Hat’s 25th anniversary, but also the first…

What you might have missed at Black Hat and Def Con 2022

More funding for European end-to-end encrypted messaging app, Wire: The enterprise-focused messaging platform told TechCrunch it closed a €24 million Series C round of funding led by growth equity firm…

Wire grabs fresh funding for secure messaging tech that’s big with G7 governments

Meta said today it is expanding its end-to-end encryption test to individual Messenger chats. The social media giant said that starting this week, people included in the test will have…

Meta starts testing end-to-end encryption for individual Messenger chats

Semikron, a German manufacturer that produces semiconductors for electric vehicles and industrial automation systems, has confirmed it has fallen victim to a cyberattack that has resulted in data encryption. “Semikron…

German semiconductor giant Semikron says hackers encrypted its network

Featured Article

JusTalk spilled millions of user messages and locations for months

Popular messaging app JusTalk left a huge database of unencrypted private messages publicly exposed to the internet without a password for months. The messaging app has around 20 million international users, while Google Play lists JusTalk Kids, billed as a child-friendly version of its messaging app, has racked up over…

JusTalk spilled millions of user messages and locations for months

The Russia-linked hacking group behind the infamous SolarWinds espionage campaign is now using Google Drive to stealthily deliver malware to its latest victims. That’s according to researchers at Palo Alto Networks’…

Russian hackers behind SolarWinds are now hiding malware in Google Drive

Privacy is a core concern in crypto. Once you know a crypto wallet address corresponds to a certain individual, you can track all the transactions that individual has made through…

This niche cryptographic technique could transform privacy in web3

The FBI, CISA and the U.S. Treasury Department are warning that North Korean state-sponsored hackers are using ransomware to target healthcare and public health sector organizations across the United States.…

US government says North Korean hackers are targeting American healthcare organizations with ransomware