FreshRSS

🔒
☐ ☆ ✇ WIRED

Hackers Detail How They Allegedly Stole Ticketmaster Data From Snowflake

By Kim Zetter — June 17th 2024 at 09:30
A ShinyHunters hacker tells WIRED that they gained access to Ticketmaster’s Snowflake cloud account—and others—by first breaching a third-party contractor.
☐ ☆ ✇ WIRED

Amazon-Powered AI Cameras Used to Detect Emotions of Unwitting UK Train Passengers

By Matt Burgess — June 17th 2024 at 07:00
CCTV cameras and AI are being combined to monitor crowds, detect bike thefts, and spot trespassers.
☐ ☆ ✇ Security – Cisco Blog

How to Monitor Network Traffic: Findings from the Cisco Cyber Threat Trends Report

By Ben Nahorney — June 18th 2024 at 12:00
The Cisco Cyber Threat Trends report examines malicious domains for trends and patterns. See what the data tells us about the threat landscape.
☐ ☆ ✇ Security – Cisco Blog

The State of Cloud Security Platforms and DevSecOps

By Kate MacLean — June 18th 2024 at 12:00
A new survey by Cisco and Enterprise Strategy Group reveals the true contours of cloud native application development and security
☐ ☆ ✇ Security – Cisco Blog

Stay Compliant: Cisco Secure Workload Introduces State-of-the-art, Persona-based Reporting

By Jyotsna Venkatesh — June 17th 2024 at 12:00
Traditional workload security tools often fail to provide metrics tailored to the distinct needs of SecOps, Network Administrators, or CxOs.
☐ ☆ ✇ WIRED

How to Spot a Business Email Compromise Scam

By Justin Pot — June 16th 2024 at 12:00
In this common email scam, a criminal pretending to be your boss or coworker emails you asking for a favor involving money. Here’s what do to when a bad actor lands in your inbox.
☐ ☆ ✇ WIRED

Let Slip the Robot Dogs of War

By Jared Keller — June 16th 2024 at 09:00
The United States and China appear locked in a race to weaponize four-legged robots for military applications.
☐ ☆ ✇ WIRED

A Guide to RCS, Why Apple’s Adopting It, and How It Makes Texting Better

By David Nield — June 15th 2024 at 12:30
The messaging standard promises better security and cooler features than plain old SMS. Android has had it for years, but now iPhones are getting it too.
☐ ☆ ✇ WIRED

Ukrainian Sailors Are Using Telegram to Avoid Being Tricked Into Smuggling Oil for Russia

By Nathaniel Peutherer — June 15th 2024 at 11:00
Contract seafarers in Ukraine are turning to online whisper networks to keep themselves from being hired into Russia’s sanctions-busting shadow fleet.
☐ ☆ ✇ WIRED

Ransomware Attacks Are Getting Worse

By Dell Cameron — June 15th 2024 at 10:30
Plus: US lawmakers have nothing to say about an Israeli influence campaign aimed at US voters, a former LA Dodgers owner wants to fix the internet, and more.
☐ ☆ ✇ Security – Cisco Blog

Bolster SaaS Security Posture Management with Zero Trust Architecture

By Tom Baumgartner — June 13th 2024 at 12:00
Cisco and AppOmni have teamed to extend zero trust principles to secure SaaS applications and data with a closed loop zero trust architecture.
☐ ☆ ✇ Security – Cisco Blog

Operationalizing our custom “SOC in a Box” at the RSA Conference 2024

By Aditya Sankar — June 13th 2024 at 12:00
Cisco engineers often face the challenge of setting up a Security Operations Center in two days at global events. Aditya Sankar explains the process with our “SOC in a Box” in this blog.
☐ ☆ ✇ WIRED

Medical-Targeted Ransomware Is Breaking Records After Change Healthcare’s $22M Payout

By Andy Greenberg — June 12th 2024 at 10:30
Cybersecurity firm Recorded Future counted 44 health-care-related incidents in the month after Change Healthcare’s payment came to light—the most it’s ever seen in a single month.
☐ ☆ ✇ Security – Cisco Blog

Cisco ISE 3.4 begins June with a bang

By Ramit Kanda — June 12th 2024 at 12:00
Learn more about Cisco ISE 3.4 announcement and Common Policy.
☐ ☆ ✇ WIRED

US Leaders Dodge Questions About Israel’s Influence Campaign

By Dell Cameron — June 11th 2024 at 16:13
Democratic leader Hakeem Jeffries has joined US intelligence officials in ignoring repeated inquiries about Israel’s “malign” efforts to covertly influence US voters.
☐ ☆ ✇ Security – Cisco Blog

Forrester Names Cisco a Leader in OT Security

By Vikas Butaney — June 11th 2024 at 08:00
Securing industrial networks is top of mind. Cisco’s comprehensive OT security solution and unified IT/OT security platform is a Leader according to Forrester. Learn what makes Cisco stand apart in this market.
☐ ☆ ✇ Security – Cisco Blog

Cisco Simplifies Cloud Security with AWS Cloud WAN Service Insertion

By Murali Rathinasamy — June 11th 2024 at 16:00
Learn how Cisco cloud security integrates with AWS Cloud WAN
☐ ☆ ✇ WIRED

Ransomware Is ‘More Brutal’ Than Ever in 2024

By Jordan Pearson — June 10th 2024 at 14:01
As the fight against ransomware slogs on, security experts warn of a potential escalation to “real-world violence.” But recent police crackdowns are successfully disrupting the cybercriminal ecosystem.
☐ ☆ ✇ Security – Cisco Blog

Cisco Builds on the CNAPP Movement to Secure and Protect the Cloud Native Application Estate

By Kate MacLean — June 10th 2024 at 12:00
Enterprise Strategy Group Report Identifies Crucial Requirements for Scalable Security, Multicloud Visibility, and True “Shift Left” DevSecOps
☐ ☆ ✇ WIRED

Apple Is Coming for Your Password Manager

By Andrew Couts — June 8th 2024 at 10:30
Plus: A media executive is charged in an alleged money-laundering scheme, a ransomware attack disrupts care at London hospitals, and Google’s former CEO has a secretive drone project up his sleeve.
☐ ☆ ✇ WIRED

Microsoft Will Switch Off Recall by Default After Security Backlash

By Andy Greenberg — June 7th 2024 at 16:11
After weeks of withering criticism and exposed security flaws, Microsoft has vastly scaled back its ambitions for Recall, its AI-enabled silent recording feature, and added new privacy features.
☐ ☆ ✇ Security – Cisco Blog

Security, the cloud, and AI: building powerful outcomes while simplifying your experience

By Rick Miles — June 7th 2024 at 12:00
Read how Cisco Security Cloud Control prioritizes consolidation of tools and simplification of security policy without compromising your defense.
☐ ☆ ✇ WIRED

Microsoft’s Recall Feature Is Even More Hackable Than You Thought

By Andy Greenberg — June 7th 2024 at 00:42
A new discovery that the AI-enabled feature’s historical data can be accessed even by hackers without administrator privileges only contributes to the growing sense that the feature is a “dumpster fire.”
☐ ☆ ✇ WIRED

The Snowflake Attack May Be Turning Into One of the Largest Data Breaches Ever

By Matt Burgess — June 6th 2024 at 19:41
The number of alleged hacks targeting the customers of cloud storage firm Snowflake appears to be snowballing into one of the biggest data breaches of all time.
☐ ☆ ✇ Security – Cisco Blog

Securing Meraki Networks with Cisco XDR

By Rajat Gulati — June 6th 2024 at 12:00
Discover how the Cisco XDR and Meraki MX integration provides advanced threat detection and network insights. Join us at Cisco Live 2024 for a demo.
☐ ☆ ✇ WIRED

The Lords of Silicon Valley Are Thrilled to Present a ‘Handheld Iron Dome’

By Matthew Gault — June 6th 2024 at 10:30
ZeroMark wants to build a system that will let soldiers easily shoot a drone out of the sky with the weapons they’re already carrying—and venture capital firm a16z is betting the startup can pull it off.
☐ ☆ ✇ WIRED

How to Lead an Army of Digital Sleuths in the Age of AI

By Samanth Subramanian — June 6th 2024 at 07:00
Eliot Higgins and his 28,000 forensic foot soldiers at Bellingcat have kept a miraculous nose for truth—and a sharp sense of its limits—in Gaza, Ukraine, and everywhere else atrocities hide online.
☐ ☆ ✇ WIRED

The Age of the Drone Police Is Here

By Dhruv Mehrotra, Jesse Marx — June 5th 2024 at 10:00
A WIRED investigation, based on more than 22 million flight coordinates, reveals the complicated truth about the first full-blown police drone program in the US—and why your city could be next.
☐ ☆ ✇ WIRED

A US Company Enabled a North Korean Scam That Raised Money for WMDs

By William Turton — June 5th 2024 at 09:30
Wyoming’s secretary of state has proposed ways of “preventing fraud and abuse of corporate filings by commercial registered agents” in the aftermath of the scheme’s exposure.
☐ ☆ ✇ WIRED

TikTok Hack Targets ‘High-Profile’ Users via DMs

By Dell Cameron — June 4th 2024 at 18:11
TikTok has confirmed a “potential exploit” that is being used to go after accounts belonging to media organizations and celebrities, including CNN and Paris Hilton, through direct messages.
☐ ☆ ✇ Security – Cisco Blog

Cisco Security at Cisco Live 2024: Innovating at Scale

By Jeetu Patel — June 4th 2024 at 15:06
No matter how reliable and performant your network is, it doesn’t matter if it’s not secure. To help make the world a safer place, we need to reimagine security.
☐ ☆ ✇ WIRED

This Hacker Tool Extracts All the Data Collected by Windows’ New Recall AI

By Matt Burgess — June 4th 2024 at 15:08
Windows Recall takes a screenshot every five seconds. Cybersecurity researchers say the system is simple to abuse—and one ethical hacker has already built a tool to show how easy it really is.
☐ ☆ ✇ WIRED

AI Is Your Coworker Now. Can You Trust It?

By Kate O'Flaherty — June 4th 2024 at 11:00
Generative AI tools such as OpenAI’s ChatGPT and Microsoft’s Copilot are becoming part of everyday business life. But they come with privacy and security considerations you should know about.
☐ ☆ ✇ WIRED

Inside the Biggest FBI Sting Operation in History

By Joseph Cox — June 4th 2024 at 10:00
When a drug kingpin named Microsoft tried to seize control of an encrypted phone company for criminals, he was playing right into its real owners’ hands.
☐ ☆ ✇ WIRED

Russians Love YouTube. That’s a Problem for the Kremlin

By Justin Ling — June 4th 2024 at 09:00
YouTube remains the only major US-based social media platform available in Russia. It’s become "indispensable" to everyday people, making a ban tricky. Journalists and dissidents are taking advantage.
☐ ☆ ✇ Verisign Blog

The Verisign Shared Registration System: A 25-Year Retrospective

By Scott Hollenbeck — June 3rd 2024 at 17:00
Blue abstract lines and dots on a dark blue gradient background.

Every day, there are tens of thousands of domain names registered across the globe – often as a key first step in creating a unique online presence. Making that experience possible for Verisign-operated top-level domains (TLDs) like .com and .net is a powerful and flexible technology platform first introduced 25 years ago.

Thanks to the Shared Registration System (SRS) – a hardware and software system conceptualized, designed, and launched by our teams 25 years ago – we’re able to successfully manage relationships with approximately 2,000 ICANN-accredited registrars who generally submit more than 100 million domain name transactions daily. Over the past quarter century, the SRS has thrived and grown with the global internet, in large part because we’ve continuously scaled and evolved the technology to meet exponentially increasing global demand, and a rapidly changing cyberthreat landscape.

In addition to enabling domain name registration, the usefulness of the technology extends beyond Verisign and its registry operations: many other companies subsequently adopted SRS concepts and implemented their own shared registration systems, making its impact far-reaching and long-lasting.

In this blog post, we commemorate the 25th anniversary of the launch of the Verisign SRS by reflecting on the insight and collaboration that went into developing a structure for domain name registration in those early days of the internet’s mainstream adoption.

When It All Began

Network Solutions, which Verisign acquired in 2000, had been functioning as both the sole registry and registrar for TLDs including .com, .net, and .org prior to 1999. The SRS was initially developed to make domain name registration more competitive and to encourage greater international participation, consistent with The Framework for Global Electronic Commerce, a directive to the U.S. Department of Commerce (DoC) to privatize the internet’s Domain Name System (DNS).

Work began in 1998 to develop and implement the SRS so that an unlimited number of registrars could provide domain name registration services, all under the administration of a common registry for each TLD. For several high-profile TLDs – including .com and .net – that registry was Network Solutions. That same year, the Internet Corporation for Assigned Names and Numbers (ICANN) – a multistakeholder not-for-profit organization dedicated to the management of key elements of the DNS – was formed.

Designing and Deploying the System

Over a period of several months, Network Solutions designed and installed the system, which was officially deployed on April 3, 1999. Through a testing period that ran through the second half of 1999, the number of test registrars grew from an initial five – AOL, CORE, France Telecom/Oleane, Melbourne IT, and Register.com – to more than 20 by the end of that year.

That same year, Network Solutions implemented modifications to the SRS so that a registrar could accept registrations and renewals in one-year increments, as well as enable a registrar to add one year to a registrant’s registration period when transferring a domain from one registrar to another. Once the SRS was live, it was made accessible to all ICANN-accredited registrars, providing each one with equivalent access to register domain names in the TLDs.

Moving Forward: The Extensible Provisioning Protocol

When the SRS was first launched, a simple protocol called the Registry-Registrar Protocol (RRP) was deployed to handle the registration and management of domain names by many registrars in one TLD. However, we recognized that the use of this protocol could only be temporary given the growth of the internet and the need for a registration system with increased scalability. Work on a more sophisticated registration system began almost immediately – in 1999 – and that came in the form of the Extensible Provisioning Protocol, or EPP. EPP officially became an Internet Standard in 2009.

Today, EPP is used to register domain names and perform domain name-related functions, and there are over 2,000 ICANN-accredited registrars that all use EPP. EPP is central to the way that Verisign and many other authoritative registry operators do business: these registry operators work with domain name registrars to register domain names, and the registrars in turn offer a diverse range of domain name products to end users. Indeed, the simplicity of registering domains through EPP, and, for TLDs operated by Verisign, through the SRS, not only opened the door to easy access to domain name registration services, but also paved the way for new digital commerce and communications capabilities.

Powering Registrations in the Past, Present, and Future

For the past 25 years, the SRS has been a critical component of the internet’s backend technology, even though it’s not widely known outside the DNS community. Thanks to the foresight and planning of many talented technologists, we built and evolved this system in such a way that it has successfully supported hundreds of millions of domain name registrations across the globe, serving as a first step for many on the path to establishing durable online identities. Along the way, we’ve added support for new technologies, including DNSSEC and Internationalized Domain Names (IDNs). We’ve made the system more secure by strengthening the domain name locking and transfer processes. We’ve also expanded the SRS to support additional TLDs administered by Verisign. In its own quiet way, the SRS has helped to support the dynamic growth of the internet, while prioritizing equivalent access to domain name registration.

Many of the people who worked on the launch of the SRS are still with Verisign today, myself included. We are fortunate to have the chance to continue working together – 25 years later – always with an eye toward the future and how we can continue to help the internet grow and prosper.

The post The Verisign Shared Registration System: A 25-Year Retrospective appeared first on Verisign Blog.

☐ ☆ ✇ WIRED

How Donald Trump Could Weaponize US Surveillance in a Second Term

By Thor Benson — June 3rd 2024 at 10:30
Donald Trump has vowed to go after political enemies, undocumented immigrants, and others if he wins. Experts warn he could easily turn the surveillance state against his targets.
☐ ☆ ✇ Security – Cisco Blog

XDR means so much more than some may realize

By Crystal Storar — June 3rd 2024 at 12:00
Discover how Cisco XDR redefines security with integrated tools, AI-driven threat detection, and rapid response to solve real-world problems for the SOC
☐ ☆ ✇ WIRED

The Ticketmaster Data Breach May Be Just the Beginning

By Matt Burgess — June 1st 2024 at 13:43
Data breaches at Ticketmaster and financial services company Santander have been linked to attacks against cloud provider Snowflake. Researchers fear more breaches will soon be uncovered.
☐ ☆ ✇ WIRED

Mysterious Hack Destroyed 600,000 Internet Routers

By Dell Cameron, Andrew Couts — June 1st 2024 at 10:30
Plus: A whistleblower claims the Biden administration falsified a report on Gaza, “Operation Endgame” disrupts the botnet ecosystem, and more.
☐ ☆ ✇ Security – Cisco Blog

Cisco Enhances Zero Trust Access with Google

By Jeff Scheaffer — June 4th 2024 at 15:00
Cisco and Google are collaborating to help organizations block threats and secure access across internet destinations and private applications.
☐ ☆ ✇ Security – Cisco Blog

Introducing the Open Supply-Chain Information Modeling (OSIM) Technical Committee

By Omar Santos — May 31st 2024 at 12:00
OSIM is a great advancement towards a more secure and resilient supply chain ecosystem.
☐ ☆ ✇ WIRED

Ecuador Is Literally Powerless in the Face of Drought

By Hannah Singleton — May 30th 2024 at 18:51
Drought-stricken hydro dams have led to daily electricity cuts in Ecuador. As weather becomes less predictable due to climate change, experts say other countries need to take notice.
☐ ☆ ✇ Security – Cisco Blog

Managing Firewall complexity and Augmenting Effectiveness with AIOps for Cisco Firewall

By Gayathri Nagarajan — May 30th 2024 at 12:00
Explore how AIOps revolutionizes Cisco Firewall management, enhancing security, reducing downtime, and maximizing ROI with intelligent, automated solutions.
☐ ☆ ✇ Security – Cisco Blog

Cisco Secure Firewall integrates with Azure Virtual WAN (vWAN) to simplify firewall insertion in Azure environments

By Pal Lakatos-Toth — May 30th 2024 at 12:00
Cisco's Secure Firewall Threat Defense Virtual (formerly FTDv) now integrates with Azure Virtual WAN to effortlessly insert next-generation virtual firewalls into the Azure vWAN hub. Version 7.4.1 simplifies how customers secure their enterprise network as they expand their cloud footprint to Microsoft Azure.Azure Virtual WAN.
☐ ☆ ✇ WIRED

The Unusual Espionage Act Case Against a Drone Photographer

By Jordan Pearson — May 30th 2024 at 10:30
In seemingly the first case of its kind, the US Justice Department has charged a Chinese national with using a drone to photograph a Virginia shipyard where the US Navy was assembling nuclear submarines.
☐ ☆ ✇ WIRED

‘Largest Botnet Ever’ Tied to Billions in Stolen Covid-19 Relief Funds

By Dell Cameron — May 29th 2024 at 21:16
The US says a Chinese national operated the “911 S5” botnet, which included computers worldwide and was used to file hundreds of thousands of fraudulent Covid claims and distribute CSAM, among other crimes.
☐ ☆ ✇ Security – Cisco Blog

Integration of Cisco Secure Threat Defense Virtual with Megaport

By Karmanya Dadhich — May 29th 2024 at 16:28
Introduction to Cisco FTDv partnership with Megaport. Learn how organisations can solve their last-mile network security puzzle with ease.
☐ ☆ ✇ WIRED

How Researchers Cracked an 11-Year-Old Password to a $3 Million Crypto Wallet

By Kim Zetter — May 28th 2024 at 11:30
Thanks to a flaw in a decade-old version of the RoboForm password manager and a bit of luck, researchers were able to unearth the password to a crypto wallet containing a fortune.
☐ ☆ ✇ WIRED

Cops Are Just Trolling Cybercriminals Now

By Matt Burgess — May 28th 2024 at 09:30
Police are using subtle psychological operations against ransomware gangs to sow distrust in their ranks—and trick them into emerging from the shadows.
☐ ☆ ✇ Security – Cisco Blog

Navigating DORA (Digital Operational Resilience Act) with Secure Workload

By Jorge Quintero — May 28th 2024 at 12:00
The Digital Operational Resilience Act (DORA) represents a shift toward establishing harmonized guidelines that can keep pace with the dynamic nature of cyber threats.
☐ ☆ ✇ WIRED

Microsoft’s New Recall AI Tool May Be a ‘Privacy Nightmare’

By Dell Cameron, Andrew Couts — May 25th 2024 at 10:30
Plus: US surveillance reportedly targets pro-Palestinian protesters, the FBI arrests a man for AI-generated CSAM, and stalkerware targets hotel computers.
☐ ☆ ✇ WIRED

He Trained Cops to Fight Crypto Crime—and Allegedly Ran a $100M Dark-Web Drug Market

By Andy Greenberg — May 23rd 2024 at 17:24
The strange journey of Lin Rui-siang, the 23-year-old accused of running the Incognito black market, extorting his own site’s users—and then refashioning himself as a legit crypto crime expert.
☐ ☆ ✇ WIRED

A Leak of Biometric Police Data Is a Sign of Things to Come

By Matt Burgess — May 23rd 2024 at 16:00
Thousands of fingerprints and facial images linked to police in India have been exposed online. Researchers say it’s a warning of what will happen as the collection of biometric data increases.
☐ ☆ ✇ Security – Cisco Blog

Demystifying Multicloud Networking with Cisco Multicloud Defense

By Anubhav Swami — May 23rd 2024 at 12:00
See how Cisco is leveraging Cisco Defense Orchestrator, Multicloud Defense, and Secure Firewall to securely connect apps from site to cloud and between clouds.
☐ ☆ ✇ WIRED

Teslas Can Still Be Stolen With a Cheap Radio Hack—Despite New Keyless Tech

By Andy Greenberg — May 22nd 2024 at 14:00
Ultra-wideband radio has been heralded as the solution for “relay attacks” that are used to steal cars in seconds. But researchers found Teslas equipped with it are as vulnerable as ever.
☐ ☆ ✇ Krebs on Security

Why Your Wi-Fi Router Doubles as an Apple AirTag

By BrianKrebs — May 21st 2024 at 16:21

Image: Shutterstock.

Apple and the satellite-based broadband service Starlink each recently took steps to address new research into the potential security and privacy implications of how their services geo-locate devices. Researchers from the University of Maryland say they relied on publicly available data from Apple to track the location of billions of devices globally — including non-Apple devices like Starlink systems — and found they could use this data to monitor the destruction of Gaza, as well as the movements and in many cases identities of Russian and Ukrainian troops.

At issue is the way that Apple collects and publicly shares information about the precise location of all Wi-Fi access points seen by its devices. Apple collects this location data to give Apple devices a crowdsourced, low-power alternative to constantly requesting global positioning system (GPS) coordinates.

Both Apple and Google operate their own Wi-Fi-based Positioning Systems (WPS) that obtain certain hardware identifiers from all wireless access points that come within range of their mobile devices. Both record the Media Access Control (MAC) address that a Wi-FI access point uses, known as a Basic Service Set Identifier or BSSID.

Periodically, Apple and Google mobile devices will forward their locations — by querying GPS and/or by using cellular towers as landmarks — along with any nearby BSSIDs. This combination of data allows Apple and Google devices to figure out where they are within a few feet or meters, and it’s what allows your mobile phone to continue displaying your planned route even when the device can’t get a fix on GPS.

With Google’s WPS, a wireless device submits a list of nearby Wi-Fi access point BSSIDs and their signal strengths — via an application programming interface (API) request to Google — whose WPS responds with the device’s computed position. Google’s WPS requires at least two BSSIDs to calculate a device’s approximate position.

Apple’s WPS also accepts a list of nearby BSSIDs, but instead of computing the device’s location based off the set of observed access points and their received signal strengths and then reporting that result to the user, Apple’s API will return the geolocations of up to 400 hundred more BSSIDs that are nearby the one requested. It then uses approximately eight of those BSSIDs to work out the user’s location based on known landmarks.

In essence, Google’s WPS computes the user’s location and shares it with the device. Apple’s WPS gives its devices a large enough amount of data about the location of known access points in the area that the devices can do that estimation on their own.

That’s according to two researchers at the University of Maryland, who theorized they could use the verbosity of Apple’s API to map the movement of individual devices into and out of virtually any defined area of the world. The UMD pair said they spent a month early in their research continuously querying the API, asking it for the location of more than a billion BSSIDs generated at random.

They learned that while only about three million of those randomly generated BSSIDs were known to Apple’s Wi-Fi geolocation API, Apple also returned an additional 488 million BSSID locations already stored in its WPS from other lookups.

UMD Associate Professor David Levin and Ph.D student Erik Rye found they could mostly avoid requesting unallocated BSSIDs by consulting the list of BSSID ranges assigned to specific device manufacturers. That list is maintained by the Institute of Electrical and Electronics Engineers (IEEE), which is also sponsoring the privacy and security conference where Rye is slated to present the UMD research later today.

Plotting the locations returned by Apple’s WPS between November 2022 and November 2023, Levin and Rye saw they had a near global view of the locations tied to more than two billion Wi-Fi access points. The map showed geolocated access points in nearly every corner of the globe, apart from almost the entirety of China, vast stretches of desert wilderness in central Australia and Africa, and deep in the rainforests of South America.

A “heatmap” of BSSIDs the UMD team said they discovered by guessing randomly at BSSIDs.

The researchers said that by zeroing in on or “geofencing” other smaller regions indexed by Apple’s location API, they could monitor how Wi-Fi access points moved over time. Why might that be a big deal? They found that by geofencing active conflict zones in Ukraine, they were able to determine the location and movement of Starlink devices used by both Ukrainian and Russian forces.

The reason they were able to do that is that each Starlink terminal — the dish and associated hardware that allows a Starlink customer to receive Internet service from a constellation of orbiting Starlink satellites — includes its own Wi-Fi access point, whose location is going to be automatically indexed by any nearby Apple devices that have location services enabled.

A heatmap of Starlink routers in Ukraine. Image: UMD.

The University of Maryland team geo-fenced various conflict zones in Ukraine, and identified at least 3,722 Starlink terminals geolocated in Ukraine.

“We find what appear to be personal devices being brought by military personnel into war zones, exposing pre-deployment sites and military positions,” the researchers wrote. “Our results also show individuals who have left Ukraine to a wide range of countries, validating public reports of where Ukrainian refugees have resettled.”

In an interview with KrebsOnSecurity, the UMD team said they found that in addition to exposing Russian troop pre-deployment sites, the location data made it easy to see where devices in contested regions originated from.

“This includes residential addresses throughout the world,” Levin said. “We even believe we can identify people who have joined the Ukraine Foreign Legion.”

A simplified map of where BSSIDs that enter the Donbas and Crimea regions of Ukraine originate. Image: UMD.

Levin and Rye said they shared their findings with Starlink in March 2024, and that Starlink told them the company began shipping software updates in 2023 that force Starlink access points to randomize their BSSIDs.

Starlink’s parent SpaceX did not respond to requests for comment. But the researchers shared a graphic they said was created from their Starlink BSSID monitoring data, which shows that just in the past month there was a substantial drop in the number of Starlink devices that were geo-locatable using Apple’s API.

UMD researchers shared this graphic, which shows their ability to monitor the location and movement of Starlink devices by BSSID dropped precipitously in the past month.

They also shared a written statement they received from Starlink, which acknowledged that Starlink User Terminal routers originally used a static BSSID/MAC:

“In early 2023 a software update was released that randomized the main router BSSID. Subsequent software releases have included randomization of the BSSID of WiFi repeaters associated with the main router. Software updates that include the repeater randomization functionality are currently being deployed fleet-wide on a region-by-region basis. We believe the data outlined in your paper is based on Starlink main routers and or repeaters that were queried prior to receiving these randomization updates.”

The researchers also focused their geofencing on the Israel-Hamas war in Gaza, and were able to track the migration and disappearance of devices throughout the Gaza Strip as Israeli forces cut power to the country and bombing campaigns knocked out key infrastructure.

“As time progressed, the number of Gazan BSSIDs that are geolocatable continued to decline,” they wrote. “By the end of the month, only 28% of the original BSSIDs were still found in the Apple WPS.”

In late March 2024, Apple quietly updated its website to note that anyone can opt out of having the location of their wireless access points collected and shared by Apple — by appending “_nomap” to the end of the Wi-Fi access point’s name (SSID). Adding “_nomap” to your Wi-Fi network name also blocks Google from indexing its location.

Apple updated its privacy and location services policy in March 2024 to allow people to opt out of having their Wi-Fi access point indexed by its service, by appending “_nomap” to the network’s name.

Asked about the changes, Apple said they have respected the “_nomap” flag on SSIDs for some time, but that this was only called out in a support article earlier this year.

Rye said Apple’s response addressed the most depressing aspect of their research: That there was previously no way for anyone to opt out of this data collection.

“You may not have Apple products, but if you have an access point and someone near you owns an Apple device, your BSSID will be in [Apple’s] database,” he said. “What’s important to note here is that every access point is being tracked, without opting in, whether they run an Apple device or not. Only after we disclosed this to Apple have they added the ability for people to opt out.”

The researchers said they hope Apple will consider additional safeguards, such as proactive ways to limit abuses of its location API.

“It’s a good first step,” Levin said of Apple’s privacy update in March. “But this data represents a really serious privacy vulnerability. I would hope Apple would put further restrictions on the use of its API, like rate-limiting these queries to keep people from accumulating massive amounts of data like we did.”

The UMD researchers said they omitted certain details from their study to protect the users they were able to track, noting that the methods they used could present risks for those fleeing abusive relationships or stalkers.

“We observe routers move between cities and countries, potentially representing their owner’s relocation or a business transaction between an old and new owner,” they wrote. “While there is not necessarily a 1-to-1 relationship between Wi-Fi routers and users, home routers typically only have several. If these users are vulnerable populations, such as those fleeing intimate partner violence or a stalker, their router simply being online can disclose their new location.”

The researchers said Wi-Fi access points that can be created using a mobile device’s built-in cellular modem do not create a location privacy risk for their users because mobile phone hotspots will choose a random BSSID when activated.

“Modern Android and iOS devices will choose a random BSSID when you go into hotspot mode,” he said. “Hotspots are already implementing the strongest recommendations for privacy protections. It’s other types of devices that don’t do that.”

For example, they discovered that certain commonly used travel routers compound the potential privacy risks.

“Because travel routers are frequently used on campers or boats, we see a significant number of them move between campgrounds, RV parks, and marinas,” the UMD duo wrote. “They are used by vacationers who move between residential dwellings and hotels. We have evidence of their use by military members as they deploy from their homes and bases to war zones.”

A copy of the UMD research is available here (PDF).

Update, May 22, 4:54 p.m. ET: Added response from Apple.

☐ ☆ ✇ WIRED

Eventbrite Promoted Illegal Opioid Sales to People Searching for Addiction Recovery Help

By Matt Burgess, Dhruv Mehrotra — May 21st 2024 at 10:30
A WIRED investigation found thousands of Eventbrite posts selling escort services and drugs like Xanax and oxycodone—some of which the company’s algorithm recommended alongside addiction recovery events.
☐ ☆ ✇ WIRED

WikiLeaks’ Julian Assange Can Appeal His Extradition to the US, British Court Says

By Dell Cameron, Matt Burgess — May 20th 2024 at 12:57
Two judges in London have ruled that WikiLeaks’ founder Julian Assange can appeal his extradition to the US on freedom of speech grounds.
☐ ☆ ✇ WIRED

How to Remove Your Personal Info From Google’s Search Results

By Reece Rogers — May 20th 2024 at 11:00
Maybe you don’t want your phone number, email, home address, and other details out there for all the web to see. Here’s how to make them vanish.
❌