DepartmentOfHomelandSecurity

Latest

  • 4x6 via Getty Images

    Homeland Security wants to scan your face at the border

    by 
    Rob LeFebvre
    Rob LeFebvre
    11.02.2017

    Maybe Apple has the right idea when it comes to the future of identification, with Face ID built into the new iPhone X. The Department of Homeland Security wants to scan the faces of people entering or leaving the country, without needing to have anyone get out of their cars. The DHS's Silicon Valley office is hosting an "industry day" on November 14th to find ways to do just that, even if folks are wearing sunglasses and hats or the driver is looking away from the cameras.

  • Getty Images

    Feds warn energy, aviation companies of hacking threats

    by 
    Mariella Moon
    Mariella Moon
    10.22.2017

    Hackers have been targeting the nuclear, energy, aviation, water and critical manufacturing industries since May, according to Reuters. It's even serious enough for Homeland Security and the FBI to email firms most at risk of attacks, warning them that a group of cyberspies had already succeeded in infiltrating some of their peers' networks, including at least one energy generator. According to the feds' report, the hackers use malicious emails and websites to obtain credentials needed to worm their way into networks where they remain, biding their time and keeping an eye on the firms' activities.

  • Bloomberg via Getty Images

    DHS will demand that feds implement basic email security

    by 
    Mariella Moon
    Mariella Moon
    10.17.2017

    After suffering several security breaches over the past few years, the US government will finally require federal agencies to implement basic email security measures. According to Reuters, Homeland Security's deputy undersecretary for cybersecurity Jeanette Manfra has revealed at an event in New York that the agency will soon require other federal agencies to adopt DMARC and STARTTLS. DMARC helps detect and block spoofed emails to prevent impersonation of government officials. STARTTLS prevents emails from being intercepted en route to the recipient. Both are at least a decade old and have already been widely adopted by email providers like Google and Microsoft.

  • AFP/Getty Images

    Two states say the DHS is wrong about election hacking

    by 
    Mallory Locklear
    Mallory Locklear
    09.28.2017

    Just a few days ago, the Department of Homeland Security (DHS) finally revealed which states were targets of Russian election hacking attempts after having known itself for nearly a year. But Reuters reports that two states are saying the DHS is wrong and their election systems weren't targeted.

  • Anadolu Agency via Getty Images

    The DHS plans to monitor immigrants’ social media accounts

    by 
    Mallory Locklear
    Mallory Locklear
    09.26.2017

    The Department of Homeland Security (DHS) recently posted a new rule in the Federal Register set to go into effect next month. The update is largely to note that certain government electronic documents are also part of immigrants' official records as the DHS "moves to conducting more immigrant actions in an electronic environment." However, the DHS is also adding new categories to official records including "social media handles, aliases, associated identifiable information, and search results." And the collection of social media information isn't limited to new immigrants but will apply to all immigrants including permanent residents and naturalized citizens.

  • Reuters/Jacky Naegelen

    US lifts laptop ban at Abu Dhabi airport

    by 
    Jon Fingas
    Jon Fingas
    07.02.2017

    The US is scaling back its ban on laptops for Middle Eastern flights headed to the US... though it's not because officials believe everything is safe. The Department of Homeland Security has exempted Abu Dhabi International Airport from the ban (which also covers tablets) after verifying that Etihad Airways has properly implemented "enhanced security measures." While the agency isn't clear about what those are, they include tighter screening for both people and the devices they carry aboard.

  • Getty

    DHS won’t expand its laptop ban to all US-bound flights just yet

    by 
    Mallory Locklear
    Mallory Locklear
    06.28.2017

    In a statement today, Homeland Security Secretary John Kelly announced expanded security measures for US-bound flights. Kelly said the new measures were in response to terrorist groups' "renewed interest" in targeting airlines. "We cannot play international whack-a-mole with each new threat. Instead, we must put in place new measures across the board to keep the traveling public safe and make it harder for terrorists to succeed," he said.

  • Getty Images

    Feds are using Palantir's tech to root out immigrants

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    03.03.2017

    Immigration and Customs Enforcement (ICE) has yet another tool from Palantir to track and identify immigrants, according to The Intercept. Dubbed "Investigative Case Management" (ICM), it's a system that aggregates information from the Drug Enforcement Administration and Federal Bureau of Investigation. More than that, it taps into data from the Bureau of Alcohol, Tobacco, Firearms and Explosives too, to provide ICE agents with everything from biometrics, family relationships and phone records on any given person -- citizen or immigrant. These tools aren't necessarily new -- some have been around for a handful of years -- it's just that now, they're being used by the ICE rather than just the Department of Homeland Security.

  • Alex Wong via Getty Images

    Homeland Security staff locked out of their own networks

    by 
    Jon Fingas
    Jon Fingas
    02.21.2017

    Department of Homeland Security workers in Washington, DC ran into a massive headache when they came to work on Tuesday. Reuters sources say that staff were locked out of multiple networks starting around 5AM Eastern, possibly due to an issue with the personal identity verification cards needed to access certain systems. While it's not clear just how much this interfered with work, there were issues across four buildings, including some used by US Citizenship and Immigration Services.

  • Joshua Roberts / REUTERS

    DHS could demand social media passwords of US visitors

    by 
    David Lumb
    David Lumb
    02.08.2017

    Yesterday, the Ninth Circuit Court of Appeals heard arguments from the State of Washington v. Donald Trump lawsuit that suspended the President's controversial executive order preventing entry of anyone traveling from seven Muslim-majority countries. Into this stormy climate strides Department of Homeland Security Secretary John Kelly, who told Congress on Tuesday that his agency is considering a new vetting measure for US visitors from Trump's banned nation list: forcing them to hand over passwords for their social media accounts.

  • Stephen Brashear/Getty Images

    Microsoft asks for exceptions process in Trump's immigration ban

    by 
    Andrew Tarantola
    Andrew Tarantola
    02.02.2017

    Trump's immigration (read: Muslim) ban has already negatively impacted America's tech industry. Microsoft alone has 76 employees, along with their 41 dependents, who are subject to the president's executive order. And while the rest of the industry has slowly begun rumbling in opposition, Microsoft is taking the lead. The company has not only thrown its support behind Washington State's lawsuit against the federal government. On Thursday, Brad Smith, Microsoft's President and Chief Legal Officer, called on the State Department and HHS for specific exemptions to the immigration ban.

  • US government releases official guidelines for smart guns

    by 
    Sean Buckley
    Sean Buckley
    11.19.2016

    Back in June, the US Department of Justice proposed a list of specifications for manufactures of smart guns: a preliminary outline of the baseline features law enforcement agencies wanted to see in the future of pistol safety technology. This included a slew of safety features, failsafe countermeasures and requirements for rechargeable and replaceable batteries. Now, the government has made that draft official.

  • Whitney Hayward/Portland Press Herald via Getty Images

    Swing states don't want DHS to protect its voting machines

    by 
    Daniel Cooper
    Daniel Cooper
    08.29.2016

    Some states' electronic voting machines are antiquated, insecure and vulnerable to potential attacks from hostile attackers. But despite this, states like Georgia and Pennsylvania would prefer to take the risk than allow the Department of Home Security anywhere near them. NextGov is reporting that those states have rejected an offer from DHS chief Jeh Johnson to inspect the equipment for ways in which hackers could rig the vote. It comes just days after Johnson openly mulled demarcating voting machines as critical infrastructure -- meaning that they'd be defended with the same ferocity as power stations.

  • REUTERS/Michael Dalder

    US government releases proposed guidelines for smart guns

    by 
    Cherlynn Low
    Cherlynn Low
    07.15.2016

    Federal authorities have just released a set of recommended guidelines to define the minimum technical requirements that law enforcement agencies expect from smart guns. The proposed baseline specs cover just pistols for now, and are open for public input from now till September 13.

  • Associated Press

    Full-body TSA scans are mandatory for 'some passengers'

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    12.22.2015

    The Transportation Security Administration was under pressure to establish rules regarding airport body scanners, and well, the Department of Homeland Security's weighed in. Now the Advanced Imaging Technologies (AIT) using Automatic Target Recognition (ATR) will be mandatory in certain cases. Slashgear notes that prior to this the scanners were opt-in, and one could go through a contactless, non-imaging scan instead. That option will exist, but security agents can insist on mandatory screening "for some passengers." The argument the DHS gives (PDF) is that these scanners are more capable of detecting prohibited, non-metallic items that could be hidden under a few layers of clothing than a metal detector wand would be.

  • Homeland Security will hack you if asked nicely

    by 
    Timothy J. Seppala
    Timothy J. Seppala
    12.02.2015

    With how many data breaches companies have suffered as of late it makes sense that the Department of Homeland Security is starting to do its own whitehat hacking work. It's done at the request of "critical infrastructure" outfits, and based on a report from KrebsOnSecurity it all sounds pretty thorough too: operating systems, databases and web apps are all apparently targeted by the DHS' Risk and Vulnerability Assessment service. But that's not all.

  • Government scales back plans for license plate-tracking program

    by 
    Daniel Cooper
    Daniel Cooper
    05.05.2015

    To say that there's been some concern about the Department of Homeland Security's on-again, off-again license plate-tracking initiative is something of an understatement. Despite fresh resistance from the ACLU, the agency is persisting with the project, but has revealed that it will walk back on some of its more far-reaching requirements. The original idea was to implement a nationwide system of license plate scanners that could track a suspect's movements, making it easier for the Immigrations and Customs Enforcement Agency to follow and apprehend criminals. Now, however, the folks at Nextgov have uncovered a document, dated February 18th, that scales the scope of the setup to a minimum of 25 states.

  • Google and Facebook come out against government spying

    by 
    Daniel Cooper
    Daniel Cooper
    04.24.2015

    The Department of Homeland Security is setting up shop in Silicon Valley, with the agency's head Jeh Johnson pushing for easier access to our private data. Naturally, both Google and Facebook have started to openly resist this call to create backdoors for state surveillance. At the RSA security conference, Google's Keith Enright told MIT Technology Review that any attempt to breach his company's encryption would harm civil liberties.

  • Dept of Homeland Security is opening a Silicon Valley office

    by 
    Andrew Tarantola
    Andrew Tarantola
    04.21.2015

    Security Secretary Jeh Johnson has announced that the Department of Homeland Security will soon open a satellite office in the heart of Silicon Valley. The new location will serve a dual purpose: to solidifying the DHS's relationships with area tech firms, which have been rather strained over the past few years, and as a means of recruiting. "We want to strengthen critical relationships in Silicon Valley and ensure that the government and the private sector benefit from each other's research and development," Johnson told reporters during the RSA Conference on Tuesday. "And we want to convince some of the talented workforce here in Silicon Valley to come to Washington."

  • Frenemies US and China join forces to fight cyber crime

    by 
    Roberto Baldwin
    Roberto Baldwin
    04.13.2015

    The US and China are going to try to work together to take on cyber criminals. The Department of Homeland Security says that the US and China "intend to establish cyber discussions" on the path to reestablishing full government-to-government cyber security discussions. The DHS and China's Ministry of Public Sector agreed to focus on cross border cyber-enabled crimes like money laundering and online child sexual exploitation. The renewed interest in cooperation is the result of DHS Secretary Jeh Johnson's visit to Beijing.