Frontier customers still have problems three days after Verizon changeover

Former Verizon customers who were switched over to Frontier Communications on Friday are still reporting outages and other problems today. Verizon sold its FiOS and DSL networks in California, Florida, and Texas to Frontier, but the transition has not been smooth. On Friday, Frontier acknowledged a “technical issue” involving the integration of systems, but the company said it had been fixed by 9:30am ET that morning. That assurance seems to have been premature, with customers still reporting problems on DownDetector  and Twitter throughout the weekend and today. “Onto the 4th day without Internet or any working account…any timeframe guys? This is getting really crazy!” one California customer complained today. Read 5 remaining paragraphs | Comments

See more here:
Frontier customers still have problems three days after Verizon changeover

Maryland hospital group hit by ransomware

Baltimore’s Union Memorial is one of the hopitals hit by Samsam, an autonomous ransomware strain spread by exploiting JBoss servers. (credit: MedStar) Baltimore’s Union Memorial Hospital is the epicenter of a malware attack upon its parent organization, MedStar. Data at Union Memorial and other MedStar hospitals in Maryland have been encrypted by ransomware spread across the network, and the operators of the malware are offering a bulk deal: 45 bitcoins (about $18,500) for the keys to unlock all the affected systems. Reuters reports that the FBI issued a confidential urgent “Flash” message to the industry about the threat of Samsam on March 25, seeking assistance in fighting the ransomware and pleading, “We need your help!” The FBI’s cyber center also shared signature data for Samsam activity to help organizations screen for infections. But the number of potential targets remains vast, and the FBI was concerned that entire networks could fall victim to the ransomware. According to sources who spoke to the Baltimore Sun , the malware involved in MedStar’s outages is Samsam, also known as Samas and MSIL. The subject of a recent confidential FBI cyber-alert, Samsam is form of malware that uses well-known exploits in the JBoss application server and other Java-based application platforms. As Ars reported on Monday, Samsam uses exploits published as part of JexBoss , an open-source security and penetration testing tool for checking JBoss servers for misconfiguration. Read 3 remaining paragraphs | Comments

Original post:
Maryland hospital group hit by ransomware

New ransomware installs in boot record, encrypts hard disk [Updated]

Yet another harsh lesson for people who click things they shouldn’t. A new type of malware has been described, one that takes crypto-extortion to a new level. While most cryptographic ransomware variants are selective about what they encrypt—leaving the computer usable to make it easier for the victim to pay—this new entry targets the victim’s entire startup drive, encrypting the master file table (MFT). Called Petya, the new ransomware is just the latest ransomware deliberately tailored for victims within organizations with IT support instead of a broader audience.  As BleepingComputer’s Lawrence Abrams documented , Petya is currently being delivered via Dropbox links in e-mail messages targeting human resources departments at companies in Germany. The links are purported to be to an application to be installed by the HR employee. Running the attachment throws up a Windows alert; if the user clicks to continue, Petya is inserted into the master boot record (MBR) of the victim’s computer, and the system restarts. On reboot, the malware performs a fake Windows CHKDSK, warning “One of your disks contains errors and needs to be repaired,” Petya then flashes up an ASCII skull and crossbones on a red and white screen, announcing “You became victim of the PETYA RANSOMWARE!” Read 3 remaining paragraphs | Comments

Read More:
New ransomware installs in boot record, encrypts hard disk [Updated]

Rare example of lost language found on stone hidden 2500 years ago

Mugello Valley Project The ancient Etruscan stele was recycled 2500 years ago for use inside the foundation of a temple, which suggests that it is quite old. The stone is about 4 feet tall, and would once have stood as part of a sacred display. 3 more images in gallery The ancient Etruscan civilization, whose great cities dotted the west coast of Italy between 2800 and 2400 years ago, was in many ways the model for ancient Greece and Rome. Etruscans lived in city states with sumptuous palaces, beautiful art, and a complicated social structure. But we know almost nothing about their daily lives, in part because most of their writing was recorded on perishable objects like cloth or wax tablets. For that reason, a new discovery made by the Mugello Valley Archaeological Project could be revolutionary. At a dig outside Florence, a group of researchers have unearthed a massive stone tablet, known as a stele, covered in Etruscan writing. The 500-pound stone is 4 feet high and was once part of a sacred temple display. But 2500 years ago it was torn down and used as a foundation stone in a much larger temple. Hidden away for thousands of years, the sandstone stab has been preserved remarkably well. Though it’s chipped, and possibly burned on one side, the stele contains 70 legible letters and punctuation marks. That makes it one of the longest examples of Etruscan writing known in the modern world. Scientists believe it will be full of words and concepts they’ve never encountered before. Almost all the writing we have from Etruscan civilization is from necropolises, massive tombs that the wealthy elites used to bury their dynastic families for generations. So a lot of the vocabulary we’ve gleaned comes from what are essentially gravestones, covered in rote phrases and praise for the dead. This new stele could reveal a lot about Etruscan religion, and possibly the names of the god or goddesses worshipped at the city. Read 6 remaining paragraphs | Comments

View post:
Rare example of lost language found on stone hidden 2500 years ago

Texas cops joke on Facebook about Ebola-tainted meth and net one arrest

A Central Texas police department issued a “breaking news alert” on Facebook, cautioning residents that meth and heroin in the Granite Shoals area “could be contaminated with the life-threatening disease Ebola .” Last week’s fake Facebook alert urged the public “NOT” to ingest those illicit drugs “until it has been properly checked for possible Ebola contamination” by the police department. The ploy netted one arrest, the Granite Shoals Police Department (GSPD)  reported on Facebook. A woman allegedly brought in her meth so the police department could analyze it for Ebola: This morning, we had our first concerned citizen notify the Granite Shoals Police Department (GSPD) that they believed their methamphetamine may be tainted. Our officers gladly took the item for further testing. Results and booking photos are pending. Please continue to report any possibly tainted methamphetamine or other narcotics to the Granite Shoals Police Department. Public health and safety continue to remain our #1 priority. ‪#‎notkidding‬ For the uninitiated, there are no Ebola-contaminated drugs. The alert was a hoax played on the citizens of Granite Shoals, a town of about 5,000 northwest of Austin. But the arrest of 29-year-old Chastity Eugina Hopson is not a joke. She was accused of possessing under a gram of a controlled substance. The police department described Hopson’s arrest as “the winner of the Facebook post challenge.” Read 2 remaining paragraphs | Comments

Follow this link:
Texas cops joke on Facebook about Ebola-tainted meth and net one arrest

After Verizon breach, 1.5 million customer records put up for sale

Verizon Enterprise offers security services, but it is dealing with a breach of its own this week. (credit: Verizon ) After a data breach at Verizon Enterprise Solutions, a customer database and information about Verizon security flaws were reportedly put up for sale by criminals this week. According to KrebsOnSecurity , “a prominent member of a closely guarded underground cybercrime forum posted a new thread advertising the sale of a database containing the contact information on some 1.5 million customers of Verizon Enterprise.” The entire database was priced at $100,000, or $10,000 for each set of 100,000 customer records. “Buyers also were offered the option to purchase information about security vulnerabilities in Verizon’s Web site,” security journalist Brian Krebs reported. Verizon Enterprise is itself a seller of security products and services , often helping Fortune 500 businesses clean up after data breaches. Verizon Enterprise also sells Internet service to large businesses, along with a variety of other networking products. Read 4 remaining paragraphs | Comments

See the article here:
After Verizon breach, 1.5 million customer records put up for sale

Minimalist genome—only 473 genes—synthesized and used to boot up a cell

The bacteria that acted as the raw material for this experiment. Life is a rather difficult thing to define, but there are a few aspects that most biologists would agree on: it has to maintain genetic material and be able to make copies of itself. Both of these require energy, so it also must host some sort of minimal metabolism. In large, complex cells, each of these requirements takes hundreds of genes. Even in the simplified genomes of some bacteria, the numbers are still over a hundred. But does this represent the minimum number of genes that life can get away with? About a decade ago, researchers started to develop the technology to synthesize a genome from scratch and then put it in charge of a living cell. Now, five years after their initial successes, researchers used this model to try to figure out the genetic minimum for life itself. At first, the project seemed to be progressing well. In 2008, the team described the tools it had developed that could build the entire genome of a bacterium. (The team used a parasitic bacteria called Mycoplasma genitalium that started with only 525 genes.) Two years after that, they managed to get a genome synthesized using this method to boot up bacteria , taking the place of the normal genome. Read 15 remaining paragraphs | Comments

See more here:
Minimalist genome—only 473 genes—synthesized and used to boot up a cell

Report: “YouTube Connect” will be a livestreaming Periscope competitor

VentureBeat  has the scoop on another YouTube service: YouTube Connect. Connect would be a livestreaming service which would take on “spur-of-the-moment” live video services like Facebook Live and Twitter’s Periscope. The report says the service would include apps on Android and iOS with “much of the same functionality” as Periscope and Facebook Live. Streaming would be immediate and paired with chat and “tagging” features. There is supposedly even a “news feed” that would list videos from friends and your YouTube subscriptions. Live broadcasts would be saved for later on-demand viewing and would show up on the content creator’s YouTube channel. The new service would be yet another expansion of the YouTube brand and app lineup. Including Connect, YouTube’s video empire would be spread across a whopping seven apps: the regular YouTube app, YouTube Gaming, YouTube Music, YouTube Kids, YouTube Creator Studio, and YouTube Capture. There is also the umbrella subscription service YouTube Red. Read 3 remaining paragraphs | Comments

Follow this link:
Report: “YouTube Connect” will be a livestreaming Periscope competitor

Rage-quit: Coder unpublished 17 lines of JavaScript and “broke the Internet”

(credit: Photo illustration by Aurich Lawson) It all started with a request from the developers of a messaging application to an open-source developer to change the name of a library. It ended with JavaScript developers around the world crying out in frustration as hundreds of projects suddenly stopped working—their code failing because of broken dependencies on modules that a developer removed from the repository over a policy dispute. At the center of it all is npm, Inc. , the Oakland startup behind the largest registry and repository of JavaScript tools and modules. Isaac Schlueter, npm’s creator, said that the way the whole thing shook out was a testament to how well open source works—the missing link was replaced by another developer quickly. But many developers are less than elated by the fact that code they’ve become dependent on can be pulled out from under them without any notice. The disruption caused by the wholesale unpublishing of code modules by their author, Azer Koçulu, was repaired in two hours, Schlueter told Ars, as other developers filled in the holes in the repository. The incident is, however, prompting Schlueter and the team at nmp Inc. to take a look at how to prevent one developer from causing so much collateral damage. Read 21 remaining paragraphs | Comments

Original post:
Rage-quit: Coder unpublished 17 lines of JavaScript and “broke the Internet”

10 more OEMs pledge to make auto-braking standard in new cars

(credit: Ford) The number of car makers committed to making automatic emergency braking a standard feature on all new cars has doubled this week. On Thursday the National Highway Traffic Safety Administration and the Insurance Institute for Highway Safety announced that 20 manufacturers are now onboard with the plan, which will see AEB systems installed throughout their model range by 2022. In September of last year, we reported that 10 OEMs had already made the pledge. In the past, government mandates were needed to spread advanced driver safety aids like airbags or electronic stability control systems beyond the luxury cars in which they first appeared. In this case, the auto industry has gotten ahead of possible NHTSA regulation and looks set to implement AEB itself. Speaking at an event last Fall , NHTSA Administrator Mark Rosekind said that NHTSA wanted to see OEMs implement AEB as quickly as possible. “Safety,” he said, “should not be a luxury item. Its an obligation for all of us.” Whether 2022 qualifies as “quickly” may be a matter of opinion, but may be reasonable given the long product development lifecycles of new vehicles. Read 1 remaining paragraphs | Comments

Read More:
10 more OEMs pledge to make auto-braking standard in new cars