Construction Workers Find 30 Perfectly Preserved Dinosaur Eggs

An anonymous reader quotes BGR: Chinese construction workers digging on Christmas day found a gift that was wrapped 130 million years ago in the form of 30 incredibly preserved dinosaur eggs. The discovery was made in the city of Ganzhou at the future site of a new middle school, but work on the new facility had to be put on hold after the ancient eggs were discovered. According to state media, the workers reported uncovering “oval-shaped stones” while clearing rock away using explosive blasts. The workers suspected they might be important so they alerted local law enforcement who took command of the site and contacted experts from a nearby museum who confirmed the “rocks” were actually fossilized dinosaur eggs. The eggs, which are thought to date from the Cretaceous period, are estimated to be as old as 130 million years. The location where they were discovered is believed to have once been an ancient lakeshore, which would have been a pleasant place for the dinosaurs to raise their brood. Read more of this story at Slashdot.

Read the original post:
Construction Workers Find 30 Perfectly Preserved Dinosaur Eggs

Congo Shuts Down Internet Services ‘Indefinitely’

On Saturday Engadget wrote: Authoritarian leaders are fond of severing communications in a bid to hold on to power, and that tradition sadly isn’t going away. The Democratic Republic of Congo’s government has ordered telecoms to cut internet and SMS access ahead of planned mass protests against President Joseph Kabila, whose administration has continuously delayed elections to replace him. Telecom minister Emery Okundji told Reuters that it was a response to “violence that is being prepared, ” but people aren’t buying that argument. Officials had already banned demonstrations, and the country has history of cutting communications and blocking social network access in a bid to quash dissent. And today in the wake of deadly protests, Congo announced that the internet shutdown will continue “indefinitely.” The New York Times reports: At least eight people were killed and a dozen altar boys arrested in the Democratic Republic of Congo on Sunday after security forces cracked down on planned church protests against President Joseph Kabila’s refusal to leave office before coming elections… Congolese security forces set up checkpoints across Kinshasa, and the government issued an order to shut down text messaging and internet services indefinitely across the country for what it called “reasons of state security.” Read more of this story at Slashdot.

Read the original post:
Congo Shuts Down Internet Services ‘Indefinitely’

Drone collides with US Army helicopter, puts 1.5“ dent in rotor

A DJI Phantom 4 at a launch event in 2016. (credit: Ron Amadeo) On September 21, 2017, just as dusk fell, Vyacheslav Tantashov launched his DJI Phantom 4 drone from a spot near Dyker Beach Park in Brooklyn, just southeast of the Verrazano-Narrows Bridge. Tantashov wanted to see some spectacular views, he said, and he flew the drone nearly 280 feet up in the air and well out of his line of sight. The drone hovered over the shipping channel near Hoffman Island, some 2.5 miles from the launch site. Tantashov maneuvered the craft a bit, watching the images displayed on his Samsung tablet, and then punched the “return to home” button. The drone, which had a rapidly dying battery, made a beeline back toward the launch site. But it never arrived. After waiting 30 minutes, Tantashov assumed there had been a mechanical malfunction and that the drone had fallen into the water. He returned home. On September 28, Tantashov received a call at work. It was an investigator from the National Transportation Safety Board (NTSB), calling to asking if Tantashov was the owner of a Phantom 4 drone. He was, he said, though he had lost it recently near the Verrazano Bridge. Read 15 remaining paragraphs | Comments

More:
Drone collides with US Army helicopter, puts 1.5“ dent in rotor

‘PUBG’ sets new record with three million simultaneous players

In case you needed further proof that people really, really, really like PlayerUnknown’s Battlegrounds ( PUBG ), Steam has your back. Today, the game shattered its previous concurrent-players record by more than double the amount, peaking at 3, 106, 358 this morning, according to Valve’s game-selling platform. As of this month, PUBG had some 25 million players on PC overall. In September , the game peaked at 1, 342, 857 concurrent players. Not too shabby for a game that only recently exited beta. The closest competitor to today’s numbers? The free-to-play Dota 2 (again), with a comparatively paltry 704, 938. By comparison, PUBG amassed over a million players on Xbox One in its first 48 hours a few weeks back. OVER 3 MILLION!! Thank you all for helping us reach this amazing milestone! GG WP everybody , PlayerUnknown (Twitter)

Original post:
‘PUBG’ sets new record with three million simultaneous players

2017’s biggest cybersecurity facepalms

2017 was a year like no other for cybersecurity. It was the year we found out the horrid truths at Uber and Equifax, and border security took our passwords . A year of WannaCry and Kaspersky , VPNs and blockchains going mainstream, healthcare hacking , Russian hackers , WikiLeaks playing for Putin’s team , and hacking back . In 2017 we learned that cybersecurity is a Lovecraftian game in which you trade sanity for information. Let’s review the year that was (and hopefully will never be again). Moscow mules This was the year Kaspersky finally got all the big press they’ve been angling for. Unfortunately for them, it wasn’t for their research. The antivirus company spent an uncomfortable year in the headlines being accused of working with Russia’s FSB (former KGB) . Eventually those suspicions got it banned from use by US government agencies. Kaspersky’s alleged coziness with Putin’s inner circle has made the rounds in the press and infosec gossip for years. But it came to a head when an NSA probe surfaced, the Senate pushed for a ban, and — oddly — the Trump administration came with the executioner’s axe. Obviously, Kaspersky — the company, and its CEO of the same name — denied the accusations, and offered to work with the US government. They offered up their code for review and filed suit when the ban passed. At this point, the only thing that might save Kaspersky’s reputation in the US is finding us that pee tape. Fingers crossed. Be still my backdoored heart A ransomware attack on Hollywood Presbyterian Hospital in 2016 put health care hacking center stage, but in 2017 it turned into a true nightmare. The WannaCry ransomware attack spread like wildfire, locking up a third of the National Health Service (NHS) in England. That was followed by other worms, like Petya/NotPetya, which hit US hospitals in June. The security of pacemakers was exposed as being awful, specifically in the case of medical device manufacturer St. Jude Medical (now rebranded as Abbott). A lot of people hated on researcher Justine Bone and MedSec for the way they went about exposing pacemaker flaws, but they were right . The FDA put a painful pin in it when it notified the public of a voluntary recall (as a firmware update) of 465, 000 pacemakers made by St. Jude Medical. Meanwhile, white hat hackers put together the first Cyber Med Summit — a doctor-run, hacker boot camp for medical professionals. That the Summit exists is a tiny bit of good news in our medical mess, but it also proved that you should probably make sure your doctor keeps a hacker on staff. Medical staff at the Summit got a wake-up call about medical devices exploits, and concluded they need to add “hacking” to their list of possible problems to assess and diagnose. I’m not crying, you’re crying On May 12, over 150 countries were hit in one weekend by a huge ransomware crimewave named WannaCry . The attack was derived from a remote code execution vulnerability (in Windows XP up through Windows Server 2012) called “EternalBlue, ” found in the April Shadow Brokers/NSA dump. Those who did their Windows updates were not affected. WannaCry demanded $300 in Bitcoin from each victim and among those included were the UK’s National Health Service (NHS). The ransomworm was stopped in its tracks by the registration of a single domain that behaved like a killswitch. The creators apparently neglected to secure their own self destruct button. Researcher MalwareTech was the hero of the day with his quick thinking, but was sadly repaid by having his identity outed by British tabloids. Adding injury to insult, he was later arrested on unrelated charges as he attempted to fly home after the DEF CON hacking conference in August. Two weeks after the attack, Symantec published a report saying the ransomware showed strong links to the Lazarus group (North Korea). Others independently came to the same conclusion. Eight months later, and just in time for his boss’ warmongering on North Korea, Trump team member Thomas P. Bossert wrote in the Wall Street Journal that “the U.S. today publicly attributes the massive “WannaCry” cyberattack to North Korea.” Maybe he’s just a backdoor man US Deputy Attorney General Rod Rosenstein in October introduced the world to the new and totally made-up concept of ” responsible encryption ” — and was promptly laughed out of the collective infosec room. “Responsible encryption is effective secure encryption, coupled with access capabilities, ” he said . He suggested that the feds won’t mandate encryption backdoors “so long as companies can cough up an unencrypted copy of every message, call, photo or other form of communications they handle.” Even non-infosec people thought his new PR buzzwords were suspect. “Look, it’s real simple. Encryption is good for our national security; it’s good for our economy. We should be strengthening encryption, not weakening it. And it’s technically impossible to have strong encryption with any kind of backdoor, ” said Rep. Will Hurd (R-Texas) at The Atlantic’s Cyber Frontier event in Washington, D.C. Politico wrote : It’s a cause Rosenstein has quietly pursued for years, including two cases in 2014 and 2015 when, as the US attorney in Maryland, he sought to take companies to court to make them unscramble their data, a DOJ official told POLITICO. But higher-ups in President Barack Obama’s Justice Department decided against it, said the official, who isn’t authorized to speak to the news media about the cases. To everyone’s dismay, Rosenstein doubled down on his “responsible encryption” campaign when he capitalized on a mass shooting (using as his example the phone of Devin Patrick Kelley who opened fire on a congregation in Texas, killing 26 people). He said , “Nobody has a legitimate privacy interest in that phone … But the company that built it claims that it purposely designed the operating system so that the company cannot open the phone even with an order from a federal judge.” Like Uber, but for Equifax If there was some kind of reverse beauty pageant for worst look, worst behavior, and best example of what not to do with security, we’d need a tiebreaker for 2017. Equifax and Uber dominated the year with their awfulness. Equifax was forced to admit it was hacked badly in both March and July, with the latter affecting around 200 million people (plus 400, 000 in the UK). Motherboard reported that “six months after the researcher first notified the company about the vulnerability, Equifax patched it — but only after the massive breach that made headlines had already taken place… This revelation opens the possibility that more than one group of hackers broke into the company.” Shares of Equifax plummeted 35% after the July disclosure. And news that some of its execs sold off stock before the breach was made public triggered a criminal probe. Which brings us to the “unicorn” that fell from grace . In late November Uber admitted it was hacked in October 2016, putting 57 million users and over half a million drivers at risk. Uber didn’t report the breach to anyone — victims or regulators — then paid $100K to the hackers to keep it quiet, and hid the payment as a bug bounty. All of which led to the high-profile firing and departures of key security team members. Just a couple weeks later, in mid-December, the now-notorious ‘Jacobs letter’ was unsealed, accusing Uber of spying and hacking . “It was written by the attorney of a former employee, Richard Jacobs, and it contains claims that the company routinely tried to hack its competitors to gain an edge, ” Engadget wrote , and “used a team of spies to steal secrets or surveil political figures and even bugged meetings between transport regulators — with some of this information delivered directly to former CEO Travis Kalanick.” The letter was so explosive it’s now the trial between Uber and Waymo — so we can be sure we haven’t seen the last of Uber’s security disasters in the news. Images: Getty Images/iStockphoto (Wannacry); D. Thomas Magee (All illustrations)

Continue Reading:
2017’s biggest cybersecurity facepalms

A Manager of the Exmo Bitcoin Exchange Has Been Kidnapped In Ukraine

CaptainDork shares a report from BBC: A manager of the Exmo Bitcoin exchange has been kidnapped in Ukraine. According to Russian and Ukrainian media reports Pavel Lerner, 40, was kidnapped while leaving his office in Kiev’s Obolon district on December 26th. The reports said he was dragged into a black Mercedes-Benz by men wearing balaclavas. Police in Kiev confirmed to the BBC that a man had been kidnapped on the day in question, but would not confirm his identity. A spokeswoman said that the matter was currently under investigation, and that more information would be made public later on. Mr Lerner is a prominent Russian blockchain expert and the news of his kidnapping has stunned many in the international cryptocurrency community. Read more of this story at Slashdot.

Excerpt from:
A Manager of the Exmo Bitcoin Exchange Has Been Kidnapped In Ukraine

Kodi 18 ‘Leia’ 64-Bit For Windows Is Finally Ready To Replace the 32-bit Version

BrianFagioli shares a report from BetaNews: Earlier this year, we shared with you that a pre-release version of Kodi 18 “Leia” 64-bit for Windows was available. There was a big catch, however — it was not up to par with its 32-bit brother. And so, many people just stuck with the 32-bit version, because, well… why not? It is finally time to make the jump to the 64-bit variant, however, as according to the Kodi team, it is now identical to the 32-bit version from a feature perspective. “The 64-bit Kodi version for Windows is now feature complete and on the same level as 32-bit. From now on the 32-bit installer will include a warning to ask you to install the 64-bit instead. This upgrade from 32-bit to 64-bit version is seamless and you just need to install on top of the old version, ” says Kodi. Read more of this story at Slashdot.

Taken from:
Kodi 18 ‘Leia’ 64-Bit For Windows Is Finally Ready To Replace the 32-bit Version

Chrome Extension with 100,000 Users Caught Pushing Cryptocurrency Miner

Catalin Cimpanu, reporting for BleepingComputer: A Chrome extension with over 105, 000 users has been deploying an in-browser cryptocurrency miner to unsuspecting users for the past few weeks. The extension does not ask for user permission before hijacking their CPUs to mine Monero all the time the Chrome browser is open. Named “Archive Poster, ” the extension is advertised as a mod for Tumblr that allows users an easier way to “reblog, queue, draft, and like posts right from another blog’s archive.” According to users reviews, around the start of December the extension has incorporated the infamous Coinhive in-browser miner in its source code. Read more of this story at Slashdot.

Taken from:
Chrome Extension with 100,000 Users Caught Pushing Cryptocurrency Miner

Chrome OS Will Finally Run Android Apps in the Background

An anonymous reader shares a report: While it’s no longer a novelty to run Android apps on your Chromebook, that doesn’t mean they run well. To date, most of those apps pause when you switch away — fine for a phone, but not what you’d expect on a computer with a multi-window interface. However, they’re about to become far more functional. Chrome Unboxed has learned that the Chrome OS 64 beta introduces Android Parallel Tasks, which lets Android apps run at full bore regardless of what you’re doing. You could watch a video in a mobile app while you’re surfing the web, or take a break from a mobile game without jarring transitions. There’s no guarantee that Android Parallel Tasks will reach the stable Chrome OS 64, so you might not want to plan a purchase around the feature. Read more of this story at Slashdot.

See the original post:
Chrome OS Will Finally Run Android Apps in the Background

Apple apologizes for confusion over slowdowns with older iPhones

Apple has been in hot water for the last few weeks after the company admitted that it sometimes reduced processor speeds on iPhones with aging batteries as a way to balance performance and battery life. Today, the company is apologizing for not being more transparent with its customers and released more details on how exactly iOS manages battery and performance. For starters, the company says that “we have never — and would never — do anything to intentionally shorten the life of any Apple product, or degrade the user experience to drive customer upgrades.” That’s been perhaps the biggest point of contention among unhappy owners who feel that Apple has reduced their phone’s performance as a way to drive more sales. To help mitigate the confusion Apple caused, the company is now offering reduced out-of-warranty battery replacement. For $29, you can get a new battery for your phone regardless of whether it’s covered by AppleCare or not; that’s down from the old $79 fee. Additionally, Apple says it is going to release an iOS update early next year that’ll give users more info on the health of their iPhone’s battery so they can see if its condition is affect phone performance. Apple also explained what various users have figured out over the last week . First, it explained the circumstances under which batteries age and degrade over time, something that’s unavoidable for any battery-powered device at this point. The company also notes that older, chemically aged batteries are “less capable of delivering peak energy loads, especially in a low state of charge” — the issue that led to unexpected shutdowns on some phones. To mitigate that, iOS 10.2.1 included a feature that “improves power management” to avoid unexpected shut downs in the iPhone 6, 6 Plus, 6S, 6S Plus and SE. “With the update, iOS dynamically manages the maximum performance of some system components when needed to prevent a shutdown, ” Apple writes. “While these changes may go unnoticed, in some cases users may experience longer launch times for apps and other reductions in performance.” Apple later rolled this out to the iPhone 7 and 7 Plus with iOS 11.2. Apple said that in recent months, it has heard more feedback from users about degraded performance in specific situations, which the company believes is coming from “continued chemical aging” of batteries coupled with minor bugs and a “normal, temporary performance impact” that comes with software upgrades. The company didn’t originally consider the batteries in the equation but now believes the the original batteries in older phones are likely playing a role. Source: Apple

Read more here:
Apple apologizes for confusion over slowdowns with older iPhones