A Review of the Best News of the Week on AI, IoT, & Mobile Security

NIST tests methods of recovering data from smashed smartphones (Sophos, Feb 04 2020)
Criminals have found to their cost that reducing a device to a pile of rubble means nothing if the internal chips are still in working order.

FCC Confirms ‘One or More’ Carriers Broke the Law Selling Location Data (VICE, Jan 31 2020)
One year later, FCC boss Ajit Pai suggests one or more major carriers could be fined.

United States Welcomes the EU’s Acknowledgement of the Unacceptable Risks Posed by Untrusted 5G Suppliers (US State Dept, Feb 01 2020)
On January 29, the European Union (EU) Network Information Security Cooperation Group released a toolbox of recommended measures to mitigate security risks in 5G networks. The United States welcomes this initiative from Member States, the Commission, and the EU Cybersecurity Agency.


Filter Out the Noise
Since I started this curated newsletter in June 2017, I’ve clipped ~13,000 articles and narrowed them down into the best 20 per day & best 15 per week. This is my favorite way to cut through all the security marketing and hype. If you’re enjoying it, tell a friend. If you hate it, tell an enemy.
Thanks! – Lucas Samaras

Share today’s post on Twitter Facebook LinkedIn


How to Secure Your IoT Ecosystem in the Age of 5G (Dark Reading, Jan 30 2020)
For businesses planning to adopt 5G, the sheer number of IoT devices creates a much larger attack surface.

IoT laws are coming: What to expect (WeLiveSecurity, Jan 30 2020)
No more default logins on new IoT devices if UK legislators get their way

UK Deems Huawei a Manageable Risk for 5G (Infosecurity Magazine, Jan 29 2020)
Experts welcome balanced decision informed by intelligence services

Ring Doorbell App for Android Sends Out Loads of User Data (SecurityWeek, Jan 29 2020)
The Ring doorbell application for Android contains third-party trackers and sends out a large amount of personally identifiable information (PII), the Electronic Frontier Foundation (EFF) has discovered.

How to Get the Most Out of Your Smartphone’s Encryption (Wired, Jan 29 2020)
Both iPhones and Androids are encrypted by default. But there are steps you can take to safeguard your data on backups and messaging apps.

Win $1.5 million hacking an Android phone (Graham Cluley, Jan 29 2020)
If you can crack the security of the Titan M chip found on the Google Pixel 3, Pixel 3a, and Pixel 4 smartphones, you could be in for a big reward…

Is Siri spying on me? My iPad has shifted to Spanish ads after conversations in my home (USA TODAY, Feb 02 2020)
The ads on iPad apps changed from English to Spanish after a few conversations in the language at home. Could Siri have been listening?

West Virginia plans to make smartphone voting available to disabled people for 2020 election (NBC News, Feb 03 2020)
Cybersecurity experts have long railed against voting apps, saying that any kind of online voting unnecessarily increases security risks.

Huawei outsells Apple in 2019, becomes No. 2 global smartphone vendor (Ars Technica, Jan 31 2020)
The US export ban places a serious cloud over Huawei’s future, though.

DOJ sues US telecom providers for connecting Indian robocall scammers (Ars Technica, Jan 29 2020)
One provider connected 720 million calls in 23 days.

Android Malware for Mobile Ad Fraud Spiked Sharply in 2019 (Dark Reading, Jan 30 2020)
Some 93% of all mobile transactions across 20 countries were blocked as fraudulent, Upstream says.

This Man Created Traffic Jams on Google Maps Using a Red Wagon Full of Phones (VICE, Feb 03 2020)
By pulling 99 phones down empty streets, artist Simon Wreckert made it look like they were gridlocked on Google Maps.

Researchers Find 24 ‘Dangerous’ Android Apps with 382M Installs (Dark Reading, Feb 03 2020)
Shenzhen Hawk Internet Co. is identified as the parent company behind five app developers seeking excessive permissions in Android apps.