Monday 30 September 2013

Shadow Warrior Review: Slicing and dicing to victory


View the original article here

'Free Unix!': The world-changing proclamation made 30 years ago today


View the original article here

Wall Street Beat: Tech IPOs, M&A continues to heat up


View the original article here

Sharp shows 7-inch next-generation MEMS display

Sharp on Monday showed off its latest prototypes of a new type of display screen that it says brings several advantages over today's LCD (liquid crystal display) screens.

The screens, called MEMS (microelectromechanical systems) displays for the tiny moving parts they contain, are being developed by the Japanese company in partnership with Qualcomm and were on show at the Ceatec electronics show just outside of Tokyo.

Behind each pixel in a MEMS display is a backlight that flashes red, green and blue in fast succession, and in front of it is a tiny shutter can be opened to let light through.

Synchronized to the backlight, the shutter can control the amount of each color of light allowed through. The eye perceives these flashes as the desired hue.

In contrast, today's LCD screens create colored pixels using three filters. The filters swallow about two thirds of the brightness of the backlight before it leaves the display, said Akira Imai, deputy general manager of Sharp's new business development center.

The MEMS display can allow all the light through, so the intensity of the backlight can be reduced using less power for the display, said Imai.

In a portable gadget, the screen often consumes more power than any other component, so reducing its demands can have a big impact on battery life.

The screens on show at Ceatec were 7-inch models with 800 pixel by 1,280 pixel resolution. The colors were bright and the screen image was sharp, although people viewing the screens did tend to see a brief flash of red, green and blue pixel each time they turned their eyes away from the display. That's something Sharp is working on, said Imai.

Sharp also showed a version of the screen working in several low power modes.

The development work with Qualcomm began earlier this year when the U.S. company said it would invest US$120 million into Sharp. The money, which was invested in two parts, was accompanied by Qualcomm's MEMS expertise. Sharp has a long history in flat-panel display technology, especially LCD, and has recently been working on a new type of display called IGZO, on which the MEMS display is partly based.

Martyn Williams covers mobile telecoms, Silicon Valley and general technology breaking news for The IDG News Service. Follow Martyn on Twitter at @martyn_williams. Martyn's e-mail address is martyn_williams@idg.com


View the original article here

Google Updating Android Apps En Masse Ahead of KitKat

Today's smartphones are capable of incredible things, but only if they've got enough battery power.

Sorry, I could not read the content fromt this page.

View the original article here

Hackers target social media, step up mobile attacks

Social media has become a top target of hackers and mobile devices are expanding that target, IBM reported last week in its X-Force 2013 Mid-Year Trend and Risk Report.

Attacks on businesses are getting increasingly sophisticated, the report said. Some attacks studied by IBM researchers were opportunistic—exploiting unpatched and untested web applications vulnerable to basic SQL injection or cross-site scripting.

Others were successful, the report continued, because they violated the basic trust between end user and sites or social media personalities thought to be safe and legitimate.

"Social media has become a new playground for attackers," said Kevin Skapinetz, program director for product strategy for IBM Security Systems.

social

The report noted that a growing trend this year is the takeover of social media profiles that have a large number of followers. The trend continues to play a pivotal role in the way attackers are reaching their targets.

"It's one thing to get an email or spam from someone you've never heard of," Skapinetz said in an interview. "It's another thing to have one of your friends have their account compromised and send you a link that might interest you."

Traditional sources of online aggravation can't resist the siren call of social media, either. "Even if email is used in an attack, it will be under guise of coming from a social media account," he said. "Attackers are becoming more operationally sophisticated."

Social media attacks can affect more than the usual suspects, too. Social media exploits affect more than individuals; they can negatively impact enterprise brand reputation and cause financial losses, the report said.

Mobile devices are also becoming a hacker magnet. "Although mobile vulnerabilities continue to grow at a rapid pace, we still see them as a small percentage of overall vulnerabilities reported in the year," the report said.

What may be making matters worse is the proliferation of mobile devices in the workplace under Bring Your Own Device Programs. "BYOD—what a nightmare that can be for any organization," HBGary's Threat Intelligence Director, Matthew Standart, said in an interview.

mobile security

"It's difficult to protect your data even when you own all your devices and getting visibility into all your devices is a challenge in itself," Standard said. "Allowing users to bring their own devices increases the complexity tenfold."

The IBM report also noted that Distributed Denial of Service (DDoS) attacks are being used for more than just disrupting service at target sites. The attacks are being used as a distraction, allowing attackers to breach other systems in the enterprise.

"Both attacks and attack threats are being used as decoys," Marc Gaffan, co-founder of Incapsula, said in an interview.

"The attackers will bring down a website, get the IT people focused in a certain direction, tie up their resources on the DDoS attack while a more sophisticated breach is performed with no one paying attention," Gaffan said.

A decoy attack could also be used in conjunction with a phishing attack, he added. For example, a phishing message could be sent to a bank's customers asking them to use an alternative URL because the bank is having trouble with its common web address. A recipient may follow good security practices and paste the common URL for the bank in his browser.

Because the bank is under a DDoS attack, however, they can't connect to the institution, he said. So, in desperation, they click on the URL in the phishing message and get infected.

Those kinds of misdirection DDoS attacks, though, haven't become mainstream. "They are occurring, but they're relatively rare," said Daniel Peck, a research scientist at Barracuda Networks.

The IBM report also questioned the dedication of many organizations to sound security basics. "Many of the breaches reported in the last year were a result of poorly applied security fundamentals and policies and could have been mitigated by putting some basic security hygiene into practice," the researchers wrote.

"Attackers seem to be capitalizing on this 'lack of security basics' by using a model of operational sophistication that allows them to increase their return on exploit," they wrote.

"The idea that even basic security hygiene is not upheld in organizations, leads us to believe that, for a variety of reasons, companies are struggling with a commitment to apply basic security fundamentals," the researchers wrote.

Barry Shteiman, senior security strategist with Imperva, said in an interview that the lack of adherence to basics could be due to a fundamental misunderstanding of security by companies. "They don't understand the difference between a safety belt and auto insurance," he said. "They don't understand that it's more important to protect themselves than to preserve their reputation after a breach has been made."

John Mello writes on technology and cyber security for a number of online publications and is former managing editor of the Boston Business Journal and Boston Phoenix.
More by John P. Mello Jr


View the original article here

5 free tools to organize your thoughts

You’re full of good ideas, but putting them in writing is easier said than done. Maybe you like to start from the end. Maybe you work from jumbled notes, gradually polishing them into a cohesive piece. No matter what your workflow, a good outliner can help.

Much like mind maps, outliners are thinking aids. But while mind maps appeal to visual thinkers, outliners are great for working directly with text. Both are hierarchical: In a mind map, a main idea branches out into sub-ideas, which then branch out even further. In an outline, a master topic has sub-topics, each with its own sub-sub-topics. And, just as it is with a mind map, what you do with an outline is up to you: You can use it for drafting text, but it also works well as a to-do list for a project.

The best outliners stay out of your way, letting you focus on your text without thinking about the interface. Some outliners even let you forget about the computer you’re using: Cloud-based versions are accessible using any computer, as long as you’re using a modern browser and have an Internet connection. The four cloud-based and single browser-based products reviewed here are useful, but their appeal varies depending on your level of commitment to outlining. Each one starts out free.

Many Web apps go for the Google approach. They try to impress with a sparse homepage decorated by a large leading image. Not The Outliner of Giants. Its homepage features a wall of monospaced text offset by an orange banner, and one single button (“Sign in with Google”). This no-nonsense aesthetic sets the tone for The Outliner of Giants: It takes outlining seriously.

The Outliner of Giants is very full-featured, down to letting you highlight nodes in different colors.

It’s easy to get started with The Outliner of Giants. You don’t even need a new user account: Just log in with your Google credentials. Clicking the top-right corner leads you to an Outline About Outliners, a document covering the history and process of this useful task.

Even the documentation takes the form of an outline in the Outliner of Giants.

The Outliner of Giants uses key commands for many basic features: Enter adds a new node; Space edits the current one; Tab and Shift-Tab indents and outdents nodes. One feature that’s sorely missing, however, is Undo. I once accidentally converted a single node into its own outline (i.e, “tore it out” of an existing outline) and was unable to revert the change.

Because an outline is a rigidly hierarchical document, it’s important to be able to tag your nodes. This allows you to easily look at all of your nodes that involve a certain character in a story (for example), no matter where it appears in the plot. The Outliner of Giants supports tagging, but not via simple, Twitter-like hashtags: You need to hit Ctrl-T and fill in a dedicated tagging field.

In general, The Outliner of Giants feels powerful and robust—perhaps a bit too robust for casual outliners to use. Its crisp, retro aesthetic is enjoyable, and you can customize it in many ways, from the theme to the syntax you wish to use in your notes (Textile, Markdown, or a rich text editor). The free plan limits you to five outlines, but the paid one ($10/year) offers unlimited outlines, as well as more space for files, more collaborators, and other perks.

Fargo feels decidedly more modern than the Outliner of Giants. It links with your Dropbox account, and it saves any changes you make to your outlines into Dropbox as OPML files (a format commonly used for exchanging information between outliners). Unlike The Outliner of Giants, Fargo is entirely free.

Fargo looks clean and modern, with far less chrome on the screen than The Outliner of Giants.

Fargo lets you make text bold or italic using keyboard shortcuts (Ctrl-I and Ctrl-B, as you’d expect), but oddly enough, it does not include a keyboard shortcut for creating a link (it does offer a button for this). You can also use the keyboard to reorganize your outline, promoting, demoting, and moving nodes around as needed.

Fargo supports many keyboard shortcuts, and displays them in an overlay similar to the one Gmail uses.

Fargo offers somewhat limited support for formatting your text using Markdown, but it will render only when you export the file. Until you do, any text you marked as bold will just show surrounded with two asterisks, even once you’re done editing the node. This feels inconsistent, because if you use the toolbar button or Ctrl-B to make text bold, it immediately renders as bold.

One feature notably missing from Fargo is text search. There’s no way to search through your outline. If you’re working with a large outline that is mostly collapsed, that could leave you blindly rummaging through the outline looking for the node you need. There is also no support for tagging nodes, or any sort of filtering, making Fargo useful mainly for smaller outlines in which you won’t easily get lost.

Checkvist is a fast, mature, polished outliner with innovative keyboard shortcuts. Where most outliners (and applications in general) use Ctrl-key combinations, Checkvist uses Vim-like keystroke sequences. Want to add a note to a node? Hit ‘nn’. To open the actions context menu, tap ‘aa’, then use the arrow keys to navigate it.

One of the coolest things about Checkvist is its unique shortcut keys.

Unlike Fargo, Checkvist lets you easily undo operations with a quick tap of Ctrl-Z, or by clicking a button on the screen. You can also filter your outline according to tags, keywords, or due dates. Search is live: Just start typing, and the list filters down to whatever you’re typing. If the node you need is collapsed, Checkvist will automatically expand it and highlight the string you’re typing. And despite all of this power, Checkvist is very responsive and fast.

Checkvist lets you undo operations, a feature not available on all outliners.

Checkvist supports its own text-only syntax for including links, and you can use HTML tags for making text bold or italic, or adding images. Markdown support is available, but it’s switched off by default. You can enable it in the settings.

Checkvist’s free version offers more than enough functionality for most users. If you need full HTTPS support, file attachment, repeating tasks, and task assignment options (for collaborating with others), the paid version costs $3 per month.

Oak Outliner is as simple as it comes. Think Notepad, only in your browser, and with some outlining features. It lives in your browser, but not in the cloud, so it does a couple of things a little differently from what you’d expect from a native application or even a cloud-based service. Most notably, it saves the outline as HTML5 local storage, automatically and in the background. Also, you can’t edit more than one outline at a time in the browser. Within these minimalist confines, however, it gets the job done.

Oak Outliner feels almost like Notepad in your browser.

Like any outliner, Oak Outliner lets you collapse nodes, indent and outdent them, and shuffle them around. You can also format text using Markdown. That’s about it.

It doesn’t offer a way to filter nodes according to tags, search collapsed nodes, or an explicit way to save your work. There’s no export functionality, either. While most outliners let you export to OPML, Oak Outliner’s export features are limited to copying and pasting your work into another document.

Oak Outliner is simple to use, but it does include documentation, just in case.

What you gain with Oak Outliner is simplicity. There’s practically nothing to fiddle with: It’s just a page with text. It doesn’t require an Internet connection, and it has no user accounts. That’s not necessarily a bad thing. Sometimes sophisticated software can get in your way rather than help you get things done. Not Oak Outliner, which is about as bare bones as it gets. It’s also entirely free.

WorkFlowy is an outliner that wants to change the way you manage information. It starts out as a single master document, but it encourages you to create an ever-deeper hierarchy, starting with two overarching topics, “Work,” and “Personal.” From there, you can begin outlining and journaling your entire life.

With its elegant looks and uncluttered interface, WorkFlowy is a joy to use.

Yes, it’s ambitious, and I’m not saying you have to use WorkFlowy this way. But WorkFlowy just might be polished enough to pull it off. Its interface uses animations in a simple, non-distracting way that makes everything feel more engaging. It features excellent keyboard shortcuts, and you can use it as a to-do list and mark items as completed.

As befitting a product that prides itself on supporting a deep hierarchy, WorkFlowy lets you tag items using both hashtags and people (@name), and it smoothly autocompletes your tags based on any tags you’ve created before. It also has live search, for quickly and effectively filtering your outlines. And to help you use its power, documentation is offered as a series of short, no-nonsense videos demonstrating every aspect of the product.

What really makes WorkFlowy special is how it handles scoping. Many outliners let you zoom in on a specific node and make the rest of the outline disappear. But there’s something about the WorkFlowy interface, and the animation used for zooming, that makes a zoomed-in node feel like its own document. If you do use WorkFlowy to outline your entire life, you’d likely have to upgrade from the free version (which is limited to 500 monthly documents) to the $5/month plan (which supports unlimited outlines and includes Dropbox sync).

When zooming in on a subnode in WorkFlowy, it feels like its own document.

It doesn’t take long to decide which outliner works the way you do. Just pick one of these five—they’re all free to start—and see where it takes you. No matter which you end up choosing, or even if you outline using just a regular text editor or Microsoft Word (which has an outlining mode of its own), creating an outline of your ideas is a great way to overcome writer’s block and say what you have to say.

Endlessly tweaking his workflow for comfort and efficiency, Erez is a freelance writer on a mission to discover the simplest, coolest, and most effective software and websites to make tomorrow happen today.
More by Erez Zukerman


View the original article here

Java called favorite target for hack attacks this year

Java was the most targeted development platform for exploit attacks during the first half of the year, and attacks have increasingly shifted to zero-day vulnerabilities, according to F-Secure's new threat report.

"Of the top five most targeted vulnerabilities, four are found in the Java development, either the Runtime Environment (JRE) or the browser plug-in," according to the report, based on information about attacks detected through F-Secure's sensors and telemetry systems. The company notes that it's not surprising Java is an appealing target since "next to the Windows operating system (also a popular target for exploits), Java is probably the second most ubiquitous program in an organization's IT setup."

Analysis of attacks shows the top five exploited vulnerabilities accounting for 95 percent of all attacks, with the U.S. the geographic location most targeted. F-Secure estimates 78 out of every 1000 users in the U.S. saw a detection identifying an exploit of a specific vulnerability in the last six months. Germany also saw a fairly high number of attacks with about 60 out of 1000 users hit within the same time frame.

"Unfortunately, removing either the runtime or plug-in may not be a feasible option for companies that use Java in business-critical instances," the F-Secure report points out. Defense and mitigation strategies might involve something more complicated than uninstalling a program, such as "some combination of tweaking Java's security settings, configuring web browser settings to minimize unwanted applet execution (or installing other third-party plug-ins to do so) and monitoring network traffic."

F-Secure says 70 percent of the exploit-related attacks are carried out by means of five kits: BlackHole, SweetOrange, Crimeboss, Styx, and Cool. All of these remain under active development.

Another security threat to be reckoned with in the first half of 2013: Mac malware. F-Secure reports it saw the "first Mac malware signed with a valid Apple Developer ID," an ominous event because this allowed the malware to bypass Apple's first line of defense. After independent researcher Jacob Appelbaum identified the malware, Apple was swift in revoking the misused developer ID attributed to "Rajinder Kumar" (hence this malware has been dubbed "Kumar in the Mac").

While this is noteworthy, malware targeting Android continued to dominate mobile threats in the first half of the year, according to the report. Of interest is the discovery of Android malware dubbed Stels, which is designed for distribution via spam e-mails and a bot that uses Twitter to update its command-and-control server addresses.

The rise of Bitcoin as a crypto-based computer-based digital currency is also luring the online criminal underworld as a money-making option, F-secure says.

bitcoin logo

Bitcoin is not linked to any existing currency, but it does have value based on what people think it's worth for use in instant transactions, notes Mikko Hypponen, chief research officer at F-Secure Labs. "Today, there are massively large networks of computers mining Bitcoins and other competing crypto currencies (such as Litecoin)," Hypponen says in the report. Because at least six members of the peer-to-peer network have to confirm Bitcoin transactions before they go through, the Bitcoin system rewards users participating in this needed mining with Bitcoins.

"The basic idea behind mining is easy enough: if you have powerful computers, you can make money," Hypponen says, but adds, "unfortunately, those computers don't have to be your computers."  

In analyzing malware, F-Secure has found that infected computers taken over by cybercrimals can also be commandeered to make Bitcoins, and that's what has happened in some instances.

There has been a rise in the first half of the year in several types of malware targeting Bitcoin, and a botnet based on the ZeroAccess family of malware includes a powerful rootkit to hide its presence. F-Secure has spotted a large ZeroAccess botnet operator running a Bitcoin mining operation with various plug-ins on infected PCs. "We estimate them to be make over $50,000 a day by mining Bitcoins on infected computers," Hypponen says. "If such operations are already happening today, it's easy to see that mining botnets will become very popular for online criminals in the future."

Ellen Messmer is a senior editor at Network World. She covers news and technology trends related to information security.
More by Ellen Messmer


View the original article here

Microsoft received 37,000 end-user data requests in first half of year


View the original article here

Apple beats Coca-Cola to emerge as most valuable global brand

Apple has emerged as the most valuable brand in the world, passing Coca-Cola which held the top position for 13 years, according to a report released by brand consultancy Interbrand.

The maker of high-profile products like the iPad and iPhone, which was ranked second last year, saw its brand value grow 28 percent this year to US$98.3 billion. Other tech companies that figured in the top five rankings for 2013 were Google at number two and IBM and Microsoft at fourth and fifth place, respectively. Google was number four in 2012, while IBM was third and Microsoft held the fifth position last year.

"Few brands have enabled so many people to do so much so easily, which is why Apple has legions of adoring fans," Interbrand said in the report released Monday. Apple has set a high bar for aesthetics, simplicity and ease of use that other tech brands have to match, and Apple itself will have to continually exceed, the report said.

Competitor Samsung Electronics, at number eight, saw its brand value go up 20 percent to $39.6 billion, as the brand continues to strengthen its position globally, spending more than $4 billion in marketing last year, and launching innovative products such as the Galaxy S4 and Galaxy Note II, according to the Interbrand report.

The challenge for Apple is to slow "Samsung's momentum and capture the booming Chinese mobile market." As significantly, the world is awaiting another innovative product from Apple, which could be perhaps the iWatch wearable computer or something completely unexpected, Interbrand said. The company's reputation has, meanwhile, taken some hits after it was found guilty of conspiring with five large book publishers to fix e-book prices, and faced allegations about worker conditions in China at its supplier Foxconn, and ongoing patent disputes with Samsung.

The going is getting tougher for Apple, which reported that revenue was flat at about $35.3 billion in its fiscal third quarter ended June 29, while net profit dipped to $6.9 billion from $8.8 billion in the same quarter last year. Its smartphone market share dropped in the second quarter to its lowest level in three years of 13.6 percent compared to Samsung's over 33 percent, according to research firm Strategy Analytics. Apple was, however, ahead of Samsung in tablets in the second quarter of 2013, with a 32 percent share of the market to Samsung's 18 percent, according to IDC.

Interbrand's rankings, first introduced in 2000, covers global brands that have at least 30 percent of their revenues from outside the brand's home region. The brands must also have a presence in at least three major continents, and broad geographic coverage in emerging markets. Brands are rated on the financial performance of the branded products or services, the role they play in influencing customer choice, and ability of the brand to command a premium price or secure earnings for the company, Interbrand said in a statement.

John Ribeiro covers outsourcing and general technology breaking news from India for The IDG News Service. Follow John on Twitter at @Johnribeiro. John's e-mail address is john_ribeiro@idg.com

John Ribeiro covers outsourcing and general technology breaking news from India for The IDG News Service.
More by John Ribeiro, IDG News Service


View the original article here

Microsoft sweetens iPhone trade-in deal to push Windows


View the original article here

China may ease up on Internet censorship in limited regions

The Chinese government may be about to ease up on its policy of censoring its citizens.

The South China Morning Post reported last week that websites considered "politically sensitive," such as Facebook, Twitter and The New York Times, will be unblocked in one area of Shanghai.

The government, according to the report, is lifting the Internet access ban in Shanghai's free-trade zone and is set to accept bids from foreign telecommunications companies for licenses that would allow them to provide Internet services within the special economic zone.

"In order to welcome foreign companies to invest and to let foreigners live and work happily in the free-trade zone, we must think about how we can make them feel like at home," said an unnamed source in the Post report. "If they can't get onto Facebook or read The New York Times, they may naturally wonder how special the free-trade zone is compared with the rest of China."

The report points out that the easing of the ban only pertains to Shanghai's free-trade zone and will not apply to any other part of China.

What's been known as the Great Firewall of China could be crumbling a bit under economic and worldwide pressure.

"It's certainly a start," said Zeus Kerravala, an analyst with ZK Research. "I think this move is initially for foreigners to have access to sites they might want when traveling to China. It is the free-trade zone, so it looks like China is applying that to Internet services as well."

He added that he expects to see China lift its Internet access ban in parts of other cities but that it's likely to be a long, slow process.

Google has had a long and well-publicized battle with the Chinese government for several years.

Early in 2010, Google announced that a major attack launched against its network from China had forced the company to pull its business out of the country. After the attack, which was aimed at exposing the Gmail accounts of Chinese human rights activists, Google reconsidered its willingness to agree to censor search results of users in China.

Sharon Gaudin covers the Internet and Web 2.0, emerging technologies, and desktop and laptop chips for Computerworld.
More by Sharon Gaudin, Computerworld


View the original article here

Ad injectors replace website ads on major sites, study says

Rogue web plug-ins that inject their own content over the top of legitimate ads are still in widespread use by unscrupulous advertisers—and Google, Yahoo, and other major networks are keeping them in business, according to a recent study.

An ad injector is usually installed on an end-user's computer as part of a bundle in a free software download, according to Harvard Business School associate professor Ben Edelman and the founder of fraud detection service iPensatori, Wesley Brandi. Once active, the injector can modify the way the user's browser displays web pages, allowing advertisers to slap their own content onto any website they want—even if it blocks out existing ads or violates a site's ad policies.

The companies behind the injectors have substantial advantages over legitimate advertisers—the authors noted injected ads tend to rate well on click-through and conversion analytics, and the fact that the injectors don't have to spend any money creating content of their own makes them even more profitable.

Moreover, the complexity, automation and large number of intermediaries present in the online ad market mean that it can be difficult to detect injector traffic, which means that both those intermediaries and the advertisers themselves may inadvertently contribute to the problem.

"For example, if traffic flows from an injector to intermediary A to B to C to D to an advertiser, the advertiser may never be told that it is actually buying injector traffic rather than (or in addition to) placements in genuine web sites," the study said.

Mainstream exchanges, advertisers, and networks generally claim that they do not do business with injectors but Edelman and Brandi found that this claim is frequently untrue. The authors' observations of Google, Yahoo, AppNexus, and Advertising.com, among many others, demonstrated that they do indeed handle injector traffic.

"Our data reveals a stark disconnect between advertising industry claims and actual practices," they wrote.

Speaking to Network World, Edelman urged ad exchanges to take a firmer stand against injectors, characterizing the practice as "stealing from publishers."

"There are more things they could be doing," he says. "One, having an official policy. Two, bringing that policy to everyone's attention—any ad network selling any inventory through a Google ad exchange or an AppNexus ad exchange, they're privy to all kinds of terms and conditions."

While the sums of money involved in ad injection likely don't mean much to Google—court filings show that one major ad injector called Sambreel was taking in about $8 million a month as of November 2011—they're hardly small potatoes to most other companies.

"This is still just an annoying flea to Google, it's not an important part of their business. But to an advertiser, it can be very important," Edelman says.

Google did not immediately respond to requests for comment. It was recently reported that Google is shifting from the use of cookies to another technique, called anonymous identifier for advertising.


View the original article here

Nokia enslaves God of Thunder, charges phone with lightning


View the original article here

Dell XPS 12 Ultrabook review: Haswell refresh adds performance

Dell’s XPS 12 Ultrabook Convertible is one of the better marriages of laptop and tablet. The version reviewed here, which Dell shipped over the summer, isn’t tremendously different from the original XPS 12: It’s slightly thinner and a little lighter, but it’s powered by one of Intel’s new Haswell-class processors. That update helps the new XPS 12 deliver better performance and much better battery life than its predecessor offered.

This machine’s key feature is a 12.5-inch touchscreen with a native resolution of 1920 by 1080 pixels that pivots inside its aluminum frame—just as on the original. Open the lid, and you can use the computer as you would any other notebook. You simply push the top front or bottom back of the display to pop it out of its frame, and then flip it over and close it to convert the machine into a tablet.

ROBERT CARDINThe aluminum frame around the pivoting display is stronger than it looks.

The configuration we tested consisted of an Intel Core i5-4200U processor, 4GB of DDR3/1600 memory, and a 128GB mSATA solid-state drive. It posted an excellent Notebook WorldBench 8.1 score of 296, and the Windows log-in screen appeared in just 9.2 seconds. Tested battery life was a cool 6 hours, 49 minutes: That’s enough for a coast-to-coast plane ride with time to spare, and it’s 2 hours longer than the battery life of the first XPS 12 we reviewed, which used an Intel Core i5-3317U CPU.

The XPS 12 still relies on integrated graphics, so don’t expect to play hard-core games on it. Dirt Showdown played at 44 frames per second at 1024-by-768-pixel resolution and low visual quality, but you’ll need to drop most games down another notch for smooth play. Video looks superb, and the system easily handled high-bit-rate high-definition video. If you want to use an external display, you’ll need a Mini DisplayPort cable (the beauty of DisplayPort is that you can buy adapters for any other type of display, including analog VGA for when you need to use an old-school video projector).

ROBERT CARDINThe redesigned model is thinner and lighter than the original.

Although Dell has reduced the XPS 12’s weight to 3.35 pounds (the earlier model weighed 4 pounds), it’s still too heavy to hold in one hand and use as a tablet for any length of time. Dell also needs to outfit the XPS 12 with better sensors for detecting the screen’s orientation. I often had to pick up the unit and manipulate its angle before it would rotate to the correct orientation.

Dell XPS 12 Worldbench scoreDell’s XPS 12 earned an excellent Notebook WorldBench 8.1 score, although its gaming subscores were low.

I have no complaints about the XPS 12’s excellent backlit keyboard. Being a writer, I consider keyboards to be a big deal, and I wish every laptop had one that felt as good. The layout is spacious, the keys are slightly sculpted, and the feel is nothing short of fantastic. The touchpad and touchscreen are also nicely responsive.

The XPS 12’s audio system is better than average for its class, too. The low-end emanating from the speakers is more low-mid punch than thump, but I could pick up the bass in the intro to Van Halen’s “Runnin’ with the Devil,” a frequency that stymies many portable devices.

Dell XPS 12 battery lifeBattery life is excellent at 6 hours, 49 minutes.

The XPS 12 has just two USB 3.0 ports, one of which is always on for charging devices such as a smartphone or a digital media player. A headset jack and a built-in dual-array mic sit next to the webcam for videoconferencing. The machine has no hardwired ethernet, but this is one of the few laptops we’ve seen to boast an integrated 802.11ac adapter (Intel’s dual-band Wireless-AC 7260, which also supports Bluetooth 4.0 and Intel’s wireless display technology).

The Dell XPS 12 is well equipped, fast, and fun to use. Like most convertibles, it’s better as a notebook than as a tablet.

Jon L. Jacobi has worked with computers since you flipped switches and punched cards to program them. He studied music at Juilliard, and now he power-mods his car for kicks.
More by Jon L. Jacobi


View the original article here

Xi3 promises details on 'Piston' game console on Monday


View the original article here

BlackBerry's sale: A FAQ

The news that foundering smartphone maker BlackBerry is going to be taken private by one of its largest shareholders has made big waves across the technology and business communities alike. If you're struggling to get up to speed on the news, here's a quick primer to help you along:

Prem_WatsaPrem Watsa

Most readers probably know that BlackBerry, formerly Research In Motion, has been taking a beating in the smartphone market for years now. The company's efforts at revitalization, which included the rebranding and the launch of BB 10 OS, have failed to undo the huge market share losses incurred by the success of the iPhone and numerous Android-based competitors.

While it's been looking bad for a while, the pace of unsettling news coming out of the Canadian company has ratcheted up sharply of late. BlackBerry's announcement last week that it expected to post a billion-dollar loss for the last fiscal quarter coupled with the simultaneous news that it would be laying off 4500 workers, or 40 percent of its total workforce completed the picture of a business circling the drain.

Fairfax Financial is Prem Watsa, an Indian-born investor who frequently gets referred to as the Warren Buffet of Canada. He's been a major BlackBerry shareholder for some time owning upwards of 10 percent of the firm's shares, and sat on the company's board until very recently (a move that prompted immediate speculation that he intended to buy the company).

It seems unlikely that will happen in the short-term, and analyst Jack Gold of J. Gold Associates says that the buyout makes it less likely that BlackBerry will fold, not more likely.

"[G]iven six to 12 months of 'under the cover' ability to do what is needed, it could be a much more attractive acquisition target at the very least. And it would at least allow management to concentrate on the important aspects of restructuring, rather than spending massive amounts of time with the investment community," Gold says.

To be honest, nobody really knows for sure, but there's no shortage of speculation.

Gartner principal research analyst Bill Menezes says that BlackBerry could see wholesale changes, with entire divisions being spun off, sold or otherwise moved around.

"What we're seeing is really just the first part of a process that's going to determine which parts of BlackBerry will be left standing," he says.

Overall, probably not that much. Menezes says that "there's every reason to think that [BlackBerry's services] business will continue for some time." Services and the company's patent portfolio are still profitable, at least for the moment.

"People's BES servers are going to continue to work the question is how long are they going to be supported and sustained," says Menezes.


View the original article here

Known, unpatched flaws draw most attacks, Kaspersky says


View the original article here

How your identity gets swiped even if you're careful


View the original article here

IBM to pay $44,000 fine over online job listings

Sorry, I could not read the content fromt this page.

View the original article here

Internet Explorer hackers use same tools as Bit9 attack

A criminal group exploiting the recently discovered Internet Explorer browser zero-day vulnerability has been linked to the Chinese hackers who compromised the Bit9 security platform earlier this year.

The connection between the two groups is in the command and control infrastructure used, says security vendor FireEye. Within the two infrastructures were similar malware, IP addresses, and email addresses used to register domains.

The latest attack, which FireEye has dubbed Operation DeputyDog, appears to target manufacturers, government entities and media organizations in Japan, said Darien Kindlund, manager of FireEye Threat Intelligence. The group hid IE exploits on three Japanese news sites, hoping to compromise visitors' PCs.

The compromised sites recorded more than 75,000 page views before the exploits were discovered. The attackers apparently were casting a wide net in looking for systems belonging to the desired targets. The exploit would have worked on all versions of IE, starting with IE 6.

"Maybe only a fraction of those compromised systems are really their true intended targets," Kindlund said. "The others are considered collateral damage."

Microsoft acknowledged September 17 that there was a previously unknown vulnerability in IE that was being exploited by cybercriminals on the Internet. The attack in Japan was discovered two days after Microsoft disclosed the flaw, which enables criminals to execute code on victims' computers.

Researchers have said that nearly 70 percent of Windows business users are open to attack. The threat is serious enough that experts believe Microsoft will release a fix before its scheduled monthly patch release set for October 8.

Bit9 revealed in February that its code-signing certificates had been stolen, making it possible for the thieves to bypass the vendor's security platform and run malware on customer's systems.

The certificates are used to identify trusted applications on customers' whitelists of approved software. The hackers apparently figured out a way to go around this normally effective system by going after the vendor first.

In a report released last week, Symantec identified the Bit9 attackers, dubbed the Hidden Lynx group, as a professional team of hackers for hire who have operated since at least 2009.

The group is able to run multiple campaigns at once and has breached some of the "world's best-protected organizations," Symantec said. The infrastructure and tools used by the hackers originate from network infrastructure in China.

The hackers typically use Trojans designed specifically for a pay-to-order attack to steal intellectual property.


View the original article here

Woz recalls his hacking pranks and online shenanigans

Apple co-founder Steve Wozniak admits he has enjoyed many adventures in hacking often for the sake of pranks on friends and family, especially back in his college days and during the early years of working on computers and the Internet.

"I like to play jokes," Wozniak said jovially as he addressed his audience of thousands of security professionals attending the ASIS Conference in Chicago last week. The famed inventor at Apple admitted he also had some fun with lighthearted forays into hacking computer and telecommunications networks several decades ago back in his college years and while learning about electronics and computers.

People with imagination in engineering are naturally drawn to the idea of finding ways to bypass security controls as part of the process of discovering how things work, and Wozniak said this was especially true of himself.

"But I never once hacked a computer for real," he told his audience, meaning his break-ins and intrusions were done in the spirit of exploration, never for profit or malice. One youthful prank involved some experimentation into a shared computer system several where he left nine pages of Polish jokes that were dumped on users.

As a young man in college, when he read an article about how tone signaling techniques could be used to manipulate telephone networks to set up calls, he said he became intrigued and had to find out more and even try it himself.  He learned more about the exact frequencies and tried them out on the telephone system. "I wanted to explore the network," he said. It was all a form of "White Hat hacking" he says he did, but never for purposes of stealing or avoiding paying bills.

As to his famous partnership with Steve Jobs, Wozniak said the two "became best friends instantly" and they shared a fascination with finding out how networks worked in sometimes unorthodox ways.

woz_jobsAppleSteve Wozniak and Steve Jobs during Apple's early days.

Circumventing the controls placed by authority was sometimes part and parcel of satisfying the enormous drive he had as a budding computer engineer to experiment and grow in knowledge, he points out. Wozniak said he had a friend with the key to the college computing room and he sneaked in during the middle of the night to run his computing programs on punch cards. He admitted he also used to sneak into at least one eminent Stanford institution's lab every Sunday when it was supposed to be closed to find electronics and science manuals so he could learn more. It all just shows you "the brightest people in the world tend of leave their doors unlocked," Wozniak said.

Wozniak said many of his break-in stunts were often combined with a prank, such as when he guessed his stepson's password for the Macintosh and made the files he found hard to access, while also scheming with his wife to leave a folder marked "from Mom." "He was livid," said Wozniak about the prank.

Wozniak said one of his favorite pranks was coming up with a TV jammer that he secretly used to convince friends their TV sets were malfunctioning, while at the same time instructing them in outlandish ways to "fix" the problems—until he secretly stopped jamming their sets.

All of this youthful exuberance at the time may have occurred "because I was a geek, and had little hope of finding a girlfriend or a wife," Wozniak says.

Ellen Messmer is a senior editor at Network World. She covers news and technology trends related to information security.
More by Ellen Messmer


View the original article here

Hilarious comedians killing it on (streaming) TV


View the original article here

Smart spear phishing could kill the power grid, experts warn

While the energy industry may fear the appearance of another Stuxnet on the systems they use to keep oil and gas flowing and the electric grid powered, an equally devastating attack could come from a much more mundane source: phishing.

Rather than worry about exotic cyber weapons like Stuxnet and its big brother, Flame, companies that have Supervisory Control and Data Acquisition (SCADA) systems—computer systems that monitor and control industrial processes—should make sure that their anti-phishing programs are in order, say security experts.

"The way malware is getting into these internal networks is by social engineering people via email," Rohyt Belani, CEO and co-founder of the anti-phishing training firm PhishMe, said in an interview.

"You send them something that's targeted, that contains a believable story, not high-volume spam, and people will act on it by clicking a link or opening a file attached to it," he said. "Then, boom, the attackers get that initial foothold they're looking for."

In a case study cited by Belani, he recalled a very narrow attack on a single employee working the night shift monitoring his company's SCADA systems.

The attacker researched the worker's background on the Internet and used the fact he had four children to craft a bogus email from the company's human resources department with a special health insurance offer for families with three or more kids.

The employee clicked a malicious link in the message and infected his company's network with malware. "Engineers are pretty vulnerable to phishing attacks," Tyler Klinger, a researcher with Critical Intelligence, said in an interview.

He recalled an experiment he conducted with several companies on engineers and others with access to SCADA systems in which 26 percent of the spear phishing attacks on them were successful.

Success means that the target clicked on a malicious link in the phishing mail. Klinger's experiment ended with those clicks. In real life, those clicks would just be the beginning of the story and would not necessarily end in success for the attacker.

"If it's a common Joe or script kiddie, a company's [Intrusion Detection Systems systems will probably catch the attack," Klinger said. "If they're using a Java zero-day or something like that, there would be no defense against it."

In addition, phishing attacks are aimed at a target's email, which are usually located on a company's IT network. Companies with SCADA systems typically segregate them from their IT networks with an "air gap."

That air gap is designed to insulate the SCADA systems from the kinds of infections perpetrated by spear phishing attacks. "Air gaps are a mess these days," Klinger said. "Stuxnet taught us that."

"Once you're in an engineer's email, it's just a matter of cross-contamination," he added. "Eventually an engineer is going to have to access the Internet to update something on the SCADA and that's when you get cross-contamination."

Phishing attacks on SCADA systems are likely rare, said Raj Samani, vice president and CTO of McAfee's EMEA.

"I would anticipate that the majority of spear phishing attacks against employees would be focused against the IT network," Samani said in an interview. "The espionage attacks on IT systems would dwarf those against SCADA equipment."

Still, the attacks are happening. "These are very targeted attacks and not something widely publicized," said Dave Jevans chairman and CTO of Marble Security and chairman of the Anti-Phishing Work Group.

Jevans acknowledged, though, that most SCADA attacks involve surveillance of the systems and not infection of them. "They're looking for how it works, can a backdoor be maintained into the system so they can use it in the future," he said.

"Most of those SCADA systems have no real security," Jevans said. "They rely on not being directly connected to the Internet, but there's always some Internet connection somewhere."

Some companies even still have dial-in numbers for connection to their systems with a modem. "Their security on that system is, 'Don't tell anybody the phone number,'" he said.

John Mello writes on technology and cyber security for a number of online publications and is former managing editor of the Boston Business Journal and Boston Phoenix.
More by John P. Mello Jr


View the original article here

Microsoft wins $304,994 in Australian software piracy case

Sorry, I could not read the content fromt this page.

View the original article here

Google's redesigned tab page annoys some Chrome users

Google last week started rolling out a redesigned new tab page for Chrome, making good on a promise from last month when it offered the revamp to users running rougher-edged versions of its browser.

Most users gave the new look a failing grade. "Fail, fail, fail," said Philip Wright, one of those who commented on the announcement.

Google characterized the addition as a way to speed up search.

"We're rolling out a feature that can make searching faster and simpler with a streamlined New Tab page," said the Chrome team on its Google+ page. "If you use Google as your default search engine, the next time you open a new tab in Chrome the search bar will be front and center ... [and] you'll also be able to check out current Google Doodles."

chrome

The new tab page appears when users press Ctrl-T (Windows) or Command-T (OS X) in Chrome. All browsers offer a similar new tab page that, at a minimum, shows thumbnails of the user's most visited websites. The feature, which debuted on Opera, has been copied by all its rivals, including Chrome, Microsoft's Internet Explorer, Mozilla's Firefox, and Apple's Safari.

Firefox was the last to acquire a graphical new tab page when in June 2012 Mozilla released Firefox 13.

Chrome's new tab page redesign sports a prominent Google search field as the only real difference between it and its predecessor. The page still displays eight thumbnails of the user's most-called-on sites.

But Chrome users just didn't get it.

"If you're on Chrome, why wouldn't you just use the omnibar?" asked commenter Neil Slater, using an alternate name for "omnibox," Google's label for the combined search-address bar at the top of the browser window. "To use this new search box it takes an extra mouse click to put the cursor into the box. The cursor's already by default in the omnibar on opening a new tab."

Many commenters dismissed the change as useless, with some asking how to revert to the previous design. Others were dismayed that Google moved the Chrome Apps button—which calls up a display of the browser's installed Web apps—to the bookmark bar.

Google has faced resistance from Chrome users before when it has proposed redesigns of the new tab page. In April, Google backtracked from a refreshed new tab page that had reduced the number of thumbnails from eight to four, inserted a large Google search box, shifted the Web apps view to a button, and dumped other features, including the ability to view recently closed tabs, from the page.

Most of those changes, however, were implemented in the final new tab page that began reaching users Tuesday. The most visible that did not was the four-thumbnail view.

Users who want to restore the previous design should type "chrome://flags" in the omnibox—minus the quotation marks—locate the "Enable Instant Extended API" setting in the long list, and change it from "Enable" to "Disable."

\

Gregg Keizer covers Microsoft, security issues, Apple, Web browsers and general technology breaking news.
More by Gregg Keizer, Computerworld


View the original article here

NSA chief asks tech firms to team on cybesecurity

Gen. Keith Alexander, head of the embattled National Security Agency (NSA), says he is willing to share cyberattack information with the private sector—an offer seen as a Trojan horse by at least one expert.

keith_alexander_nsaGen. Keith Alexander

Last week, Alexander told attendees of his keynote at the Billington Cybersecurity Summit that the NSA, the FBI, the Department of Homeland Security (DHS), and the CIA are ready to pass information back and forth with a select group of private organizations, provided they get the authorization from Congress.

"We need the authority for us to share with them and them to share with us," Alexander said, reported Kaspersky Labs' ThreatPost security website.

Alexander's comments came a day after U.S. Sen. Dianne Feinstein, chairwoman of the Senate Intelligence Committee, told The Hill newspaper that she planned to move forward with a draft of the Senate's version of the Cyber Intelligence Sharing and Protection Act (CISPA). The House version passed in April.

In general, CISPA would remove the threat of privacy lawsuits companies face in sharing cyberattack data with each other and the government. The legislation would also set the rules for the government to share sensitive information.

Most experts agree that information-sharing would bolster the defenses of the nation's financial institutions and critical infrastructure providers, such as utilities, water facilities, and oil and gas pipelines. The disagreement is over how the transfer of data to the government can be done without compromising privacy.

Revelations of massive NSA data gathering from telecom and Internet companies has sparked a fierce national debate on whether the spy agency's antiterrorism activities have gone too far in collecting information on innocent Americans.

In claiming the NSA has done nothing illegal, Alexander blamed calls from Capitol Hill to restrict government surveillance on "sensationalized" reporting and "media leaks," Politico reported he said in his speech.

Instead of less information, the NSA needs more from the private sector to stop cyberattacks against key industries before they start. "Right now, what happens is the attack goes on and we're brought in after the fact," ThreatPost reports Alexander as saying. "And I can guarantee you 100 percent of the time we cannot stop and attack after the fact."

However, Jerry Brito, senior research fellow with the Mercatus Center at George Mason University, said the NSA already had the authority to share data if it really wanted to. The agency could declassify information on its own and pass it along to companies.

nsa

"There's nothing stopping them today from sharing data from the NSA to these companies," said Brito, who heads Mercatus' Technology Policy Program. "What they really want is more information about the communications of Americans under the rubric of cybersecurity information sharing."

Kevin Coleman, strategic management consultant at SilverRhino, was supportive of Alexander, saying information from the NSA and other federal agencies would help companies take the "proactive approach" needed to improve their cyberdefenses.

"This is a great step forward and if properly used by the nation's critical infrastructure providers will substantially improve their ability to defend against cyber threats that are growing in frequency and complexity," Coleman said. SilverRhino provides cybersecurity services to government agencies.

Alexander defended U.S. Internet companies including Google, Facebook, and Microsoft, whose images have been tainted by media reports of them sharing user information with the NSA. While referring to the companies only as the "industry," he said they "have taken a beating on this, and it's wrong."


View the original article here

What to do when your free cloud storage fills up

With the launch of the Surface 2 and Surface Pro 2, Microsoft is joining the promotional cloud-storage craze, giving buyers 200GB of free storage for two years.

Like other tech companies that have offered similar promotions, Microsoft hopes you’ll use cloud storage to ease the burden your device’s somewhat skimpy flash storage drive. In a blog post, the company boasts that 200GB is “enough space to take a photo, every hour, from the moment someone is born, to the day they graduate from college.”

Microsoft and other companies (like Google and Dropbox) don’t like to talk about what you’ll do after the promotion runs out. If you switch to a paid storage plan at that point, they’ll rejoice—but the recurring cost of such plans can be high, and if you’re not prepared to pay, you and your uploaded content could be in an awkward situation when the free ride is over.

So before you start uploading your entire digital life into sky storage, let’s take a closer look at how SkyDrive, Google Drive, and Dropbox deal with your files after their promotional plans expire. The cloud can turn mighty dark indeed when your time is up.

Microsoft says it won’t delete your files when the two-year SkyDrive promotion ends. You can continue to download and share those files, but you won’t be able to add any new files to your collection unless you clear space for them.

Here’s the bigger caveat: When you go over the limit, your files will revert to read-only mode when you access them through SkyDrive. That means you won’t be able to edit your documents in Office Web Apps, or to sync your documents to SkyDrive when editing them in Office. This limitation could cause trouble if document syncing across devices is a major part of your workflow, and a Microsoft spokesperson wouldn’t say whether users will receive any advance warning when their free storage is about to go away.

Should you be unwilling or unable to relocate your files from SkyDrive after the promotional period ends, you’ll have to pay $100 per year to maintain the 200GB of storage. SkyDrive’s cheapest plan, providing 27GB of total storage, costs $10 per year.

Over the past year or so, Google has used the attraction of free Google Drive storage as a hook for its Chromebooks. Most Chromebooks come with 100GB of free storage for two years, and the luxury Chromebook Pixel includes 1TB of storage for three years—on top of the 15GB that all users get for free. In addition, Google recently gave away 10GB of storage for two years to anyone who linked Quickoffice to Google Drive.

Like SkyDrive, Google Drive won’t delete your files after the promotion ends. You’ll still be able to access, share, and download those files, according to Google’s support page, but you won’t be able to add any new files until you either clear space or purchase a plan that covers the amount of space you’re using.

Gmail users need to treat Google’s promotional offerings with caution. Going over your limit means that you won’t be able to send or receive email “after a period of time,” according to Google’s support page. Google will provide warnings in advance of expiration of the free storage period, but a company spokesperson would not specify the length of the grace period users will have before their email gets cut off. Likewise, syncing between your Drive account and the Google Drive folder on your local hard drive “stops completely” when your plan expires.

If you decide to pay for Google Drive storage beyond the free period, you should know that plans start at $5 per month for 100GB, and you’ll have to pay $50 per month to maintain the same 1TB of storage that comes with the Chromebook Pixel.

Image: Dropbox In 30 Minutes/dropbox.in30minutes.com via Flickr

Although Dropbox isn’t in the hardware business, the company has partnered with device makers such as HTC and Samsung to offer free cloud storage with their phones. These promotions may last a couple of years, and some offer as much as 48GB of extra storage.

Dropbox’s support page says that it won’t delete files after you’ve reverted to a regular free account. You can still access those files from your computers, tablets, and phones, and from the Dropbox website. But if you try to add new files to the Dropbox folder on your PC, they won’t sync, meaning that you won’t be able to access them from other machines. Similarly, you won’t be able to upload new files via Dropbox’s apps or website.

Dropbox isn’t tied to vital tools like your email or Office applications, which should help limit the potential fallout from an expired free plan. On the other hand, its paid plans are more expensive than those for Google Drive and SkyDrive. Pricing starts at $10 per month for 100GB of storage.

Having lots of extra cloud storage can be convenient for shuttling large files across your devices. But don’t fall into the habit of considering these promotions truly free.

In all likelihood, your phone or tablet won’t have enough local storage to contain all the files you’ve been putting in the cloud. Consequently, when the promotion ends, you’ll need a PC with ample storage or an external drive for backups, or you’ll have to start paying recurring fees for cloud storage—and you’ll have to make a decision fast if you don’t want to disrupt your work. You know what they say about free lunches.

Speaking of food metaphors, check PCWorld’s handy-dandy guide to supersizing your free cloud storage to 100GB or more. Setting up that much space entails jumping through a few more hoops than does buying a device with a time-limited storage offer, but the storage you end up with also has far fewer strings attached.


View the original article here

Acer Aspire V3 review: "Budget desktop replacement” needn’t be an oxymoron

It might seem as though every new Windows laptop has a bright, glossy touchscreen. After all, Windows 8 is a touch-centric operating system, and Intel requires any notebook powered by a fourth-generation Core processor to have a touchscreen. The hulking desktop-replacement models that gamers gravitate to, on the other hand, rarely have this feature. That omission has two reasons: First, gamers prefer to use wired mice or gamepads. Second, large touchscreens are expensive.

Acer’s Aspire V3 (model V3-772G-9402) isn’t necessarily a gaming machine, but it does have a 17.3-inch display (with resolution of 1920 by 1080 pixels) and a powerful discrete graphics processor. Acer describes it as a “versatile entertainment powerhouse,” and its $1100 price tag puts it in budget territory for people who don’t mind lugging an 8-pound machine.

Acer Aspire V3 WorldbenchThe absence of an SSD suppressed the Acer Aspire V3's overall benchmark performance numbers compared with the pricier Toshiba Qosmio. But its Haswell-class Core i7 processor and 12GB of memory helped it beat the older Asus VivoBook. (Click to enlarge image.)

It’s powered by one of Intel’s fastest fourth-generation Core (aka Haswell) processors, the Core i7-4702MQ; 12GB of DDR3/1600 RAM; and Nvidia’s third-fastest discrete mobile GPU, the GeForce GTX 760M. But Acer skimps on storage by equipping the machine with just a 500GB, 5400-rpm hard drive. That component choice explains the Aspire V3’s somewhat unimpressive Notebook Worldbench 8.1 score of 177.

While that score marks the Aspire V3 as 77 percent faster than our reference machine, the Asus VivoBook S550CA, pricier gaming notebooks have delivered scores well north of 400. But when you look at some of the gaming benchmark results that go into that composite score, the Aspire V3 looks a little better. With Dirt Showdown and BioShock Infinite at resolution of 1024 by 768 pixels and visual quality set to low, it delivered very playable frame rates of 65.6 and 69.7 frames per second respectively.

Acer Aspire V3 GamingAnd having a discrete mobile graphics processor boosted its performance with demanding games. (Click to enlarge image.)

Spend an additional $800 to buy something like Toshiba’s $1900 Qosmio X75, on the other hand, and you’ll experience those games at 119.7 and 165.3 frames per second respectively (and at lower—but playable—frame rates at higher resolutions).

The Aspire V3 is an attractively designed, well-built machine constructed mostly from plastic, but with a finish that looks like brushed aluminum. Its island-style keyboard is well spaced, includes a numeric keypad, and delivers very good tactile feedback. But if you like to play in the dark, you won’t like the fact that it’s not backlit.

ROBERT CARDINThe Acer Aspire V3 has four USB ports, but only two are USB 3.0. A DVD burner is nice to have, but a Blu-ray player would be better. (Click to enlarge image.) 

Since it’s not a touchscreen, the 17.3-inch display has a nonglare finish (most touchscreens are highly reflective, which can be problematic if you’re using the computer near a bright light source). I didn’t miss the touchscreen, because the large multitouch clickpad supports most Windows 8 gestures. You can pinch to zoom, for instance, and swipe in from the right to reveal the charms bar and in from the left to switch application windows.

Acer Aspire V3 BatteryDon't plan to be away from a power source for more than two hours—that's about all the Acer Aspire V3's battery will last. (Click to enlarge image.)

The screen looks good, for the most part. It displays crisp, clean text and images with an accurate color balance. But I did notice a few issues with it: First, I saw some occasional shimmering, even in static images. Second, I had intermittent problems with the machine’s brightness setting: Occasionally, when I turned the computer on, the display would be set to maximum brightness and refused respond to changes (even when I changed the power scheme). A restart resolved the problem each time it happened.

ROBERT CARDINThe Aspire V3's other ports include gigabit ethernet, VGA, and HDMI-out. (Click to enlarge image.) 

The Acer Aspire V3-772G-9402 isn’t for everyone. It’s big and heavy, it’s a little clunky, and it doesn’t deliver top-shelf performance. If you’re looking for a powerful gaming laptop, or if you want to watch Blu-ray movies, Toshiba’s Qosmio X75 is the better choice. But if you need an inexpensive desktop replacement with a big, high-resolution screen, the Aspire V3 is one of the better choices on the market right now.

Sarah is a freelance writer and editor based in Silicon Valley. She has a love/hate relationship with social media and a bad habit of describing technology as "sexy."
More by Sarah Jacobsson Purewal


View the original article here

Iran accused of hacking into U.S. Navy computers


View the original article here

Pirate Bay co-founder gets reduced sentence on appeal


View the original article here

Friday 27 September 2013

Apple is a tempting phishing target for scammers

Spam volumes took a usual seasonal drop in August, but phishing spiked, including a noticeable interest in hijacking Apple accounts.

Spam averaged 67.6 percent of all emails in August, down 3.6 percentage points compared to July, wrote Kaspersky Lab analysts Tatyana Shcherbakova and Maria Vergelis in a blog post. But 5.6 percent of those spam emails contained malicious attachments, an increase of 3.4 percentage points over a month prior.

The most prevalent malware program was "Trojan-Spy-html.Fraud.gen," which was in 8.1 percent of the emails containing malicious attachments. It's a very old piece of malware, first detected by Kaspersky Lab in 2004.

The malware is lodged inside a bogus HTML page that imitates a registration form for banks or payment services. It asks a victim for account information or personal information, which is then sent to a hacker.

The top 10 most common malicious attachments for August included four "ransomware" programs, which aim to extract money by locking victims' files or falsely warning they've been viewing illegal material.

The ransomware programs block "the work of the operating system and display a banner that gives instructions on how to unblock the computer. For example, the user is told to send a text message with a specific text to a premium-rate number," the analysts wrote.

Two other very old email worms, Bagle and Mydoom, also made the top 10. After infecting a computer, Bagle infiltrates a person's email contact list and sends itself out repeatedly. It was the third-most-common malware in August even though it was also discovered in 2004.

Two variations of Mydoom took the eighth and tenth places. Like Bagle, Mydoom also collects email addresses from infected computers and emails itself.

Phishing attacks rose tenfold, Kaspersky said, but still only amounted to a tiny fraction of overall spam, at .013 percent. Apple was one of the main phishing targets.

"We frequently came across emails that supposedly came from the official address of the company, but which in fact were phishing messages designed to deceive users and steal their logins and passwords," Kaspersky wrote.

Some of the phishing emails, which purported to come from the "Apple Security Center," warned users that their accounts had been frozen and that they have 48 hours to confirm their details.

Users are instructed to click on a link in the fraudulent email. "However, both the request to confirm the account information on third-party sites and the absence of a personal address should alert users to the risk of fraud," according to the post.

Send news tips and comments to jeremy_kirk@idg.com. Follow me on Twitter: @jeremy_kirk


View the original article here

Another borked Microsoft update tells Office Starter Edition users to buy the suite

Microsoft yesterday acknowledged yet another problem with its Sept. 10 updates, confirming that one of those fixes broke Office 2010 Starter Edition by changing the file associations of already-created documents.

"After installing this update, some users have reported they are unable to open files by double-clicking them, that the file type icons have changed, and that they must go to the application to open files," Microsoft's Office team said in a company blog post Wednesday.

Some customers, said Microsoft, were even told that they needed to buy a copy of the full-scale Office, which starts at $140 for Office Home & Student 2013.

Naturally, that caused some customers to wig out, as their suite—Office 2010 Starter Edition—had come free with their PCs.