dhs

Latest

  • AFP/Getty Images

    Afghan girls robotics team will compete in the US after all

    by 
    Steve Dent
    Steve Dent
    07.13.2017

    An all-girl robotics team from Afghanistan that was denied a visa to participate in the First Global Challenge robotics competition will be allowed to enter the US after all. The White House confirmed that the Department of Homeland Security (DHS) reversed the visa denials for the six teen girls, reportedly after President Trump personally intervened.

  • Reuters/Jacky Naegelen

    US lifts laptop ban at Abu Dhabi airport

    by 
    Jon Fingas
    Jon Fingas
    07.02.2017

    The US is scaling back its ban on laptops for Middle Eastern flights headed to the US... though it's not because officials believe everything is safe. The Department of Homeland Security has exempted Abu Dhabi International Airport from the ban (which also covers tablets) after verifying that Etihad Airways has properly implemented "enhanced security measures." While the agency isn't clear about what those are, they include tighter screening for both people and the devices they carry aboard.

  • STR/AFP/Getty Images

    US: North Korea's been hacking everyone since 2009

    by 
    Mariella Moon
    Mariella Moon
    06.14.2017

    US authorities believe the North Korean government has been using an army of hackers called "Hidden Cobra" to deploy cyber attacks over the past eight years. That's according to the Technical Alert formally issued by the Homeland Security and the FBI, which contains the details and tools NK's cyber army has been using to infiltrate the media, financial, aerospace and critical infrastructure sectors in the US and around the globe. The government agencies issued the alert after tracing the IP addresses of a malware variant used to manage NK's DDoS attacks to North Korean computers. While other players can spoof their IPs to frame NK, the US is encouraging cyber analysts to be on the lookout, warning them that the Asian country will continue to use cyber operations to advance its government's military and strategic objectives.

  • FETHI BELAID via Getty Images

    US won't ban laptops on European flights, at least for now

    by 
    Matt Brian
    Matt Brian
    05.31.2017

    After weeks of discussions, the Department of Homeland Security (DHS) has said it won't enforce a ban on laptops and other personal electronics on flights to the US from Europe. While officials remain keen to "implement any and all measures necessary to secure commercial aircraft" flying into the US, airlines and European officials appear to have sufficiently stalled negotiations on the blanket ban mooted earlier this month by Homeland Security Secretary John Kelly.

  • martin-dm via Getty Images

    US considers banning laptops on all flights from Europe

    by 
    Jessica Conditt
    Jessica Conditt
    05.10.2017

    The Department of Homeland Security is considering banning all carry-on laptops on flights from Europe to the United States. This rule change would represent an expansion of previous regulations banning carry-on laptops and tablets on flights from some Middle Eastern and African countries.

  • Bloomberg via Getty Images

    Bipartisan bill aims to curb warrantless phone searches at the border

    by 
    Andrew Tarantola
    Andrew Tarantola
    04.04.2017

    The Trump administration revealed its "extreme vetting" procedures on Tuesday and hoo boy, are they draconian. They'll require foreign visitors -- even close allies like France and Germany -- to potentially reveal passwords, phone contacts and even financial records in order to enter the country. Americans are being searched as well, with Border Patrol forces increasingly demanding the same information from US citizens as they cross the border, but a newly introduced bicameral bill could help safeguard their privacy.

  • Getty Images

    US ordered social media checks for some visa applicants

    by 
    Steve Dent
    Steve Dent
    03.23.2017

    US Secretary of State Rex Tillerson ordered "mandatory social media checks" on all visa applicants who visited ISIS-controlled regions, according to memos seen by Reuters. That could explain why some visitors to the US have complained about increased demands by customs officials to access phones and passwords for Twitter, Facebook and other social media accounts.

  • Alex Wong via Getty Images

    Homeland Security staff locked out of their own networks

    by 
    Jon Fingas
    Jon Fingas
    02.21.2017

    Department of Homeland Security workers in Washington, DC ran into a massive headache when they came to work on Tuesday. Reuters sources say that staff were locked out of multiple networks starting around 5AM Eastern, possibly due to an issue with the personal identity verification cards needed to access certain systems. While it's not clear just how much this interfered with work, there were issues across four buildings, including some used by US Citizenship and Immigration Services.

  • Joshua Roberts / REUTERS

    DHS could demand social media passwords of US visitors

    by 
    David Lumb
    David Lumb
    02.08.2017

    Yesterday, the Ninth Circuit Court of Appeals heard arguments from the State of Washington v. Donald Trump lawsuit that suspended the President's controversial executive order preventing entry of anyone traveling from seven Muslim-majority countries. Into this stormy climate strides Department of Homeland Security Secretary John Kelly, who told Congress on Tuesday that his agency is considering a new vetting measure for US visitors from Trump's banned nation list: forcing them to hand over passwords for their social media accounts.

  • Homeland Security classifies election infrastructure as critical

    by 
    Mariella Moon
    Mariella Moon
    01.07.2017

    The Department of Homeland Security has officially classified election systems as critical infrastructure in order to keep them safe from tampering. Election infrastructure include storage facilities, polling places, voter registration databases, voting machines and other systems that help manage the election process and report and display its results. DHS' announcement came after US intelligence released a report directly accusing Russian President Vladimir Putin of influencing the US presidential elections, mostly by ordering the use of cyber infiltration. If you'll recall, cyberattackers hacked into the Democratic National Committee's machines, as well as into over 20 states' election systems. However, none of the machines that were compromised were used for vote tallying.

  • PAUL J. RICHARDS/AFP/Getty Images

    Vermont power company finds malware linked to Russian hackers (updated)

    by 
    Richard Lawler
    Richard Lawler
    12.31.2016

    Just a few days ago, the FBI and the Department of Homeland Security released a report detailing their assessment that Russian hackers were behind a series of attacks on US agencies and citizens. While the Obama administration issued sanctions, code linked to those hackers has been shared with other agencies, and on Friday, the Burlington Electric Department found malware with a matching signature on one of its laptops. The discovery raises more questions than it answers, but with recent reports of Russian hackers attacking the power grid in Ukraine, it obviously has raised alerts all over.

  • Smith Collection / Gado/ Getty Images

    Peter Thiel's startup helps authorities track illegal immigrants

    by 
    David Lumb
    David Lumb
    12.22.2016

    Data-mining and analytics firm Palantir, co-founded by Gawker-bankrupting tech billionaire Peter Thiel, remains a secretive purveyor of intelligence-gathering tools. While a May report revealed the company's struggles retaining blue chip commercial clients, it still retains contracts with some government agencies. Recently-released documents uncover that the company has quietly provided assistance to US Customs and Border Protection (CBP) by contributing to an info analysis system that draws information from multiple law enforcement databases. This existing relationship could assist Trump in his stated plans to ramp up the US' immigration vetting process.

  • US government releases official guidelines for smart guns

    by 
    Sean Buckley
    Sean Buckley
    11.19.2016

    Back in June, the US Department of Justice proposed a list of specifications for manufactures of smart guns: a preliminary outline of the baseline features law enforcement agencies wanted to see in the future of pistol safety technology. This included a slew of safety features, failsafe countermeasures and requirements for rechargeable and replaceable batteries. Now, the government has made that draft official.

  • Chris Rank/Corbis/Getty Images

    Clueless Georgia official placed on election cybersecurity panel

    by 
    Devindra Hardawar
    Devindra Hardawar
    09.02.2016

    When it comes to US government officials who might know a thing or two about cybersecurity, Georgia Secretary of State Brian Kemp doesn't rank highly. He was behind a massive private data leak that affected millions of that state's citizens, which involved mailing out CDs filled with every voter's drivers license and social security number. He also rejected an offer from the Department of Homeland Security to protect Georgia's antiquated voting machines. But, for some reason, those "accomplishments" led to Kemp being placed on a DHS election cybersecurity panel this week, where he'll work with other state officials to discuss potential technological threats to elections.

  • Whitney Hayward/Portland Press Herald via Getty Images

    Swing states don't want DHS to protect its voting machines

    by 
    Daniel Cooper
    Daniel Cooper
    08.29.2016

    Some states' electronic voting machines are antiquated, insecure and vulnerable to potential attacks from hostile attackers. But despite this, states like Georgia and Pennsylvania would prefer to take the risk than allow the Department of Home Security anywhere near them. NextGov is reporting that those states have rejected an offer from DHS chief Jeh Johnson to inspect the equipment for ways in which hackers could rig the vote. It comes just days after Johnson openly mulled demarcating voting machines as critical infrastructure -- meaning that they'd be defended with the same ferocity as power stations.

  • Lloyd Bishop/NBC/NBCU Photo Bank via Getty Images

    Homeland Security is investigating the Leslie Jones hack

    by 
    Billy Steele
    Billy Steele
    08.25.2016

    The Department of Homeland Security is looking into yesterday's hack of actress Leslie Jones' personal information and photos. Deadline reports DHS confirmed Thursday that its New York office has an open investigation into the attack, but the on-going investigation prohibited the release of any further information. Jones' website was hacked and nude photos from her iCloud account were posted there along with images of her passport and driver's license. This comes just weeks after the actress was attacked online following the premiere of the Ghostbusters reboot she starts in.

  • REUTERS/Michael Dalder

    US government releases proposed guidelines for smart guns

    by 
    Cherlynn Low
    Cherlynn Low
    07.15.2016

    Federal authorities have just released a set of recommended guidelines to define the minimum technical requirements that law enforcement agencies expect from smart guns. The proposed baseline specs cover just pistols for now, and are open for public input from now till September 13.

  • Illustration by D. Thomas Magee

    The TSA is failing spectacularly at cybersecurity

    by 
    Violet Blue
    Violet Blue
    05.20.2016

    Five years of Department of Homeland Security audits have revealed, to the surprise of few and the dismay of all, that the TSA is as great at cybersecurity as it is at customer service. The final report from the DHS Office of Inspector General details serious persistent problems with TSA staff's handling of IT security protocols. These issues include servers running software with known vulnerabilities, no incident report process in place, and zero physical security protecting critical IT systems from unauthorized access. What we're talking about here are the very basics of IT security, and the TSA has been failing at these quite spectacularly for some time.

  • Getty

    The Pentagon isn't sure who'd be in charge during a cyberattack

    by 
    Andrew Tarantola
    Andrew Tarantola
    04.05.2016

    According to a report published Monday by the Government Accountability Office, the Department of Defense lacks clear rules on who would be in charge during a national-level cyberattack. It could be the US Northern Command, which coordinates DoD homeland defense efforts with civil authorities, or it could be US Cyber Command, which handles the government's cyber security forces -- but nobody's quite sure who should handle what, or when.

  • Illustration by D. Thomas Magee

    America accuses Iran of hacking the dam, cyber-squirrels rejoice

    by 
    Violet Blue
    Violet Blue
    03.18.2016

    As cyber-geddon stories go, Middle Eastern countries hacking into US dams or power grids and making stuff go haywire sounds like the plot for a not-so-subtly racist Hollywood scare flick. But that's the story we got when news outlets, citing unnamed sources, recently reported the Obama administration would be calling out Iranian hackers as the culprits behind a malicious 2013 breach at a New York dam.