FBI - page 2

FBI says nobody should expect privacy in America

By

"There is no such thing as absolute privacy in America," says FBI director James Comey.
Photo: CNN

FBI director James Comey has warned that we should not expect “absolute privacy” in America. His comments come just days after a WikiLeaks dump revealed the CIA’s incredible arsenal of malware and viruses used to spy on iPhones and other smart devices.

Speaking at a Boston College conference on cybersecurity this week, Comey said that while the government cannot invade our privacy without good reason, “there is no place outside of judicial reach.”

WikiLeaks: CIA lost control of its iPhone hacking arsenal

By

Wikileaks'
Wikileaks' "Vault 7" data dump allegedly reveals CIA hacking tools used to compromise iPhones, Android phones and other devices.
Image: Gordon Johnson/Pixabay

The Central Intelligence Agency has been using malware to spy on iPhone and Android users, according to the largest-ever publication of confidential documents from WikiLeaks — and the spy tools are now in the hands of others.

As part of a covert hacking program, the CIA created a “malware arsenal” and dozens of “zero day exploits” to infiltrate smartphones, tablets and even smart TVs to extract data and turn them into covert microphones.

But the agency recently lost controls of these tools. Those who have obtained them now have “the entire hacking capacity of the CIA” at their disposal, according to WikiLeaks.

How much did FBI’s iPhone hack cost taxpayers?

By

Hacking the iPhone 5c probably cost the FBI more than $1 million.
Hacking the iPhone 5c probably cost the FBI more than $1 million.
Photo: Apple

The FBI may soon be forced to reveal how much money it spent to hack into the San Bernardino terrorist’s iPhone 5c last year.

FBI Director James Comey told the public that his agency paid “more than I will make in the remainder of this job” to unlock the device after Apple refused to help. Now a group of news organizations have asked a judge to force the government to show exactly how much it cost taxpayers.

Hacker spills code developed to crack San Bernardino iPhone

By

Proposed bill could hold tech giants more accountable for child exploitation
Code may have helped crack iPhone 5c.
Photo: Ste Smith/Cult of Mac

A hacker has released a cache of files allegedly stolen from Israeli mobile phone forensics company Cellebrite — including the hack it reportedly developed for the FBI to help break into older model iPhones.

In an interview with Motherboard, the hacker responsible said that the release was a demonstration that, “when you create these tools, they will make it out. History should make that clear.”

Donald Trump forced to give up his beloved Android

By

Donald Trump Liberty University
Trump won't be tweeting from a Samsung for a while.
Photo: Washington Post (via YouTube)

Donald Trump has been forced to give up his beloved Android smartphone as he steps into the White House.

He has now been issued a “secure, encrypted device approved by the Secret Service,” alongside a new phone number that only a few people will posses.

Three security firms offered to hack iPhone for FBI

By

iPhone hack
100 pages of documents about the case were recently released.
Photo: Ste Smith/Cult of Mac

Aside from the massive privacy questions it raised, one of the biggest questions coming out of the FBI’s 2016 standoff with Apple was how exactly it managed to hack the iPhone used in the San Bernardino shooting.

While we still don’t know for sure, 100 pages of documents released recently by the FBI as part of a lawsuit by three organizations sheds a bit of light on what happened.

From tiny innovations to big brawls, this is how Apple rolled in 2016

By

Thank Jobs, 2016 is finally over!
Thank Jobs, 2016 is finally over!
Photo: Ste Smith/Cult of Mac

2016 Year in Review Cult of Mac 2016 sent Apple for a wild ride full of fantastic new products, crazy controversies and tons of extra drama with its rivals.

Tim Cook and his colleagues probably can’t wait to jump into 2017. But before we start looking toward Apple’s future, let’s take a quick look back at all the stories that made 2016 a year Apple fans will never forget.

New York district attorney calls for federal law to unlock seized iPhones

By

iPhone 7 back
Law enforcement officials still want Apple to hack the iPhone.
Photo: Ste Smith/Cult of Mac

New York County District Attorney Cyrus Vance wants the Trump administration to help create federal legislation requiring Apple and Google to remove default encryption from their smartphones.

The recommendation comes from the DA office’s second report on Smartphone Encryption and Public Safety, presented by Vance at the opening of the Manhattan DA’s new cyberlab. New York County is currently sitting on 423 iPhones it can’t break into, even with a warrant, so the DA’s office is pushing for change.

The FBI needs help unlocking another terrorist’s iPhone

By

iPhone 7 Home button
iPhone's security has the FBI stumped.
Photo: Ste Smith

The FBI and Apple could be on a collision course for another legal showdown over a dead terrorist’s locked iPhone.

Apple refused to comply with the FBI’s demands to unlock the San Bernardino shooter’s iPhone eight months ago. That led to a very public legal battle over privacy and security. Now the FBI needs help again after obtaining the iPhone of a terrorist that stabbed 10 people in a Minnesota mall.

Apple winning as lawmakers give up on forced backdoors

By

iPhone SE
The FBI won't get its backdoor anytime soon.
Photo: Ste Smith/Cult of Mac

U.S. lawmakers are said to be giving up on their push for new encryption laws that would require companies like Apple to create software backdoors that allow the government to access our devices.

It’s thought the lack of White House support and Apple’s high-profile battle with the Justice Department, which was unable to force the company into providing an iPhone unlock, are some of the reasons why supporters are losing hope.

Apple rehires cryptography expert to tighten security 

By

apple-store-union-square
Apple is ready to tighten security.
Photo: Milo Kahney/Cult of Mac

Renowned practical cryptography expert Jon Callas is returning to Apple to help the iPhone-maker stay ahead of hackers and the FBI in its on going battle with security. 

Callas co-founded well known secure communications companies such as Silent Circle, Blackphone, and PGP Corp. This will be his third stint at Apple where he is expected to ramp up security features across Apple’s wide ranging product line up.

FBI promises more litigation in its anti-encryption vendetta

By

iPhone hack
The FBI isn't backing down in its war on end-to-end encryption.
Photo: Ste Smith/Cult of Mac

Fighting Apple may, according to some, have been the FBI’s worst PR disaster in history, but even its failure to convince Congress of its goals isn’t stopping its war on encryption — with FBI director James Comey telling reporters this week that more litigation can be expected as the feds seek to hack devices.

FBI shares its first iOS and OS X vulnerability tip with Apple

By

google-facebook-and-others-following-apples-lead-on-encryption-image-cultofandroidcomwp-contentuploads201601iPhone-6s-Live-Photos-jpg
What Bizarro World is this where the FBI helps Apple?
Photo: Jim Merithew/Cult of Mac

The FBI has informed Apple of a vulnerability affecting older iPhones and Macs. It’s the first time such information has been shared with Apple by the feds under a White House “Vulnerability Equities Process” intended to disclose security weaknesses when they are discovered.

The Vulnerability Equities Process is designed to act as a balance between the desire of law enforcement and U.S. intelligence services to be able to hack into devices and the public interest in warning companies of weaknesses in their systems that may be exploited by criminals.

FBI found no new information on San Bernardino shooter’s iPhone

By

google-facebook-and-others-following-apples-lead-on-encryption-image-cultofandroidcomwp-contentuploads201601iPhone-6s-Live-Photos-jpg
After all that effort, the San Bernardino iPhone turns out not to be what the FBI was hoping for.
Photo: Jim Merithew/Cult of Mac

The FBI has had three weeks to examine the unlocked iPhone belonging to San Bernardino shooter Syed Farook, and U.S. law enforcement officials are finally ready to say whether they were able to find anything of use on the handset.

The answer? Not much. Although that’s not the way they’re presenting it.

Apple denies giving China its source code

By

Bruce Sewell
Apple's top lawyer went back to Congress today.
Photo: House Committee on the Judiciary Hearings

Chinese authorities have demanded Apple give the country complete access to its source code within the last two years, but Apple says it has refused to comply with the government’s demands.

Apple’s top lawyer, Bruce Sewell, defended the company’s position before U.S. lawmakers at a congressional hearing today, after the iPhone-maker was accused by law enforcement officials of refusing to help the U.S. government while at the same time freely giving information to China for business reasons.

Apple claims FBI hasn’t exhausted all options to hack Brooklyn iPhone

By

iPhone SE
Apple's hacking battle with FBI rages on.
Photo: Ste Smith/Cult of Mac

Apple is pushing back against the federal government’s demands to unlock another iPhone, this time related to a drug case in Brooklyn.

In a new filing posted on Friday, the iPhone-maker has asked a New York judge to dismiss the federal government’s appeal against Apple, claiming the DoJ has not proved that it has exhausted all resources to unlock the iPhone in question.

Tim Cook is still America’s biggest LGBT power player

By

LOVELOUD
Apple CEO Tim Cook will introduce the band Imagine Dragons Satuday at the LOVELOUD Festival in Utah.
Photo: Jim Merithew/Cult of Mac

Apple CEO Tim Cook didn’t come out publicly until 2014, but he’s quickly become one of the most powerful leaders of the LGBT community.

Out Magazine ranked Tim Cook as the most influential LGBT person of 2016 in its 10th annual power list that charts everything from a person’s impact on the economy, political clout, and how they change our world view.

Feds can’t tell Apple how they cracked San Bernardino iPhone

By

iPhone 6s
The FBI may not legally own the process used to crack the iPhone 5c under investigation.
Photo: Ste Smith/Cult of Mac

We’ve heard plenty of bluster about how the FBI won’t tell Apple how it cracked the iPhone 5c at the heart of the San Bernardino shooting case, but there’s another possibility, too: that the Feds can’t tell Apple how it did it.

Why? Because according to a new report, citing Obama administration sources, it may not actually have legal ownership of the method in question.

The feds still want Apple to help it hack an iPhone in New York

By

iPhone will never be 100 percent hacker-proof.
iPhone will never be 100 percent hacker-proof.
Photo: Sam Mills/Cult of Mac

The FBI dropped its case against Apple to hack the San Bernardino shooter’s iPhone, but the Department of Justice filed a new letter today demanding Apple help it unlock a different iPhone.

The iPhone in question belonged to meth deal Jun Feng in New York. Federal authorities believe the device may contain critical evidence and plan to appeal a ruling made by a magistrate judge in Brooklyn who decided the government can’t force Apple to hack its own device.

In its letter of appeal, the DoJ argues that because Apple helped prosecutors unlock at least 70 iPhones in the past, the company should do it again.

Apple had a different stance on helping the FBI in 2008

By

iPhone
Apple's not always been opposed to helping the government.
Photo: Jim Merithew/Cult of Mac

Here in 2016, Apple may be at odds with the FBI on the subject of iPhone unlocking — but things weren’t always that way!

According to a new report, when the FBI first asked Apple to help it unlock an iPhone, way back in 2008, Apple didn’t just comply with the order; it actually helped prosecutors to draft the court order.

FBI reveals unlocking tool doesn’t work on iPhone 5s and higher

By

iPhone will never be 100 percent hacker-proof.
iPhone will never be 100 percent hacker-proof.
Photo: Sam Mills/Cult of Mac

The iPhone unlocking tool used by the FBI to unlock the San Bernardino terrorist’s iPhone 5c can only be used on “a narrow slice of phones” the agency admitted.

FBI director James Comey revealed that litigation between Apple and the federal government has ended, but the tool the agency purchased to unlock the device does not work on the iPhone 5s or newer iPhones, including the iPhone SE.

White House won’t back bill forcing tech companies to break encryption

By

Having not one but two U.S. presidents in your fan base is pretty good going. Sadly, President Barack Obama is not allowed an iPhone as part of his official wardrobe and is stuck on BlackBerry. That hasn’t stopped him from openly lusting after the iPhone 6 in recent pics, though. He’s also admitted to spending hours each day on his iPad.Photo:
President Barack Obama is playing it cool when it comes to encryption.
Photo: Pete Souza/Wikipedia CC

The White House is refusing to publicly support new draft legislation that would give judges the right to force tech companies like Apple to help law enforcement break encrypted data.

The measure was put forward by Sens. Richard Burr and Dianne Feinstein, respectively the Republican chair and top Democrat of the Senate Intelligence Committee. Both Burr and Feinstein have been contacted by the FBI regarding a briefing on how the bureau was able to circumvent iPhone encryption on an older Apple device.

FBI is telling anti-encryption senators how it hacked the iPhone

By

Apple offers up to $1.5 million to anyone who spots a software flaw
Remember when hackers were the good guys?
Photo: Hackers, United Artists

The FBI’s not cluing Apple in on how it allegedly hacked the iPhone 5c at the heart of the San Bernardino investigation, but that doesn’t mean it’s not happy to spill the secret to select members of Congress.

According to new reports, the feds have began briefing certain anti-encryption U.S. senators about the way in which it managed to access data on the handset belonging to shooter Syed Farook.