Tag Archive for: Cities

Forget that Loon’s balloon burst, we just fired 700TB of laser broadband between two cities, says Google • The Register


Engineers at Google’s technology moonshot lab X say they used lasers to beam 700TB of internet traffic between two cities separated by the Congo River.

The capitals of the Republic of the Congo and the Democratic Republic of Congo, Brazzaville and Kinshasa, respectively, are only 4.8 km (about three miles) apart. The denizens of Kinshasa have to pay five times more than their neighbors in Brazzaville for broadband connectivity, though. That’s apparently because the fiber backbone to Kinshasa has to route more than 400 km (250 miles) around the river – no one wanted to put the cable through it.

There’s a shorter route for data to take between the cities. Instead of transmitting the information as light through networks of cables, it can be directly beamed over the river by laser.

In an effort dubbed Project Taara, X built two terminals, one in Brazzaville and another in Kinshasa, to transmit and receive data encoded in beams of laser light.

“In the same way traditional fibre uses light to carry data through cables in the ground, Taara’s wireless optical communication links use very narrow, invisible beams of light to deliver fiber-like speeds,” Baris Erkmen, Director of Engineering for Taara, explained today.

“To create a link, Taara’s terminals search for each other, detect the other’s beam of light, and lock-in like a handshake to create a high-bandwidth connection.”

About 700TB of data was exchanged over 20 days at speeds of up to 20 Gbps, with 99.9 per cent availability, with the help of Econet – the multinational telecoms giant, not the old Acorn networking system. The aim of the setup was to relay broadband internet traffic between the cities more as a test of the equipment than anything else.

A lot of effort went into tracking and pointing the light beam at a sensor a few kilometres away, and mitigating the effects of poor weather, interference from animals, and the like.

Diagram by Google of Project Taara beaming broadband over a river

Google’s…

Source…

Cryptocurrency’s promise met with skepticism – Twin Cities


Old-time vaudeville star Jimmy Durante’s catchphrase, “Everybody wants ta get inta the act!” well describes the current state of cryptocurrencies. These are forms of electronic money, the accounting and control of which are outside usual banking and government-sanctioned central banking orbits, and for which encryption and anonymity plays a key role.

Edward Lotterman

These are not new. Bitcoin started in 2008. Millions of people reportedly now are owners and users. Additional millions certainly follow its value.

But some developments are new: Federal Reserve Chair Jerome Powell recently issued a cautious statement affirming cryptocurrencies. Minnesota GOP Rep. Tom Emmer has taken an enthusiastic interest in such currencies as do some other elected officials.

The most concrete recent development is the pending IPO of Coinbase, a cryptocurrency company that would be the first as a publicly-traded corporation. Its reputation is clouded by reports of accountholders who saw hundreds of thousands of dollars disappear from their accounts. But the company says these losses were due to lax security of account numbers and passwords by the depositors and not from any misstep by of Coinbase. The IPO is expected to be successful. Expectations are that Coinbase will assume a significant role in payments systems.

Traditional credit cards such as Visa and Mastercard, entrenched within traditional banking systems, are running scared. They have held — and abused — monopoly positions for decades. PayPal and other new competitors already have eroded their power. Cryptocurrencies will hurt them further.

I am sure Powell is right that cryptocurrencies, or features of their technologies, will grow as payment platforms. Yet history also demonstrates there will likely be major hiccups along the way. Unbreakable codes, like computer security systems and “impenetrable,” tank armor, always get broken into or penetrated. Much of the attraction of cryptocurrencies is their opaqueness and hence their utility in helping users evade taxes and launder money. Those very features will also make it hard to solve any inevitable electronic heists.

Enthusiasts argue that criminal uses of cryptocurrencies…

Source…

Opinion | Ransomware attacks are crippling cities, schools and hospitals. Congress can help.


Ransomware attacks use malicious software to lock a target out of its files — until the target pays to regain access to its own computers. The extortion will continue as long as it is profitable, and today too many of those paralyzed by these intrusions fork over the cash to get back to business as usual. The Treasury Department last fall issued an advisory that paying ransom could violate sanctions laws, if the ransom is paid to a designated cybercriminal. Congress should eventually go even further and prohibit these payments altogether. Yet that’s a lot for legislators in Washington to demand of a small town, college or clinic without providing ample support for protection and resilience. These places need help, and lawmakers must ensure they get it.

The federal government already disrupts operations and disables networks of bad actors when it can. It can also assist public-sector facilities around the country in hardening their infrastructure to deprive opportunists of any opening, as well as in recovering when infiltrators take advantage of whatever vulnerabilities remain. Acting Cybersecurity and Infrastructure Security Agency director Brandon Wales said last week that blocking such extortion has become a top priority for his division in the Department of Homeland Security. Already, CISA offers resources to state, local and tribal governments. But many of those governments don’t even know that, others don’t know how best to harness the aid they’re given, and for even more these tips just aren’t enough.

Out of 11 bills mentioning ransomware last year, one lonely piece of legislation passed as a provision in the larger National Defense Authorization Act, tasking CISA with establishing state cybersecurity coordinators. That’s good, but state and local governments also need to be able to afford best practices. Homeland Security Secretary Alejandro Mayorkas recently announced an increase in the amount of money dedicated to cybersecurity in existing FEMA grants; a bill pending in the House of Representatives would create additional grants for implementing robust cybersecurity plans. Some senators, led by Gary Peters (D-Mich.) and Rob Portman (R-Ohio), seek to expand…

Source…

US cities disclose data breaches after vendor’s ransomware attack


Cuba Ransomware

A ransomware attack against the widely used payment processor ATFS has sparked data breach notifications from numerous cities and agencies within California and Washington.

Automatic Funds Transfer Services (AFTS) is used by many cities and agencies in Washington and other US states as a payment processor and address verification service. As the data is used for billing and verifying customers and residents is wide and varied, this attack could have a massive and widespread impact.

The attack occurred around February 3rd when a cybercrime gang known as ‘Cuba ransomware’ stole unencrypted files and deployed the ransomware.

The cyberattack has since caused significant disruption to AFTS’ business operations, making their website unavailable and impacting payment processing. When visiting their site, people are greeted with a message, stating, “The website for AFTS and all related payment processing website are unavailable due to technical issues,” as shown below.

Automatic Funds Transfer Services (AFTS)​​​​​​​ website
Automatic Funds Transfer Services (AFTS) website

BleepingComputer discovered that the attack was conducted by a cybercrime operation known as ‘Cuba Ransomware’ after the hackers began selling AFTS’ stolen data on their data leak site.

Like other human-operated ransomware, Cuba will breach a network, spread slowly through servers while stealing network credentials and unencrypted files, and finally end the attack by deploying the ransomware to encrypt devices.

According to the data leak page, the Cuba gang claims to have stolen “financial documents, correspondence with bank employees, account movements, balance sheets, and tax documents.”

Cuba ransomware data leak page for AFTS
Cuba ransomware data leak page for AFTS

If the ransomware gang cannot find a buyer for the data, they will likely release it for free, allowing the data to be used by other threat actors.

Affected cities and agencies

Due to the large amount of potential data allegedly stolen by the Cuba Ransomware operation, cities utilizing AFTS as their payment processor or address verification service have begun disclosing potential data breaches.

The potential data exposed varies depending on the city or agency, but may include names, addresses, phone numbers, license plate numbers, VIN…

Source…