You are on page 1of 20

Apple vs.

FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

MUST READ SAMSUNG CUTS PROFIT FORECAST BY $2.3 BILLION AFTER GALAXY NOTE 7 SAGA

Apple vs. FBI: Here's everything you need to know (FAQ)


A polarizing question: Should Apple help the FBI unlock a terrorist's phone?
By Zack Whittaker for Zero Day | February 19, 2016 -- 22:18 GMT (14:18 PST) | Topic: Security

(Image: le photo)

A polarizing legal debate that's engulfed the nation has almost everyone talking.

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 1 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

Should Apple be forced to help the FBI unlock a phone belonging to a terrorist? The arguments
are simple enough, but the ramications and precedent that they set could undermine trust at the
foundations of Silicon Valley, one of the largest industries in the world.
ADVERTISING

US judge Sheri Pym ruled Tuesday that the iPhone and iPad

NATIONAL SECURITY

maker must provide a tool that would allow federal agents to


beat a security feature preventing the phone from erasing
after a number of failed unlocking attempts, according to the
AP
(http://hosted.ap.org/dynamic/stories/U/US_CALIFORNIA_SHOOTINGS).

The court ruling did not order Apple to break the encryption,
but said it should offer "reasonable technical assistance" to

(http://www.zdnet.com/article/apple-

law enforcement.

iphone-fbi-backdoor-war-silicon-

The iPhone 5c was a work phone used by Syed Farook, who


http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

valley/)

In legal showdown, FBI vs.


Page 2 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

along with his wife, Tashfeen Malik, murdered 14 people in


San Bernardino, California in December 2015.

Apple could make or break


Silicon Valley
(http://www.zdnet.com/article/appleiphone-fbi-backdoor-war-silicon-

Federal agents don't know the passcode to the phone, and


run the risk of erasing all the data. But Apple doesn't have
access to the passcode either. The company began locking
itself out of the security chain to prevent law enforcement
from demanding that it hands them over.

valley/)

The FBI scores a gamechanging win over tech rms in


the ongoing encryption
dispute.

Apple's bid to shut itself out of the encryption loop was

Read More

precisely to avoid the kind of ethical dilemma

(http://www.zdnet.com/article/apple-

(http://www.zdnet.com/article/apple-in-refusing-backdoor-access-to-datafaces-huge-nes/)

iphone-fbi-backdoor-war-siliconvalley/)

that would force it into handing over customer

data to the authorities.


More than 94 percent of all iPhones and iPads, which run iOS 8 or later, can be encrypted.

SQL Server 2016: Calculate Your Cost Today


Use this tool to calculate what your new costs will be. We keep it simple, seamless and straightforward.
Sponsored by Microsoft

(https://bttrack.com/Click/Native?data=OuJifVtEKZqw3AQmn_7tW7OSLsxHj5lrj_vKCqh4RRDBLuDqIDdzqeX7w2RFaRZgiMQh-B7QzbFSE8GI5ZFwHK0-yGVl0Opcp5GM5SNdOHgXPyKgwUFdn1O9HIpaf8gFURJDPyPRRZvaNXht5LLhpjd_9QhnoQWgDYx8HxeHnRMMfwhHBW_1zK8wIE2ts0gZ8c3EorHB8svtlDmVslrvNRYmHIPLfyBYrY5Lh0Pr4ZDpXynj9M6xyfwp3TcqaFlLAmRvaevt43R2GUJBbrOZcTmQ4pFM6GCP1GtCHxZKzHea3VoA9dtlTgAGyc5w9ZMqi0-Pjtb6AVCUaKviOD787q0ZvzAzAC2Zwzo5bp9QlK5gpYW8DBjgCWCqIjtiHxlAKGa_g2)

Apple chief executive Tim Cook said in an open letter (http://www.zdnet.com/article/apples-tim-cookwell-ght-iphone-backdoor-demands-from-fbi/)

hours after the ruling that it "opposes" the order because

it has "implications far beyond the legal case at hand."

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 3 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

Simply put: if Apple can be forced to hack one iPhone, where will it end?
The case is ever-changing and developing over time. We've collated as many questions as we
can, and will update over the next few hours. If you have a specic question, send an email
(http://www.zdnet.com/meet-the-team/us/zack-whittaker/),

or leave a comment below.

Here's what you need to know.

WHAT IS APPLE SPECIFICALLY BEING ASKED TO DO?


Apple can't break the encryption on the iPhone (or its other products), so he FBI has instead asked
the company (http://www.zdnet.com/article/apple-must-to-help-fbi-unlock-san-bernardino-gunmans-phonejudge/)

to disable certain features that would help its agents to unlock the iPhone.

The FBI wants to create a special version of the iPhone's software that only works on the
recovered device. Apple has to sign it with its secret keys in order to install it on the subject's
iPhone. This custom version will "bypass or disable the auto-erase function" so it will not wipe the
phone after a number of failed passcode guesses.
Apple must also modify the software on the subject's iPhone will not "purposefully introduce any
additional delay between passcode attempts beyond what is incurred by Apple hardware." That's
currently about 80 milliseconds. That limits the FBI to about 12 passcode guesses each second
(https://theintercept.com/2016/02/18/passcodes-that-can-defeat-fbi-ios-backdoor/).

Farook reportedly used a

four-digit passcode, says the BBC (http://www.bbc.com/news/technology-35601035) , which could take


just minutes to crack. Instead of forcing someone to type in passcodes manually, Apple must
"enable the FBI to submit passcodes" to the subject's iPhone through an FBI device.
The FBI will ship the iPhone to Apple, so that the company's proprietary code or secret keys never
leaves the campus.

WHAT KIND OF IPHONE IS SUBJECT TO THIS ORDER?


Farook's phone was an iPhone 5c, running the latest version of the mobile software, iOS 9. The

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 4 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

phone belonged to the county he worked for, San Bernardino Dept. of Public Health, which has
given the government permission to search the phone.
The problem is, because the phone is encrypted, it can't.

WHAT IS THE LEGAL BASIS FOR THE FBI'S COURT ORDER? WHAT LAW WAS
USED?
Apple is essentially being forced to punch a hole in the security of its own product.
The judge invoked a little-know law (https://www.justsecurity.org/27214/quick-update-apple-privacy-writs-act1789/)

dating back almost 230 years. The All Writs Act is designed to gives a court the "authority to

issue [orders] that are not otherwise covered by statute," so long as the request is not impossible.
A court forcing Apple to reverse its encryption would be

OLD LAW, NEW TRICKS

"substantially burdensome," but asking it to remove the feature


that prevents the phone from erasing after ten failed
passcode attempts is not.
The government invoking All Writs Act could set, in Cook's
words, a "dangerous precedent" down the line. That's because
"coding is not burdensome," the government says
(https://twitter.com/agcrocker/status/699807739782955009),

according

to Andrew Crocker, a staff attorney at the Electronic Frontier


Foundation.

(http://www.zdnet.com/article/appletells-judge-it-cant-decrypt-iphonesdespite-demands/)

Apple tells judge 200-year-old


law can't unlock iPhones

"The scope of authority under the [All Writs Act] is just very
unclear as applied to the Apple case.," said Orin Kerr, professor

(http://www.zdnet.com/article/appletells-judge-it-cant-decrypt-iphonesdespite-demands/)

of law, in the Washington Post


(https://www.washingtonpost.com/news/volokh-

But the company said it has

conspiracy/wp/2016/02/19/preliminary-thoughts-on-the-apple-iphone-

the "technical capability" to

order-in-the-san-bernardino-case-part-2-the-all-writs-act/).

"This case is

extract data in one-in-ten


iPhones.

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 5 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

like a crazy-hard law school exam hypothetical in which a


professor gives students an unanswerable problem just to see

Read More
(http://www.zdnet.com/article/appletells-judge-it-cant-decrypt-iphones-

how they do."

despite-demands/)

Kerr has an unprecedented insight on the case. You can read


more here (https://www.washingtonpost.com/news/volokhconspiracy/wp/2016/02/19/preliminary-thoughts-on-the-apple-iphone-order-in-the-san-bernardino-case-part-2-theall-writs-act/).

SURELY THE NSA CAN CRACK THE IPHONE. WHY HASN'T IT? IS THERE SOME
ALTERNATIVE MOTIVE BEHIND THIS LEGAL MOVE?
Some believe that the National Security Agency (NSA) can probably crack the iPhone. The
agency, embroiled in mass surveillance programs in recent years, has reportedly hacked into
companies' networks to steal secret codes (http://www.zdnet.com/article/gemalto-nsa-and-gchq-probablydid-hack-us-but-there-was-no-massive-leak-of-encryption-keys/)

in order for its spies to get access to

people's phone calls, messages, and even their smartphones (http://www.zdnet.com/article/nsagemalto-sim-card-encryption-hack-key-questions/).

What's stopping the NSA from stealing Apple's secret codes that would help the FBI get access
to the phone? It may have done so already -- it's already hypothesized
(https://twitter.com/KimZetter/status/700702878466347008)

by some

(https://twitter.com/KimZetter/status/700704905569263616).

Apple said the FBI's demands will set a "dangerous precedent." That's the key: the argument is
that the FBI could do this itself if it really wanted to, but the government is "desperate to establish"
the legal case (http://www.zdnet.com/article/apple-iphone-fbi-backdoor-war-silicon-valley/), said Christopher
Soghoian, principal technologist at the American Civil Liberties Union.
The ramications and precedent that they set could undermine trust at the foundations of Silicon
Valley, hamper growth, and force foreign companies to look elsewhere.

IS APPLE BEING ASKED TO BYPASS OR BREAK THE IPHONE'S ENCRYPTION?


http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 6 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

It comes down to semantics. Technically, no, there has been at no point any suggestion
(http://arstechnica.com/apple/2016/02/encryption-isnt-at-stake-the-fbi-knows-apple-already-has-the-desired-key/)

that Apple's use of encryption or the crypto it uses is in any way insecure.
The court order does not demand Apple bypass the encryption because Apple can't. But, it has
been asked to remove a feature that would allow the FBI to carry out as many passcode entries
as it wants. But the fact that FBI can forcibly enter as many passcodes as it wants could be
considered a signicant aw in the security.

HOW DOES THE IPHONE'S PASSCODE-PROTECTED ENCRYPTION WORK?


It's relatively simple: If you have a passcode on your iPhone running iOS 8 or later, the contents of
your phone are scrambled. When you enter your four or six-digit passcode
(http://www.zdnet.com/article/how-to-turn-on-iphone-ipad-encryption-in-one-minute/),

it immediately unlocks

your phone.
The passcode is coupled with a key that's embedded in the phone's hardware called the "secure
enclave." Because it's part of the actual hardware, it can't be modied.
Security researcher Dan Guido, who has been extensively cited on this case, explained this in a bit
more detail on his blog (http://blog.trailofbits.com/2016/02/17/apple-can-comply-with-the-fbi-court-order/):
"When you enter a passcode on your iOS device, this passcode is 'tangled' with
a key embedded in the [secure enclave] to unlock the phone. Think of this like
the 2-key system used to launch a nuclear weapon: the passcode alone gets
you nowhere. Therefore, you must cooperate with the secure enclave to break
the encryption. The secure enclave keeps its own counter of incorrect
passcode attempts and gets slower and slower at responding with each failed
attempt, all the way up to 1 hour between requests."
He said that even a customized version of iOS "cannot inuence the behavior of the Secure
!
Enclave," meaning any iPhone that has a secureMENU
enclave can't just be modied
by Apple.US

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 7 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

THE FBI WANTS TO UNLOCK AN IPHONE 5C, WHICH DOESN'T HAVE A "SECURE
ENCLAVE." CAN APPLE COMPLY WITH THIS COURT ORDER?
It's said that the FBI's requests are "technically feasible" in this case. That's because Apple is able
to modify the iPhone's software to remove the security features.
Guido noted on his blog (http://blog.trailofbits.com/2016/02/17/apple-can-comply-with-the-fbi-court-order/):
"On the iPhone 5C, the passcode delay and device erasure are implemented in
software and Apple can add support for peripheral devices that facilitate PIN
code entry. In order to limit the risk of abuse, Apple can lock the customized
version of iOS to only work on the specic recovered iPhone and perform all
recovery on their own, without sharing the rmware image with the FBI."
Apple has not said if it has no technical means not to comply.

WHAT ABOUT OTHER IPHONES? IS IT POSSIBLE TO UNLOCK OTHER, NEWER


IPHONES?
A senior Apple executive speaking to the media on background (reporters were not asked to
name executives or quote them directly) said Apple is ghting for all its iPhones, not just the
terrorist's phone.
"The custom software tool the FBI has ordered it to develop in order to crack into a dead terrorist's
iPhone 5c would be effective on every type of iPhone currently being sold," reports Motherboard
(http://motherboard.vice.com/read/apple-the-exploit-the-fbi-is-asking-for-would-work-on-all-iphones) ,

one of the

news outlets on the call.


Apple executives said that the request was "unduly burdensome" -- its main argument against
carrying out the order -- and that it could take weeks or months to carry out.
It's worth noting that Apple can bypass the passcode on devices running software prior to iOS 8,
with or without a court order.

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 8 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

IF THIS SETS A LEGAL PRECEDENT, OTHER COMPANIES COULD BE FORCED TO


PERFORM SIMILAR ACTIONS. WHO ELSE IN THE TECH INDUSTRY SUPPORTS
APPLE?
At rst, Silicon Valley was muted. It wasn't clear why. Some were worried they might make
themselves targets, or lose government contracts down the line.
Sundar Pichai, chief executive of Google called for in a series of tweets on Wednesday "a
thoughtful and open discussion on this important issue." Pichai fell short of demanding an end to
the FBI's offensive, but did say that hacking of devices could set a "troubling precedent."
Some saw it as a voice of support, whereas others thought it
was a weak statement.
Jan Koum, chief executive of WhatsApp, published a post on
Facebook (which owns WhatsApp) in support
(http://www.zdnet.com/article/google-and-whatsapp-chiefs-back-applein-backdoor-ght/)

of Apple's stance. "We must not allow this

dangerous precedent to be set. Today our freedom and our

"We must not allow


this dangerous
precedent to be set.
Today our freedom
and our liberty is at
stake,"
Jan Koum, WhatsApp CEO

liberty is at stake," he said.


Twitter boss Jack Dorsey said on Twitter (https://twitter.com/jack/status/700457149227360256) that he
supported Cook's decision, tweeting: "We stand with @tim_cook and Apple (and thank him for his
leadership)!"
Firefox browser maker Mozilla also lent its support (http://www.zdnet.com/article/us-senate-panel-saysno-to-criminal-charges-for-encryption-related-court-orders-report/),

as did billionaire investor Mark Cuban

(http://blogmaverick.com/2016/02/18/apple-vs-the-fbi-vs-a-suggestion/) .

Other companies associated with the Reform Government Surveillance coalition, which includes
Microsoft and Yahoo -- two rms also implicated by the PRISM surveillance program -- offered
tepid support (http://recode.net/2016/02/17/coalition-of-big-tech-companies-backs-apple-in-fbi-back-door-ghtever-so-slightly/).
http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 9 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

"RGS companies remain committed to providing law enforcement with the help it needs while
protecting the security of their customers and their customers' information," the statement read
(http://reformgs.tumblr.com/post/139513553507/reform-government-surveillance-statement).

Republican presidential nominee frontrunner Donald Trump called for "common sense" to prevail
(http://edition.cnn.com/2016/02/17/politics/donald-trump-apple-encryption-debate/)

and for Apple to work

with the FBI. Trump said he "100 percent" agreed with the courts. "But to think that Apple won't
allow us to get into her cell phone, who do they think they are? No, we have to open it up," he said.
No presidential candidate has yet endorsed or spoken out in favor of Apple's move.

THE FBI SAYS IT'S NOT IMPOSSIBLE, AND THE COURT HAS ISSUED AN ORDER.
SO WHY IS APPLE REFUSING TO COMPLY WITH THE COURT ORDER?
Cook said in an open letter (http://www.zdnet.com/article/apples-tim-cook-well-ght-iphone-backdoordemands-from-fbi/)

published on Apple's website that the court's demands "would undeniably

create a backdoor" for the FBI.


Apple argues that introducing a backdoor into the iPhone wouldn't just make Farook's phone
insecure, it would make every iPhone weaker. As pointed out by The Guardian
(http://www.theguardian.com/commentisfree/2016/feb/18/san-bernardino-shooter-iphone-apple-tim-cook-fbidecrypt-unlock),

the argument that Apple is somehow "helping" the terrorists isn't fair. Because

encryption (and other technologies) are inherently agonistic, Apple cannot pick and choose who it
protects. Either it mandates privacy for everyone, or no-one.
Cook said the FBI had "asked us for something we simply do not have, and something we
consider too dangerous to create." It would be opening Pandora's box of security.

WHY DID APPLE BEGIN TO ROLL OUT PASSCODE-PROTECTED ENCRYPTION IN


THE FIRST PLACE?
Some argue it was the US government's fault that sparked Apple to begin encrypting its devices
in the rst place.

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 10 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

The move to add encryption was in part a


response to accusations
(http://www.zdnet.com/article/apple-doublesdown-on-security-shuts-out-law-enforcement-fromaccessing-iphones-ipads/)

that the company

was complicit in the PRISM surveillance


program, leaked by whistleblower Edward
Snowden, a claim the company
strenuously denies. Apple aimed to show
this by setting itself apart from the rest of
the crowd by bolstering its encryption

(Image: document screenshot)

efforts in such a way that makes it


impossible for it to decrypt the data.
Cook said in an interview with PBS' Charlie Rose at the time (http://www.zdnet.com/article/apple-ceotim-cook-on-snowden-surveillance-sweatshops-and-the-threats-to-the-planet/)

that if the government laid a

warrant at its door, "We don't have a key. The door is closed."
Apple announced it switched on encryption the day iOS 8, released in September 2014, was
released, likely to preempt any government pushback.
Edward Snowden, said in a tweet (https://twitter.com/Snowden/status/699984388067557376) following the
court ruling, said the FBI was "creating a world where citizens rely on Apple to defend their rights,
rather than the other way around".

WHAT'S STOPPING OTHER COUNTRIES AND REPRESSIVE REGIMES, LIKE


RUSSIA AND CHINA, MAKING SIMILAR DEMANDS?
The US won't be the only country wanting this power. If the US can have it, why can't Russia, or
China, or any other major global powerhouse? Because Apple is headquartered in the US, it has to
abide by US law. But it has to also adhere to every law it operates in. That can get tricky very
quickly.
http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 11 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

Sen. Ron Wyden (D-OR), a member of the Senate Intelligence Committee and staunch privacy
advocate, said the move could easily "snowball" (http://www.zdnet.com/article/apple-iphone-fbi-backdoorwar-silicon-valley/)

around the world. "Why in the world would our government want to give

repressive regimes in Russia and China a blueprint for forcing American companies to create a
backdoor?" he added.
China could impose rules forcing Apple to hand over encryption keys -- or some backdoor
technology that the US has demanded -- or it could stop the company from operating in China.
That could be a massive blow to the company, where its mainland China revenue accounts for
almost half of its global revenue (http://www.zdnet.com/article/apple-hit-with-q1-mixed-bag-as-iphone-salesslow/),

as of its rst scal quarter.

Apple told reporters (https://twitter.com/dannyyadron/status/700831432092979200) that "no other country in


the world has asked them to do what DOJ seeks."
But it's not just oppressive nations. The UK has a draft surveillance bill in its parliament, which if it
passes, could demand the same "secret backdoors" (http://motherboard.vice.com/read/while-apple-ghtsfbi-uk-surveillance-law-could-demand-secret-backdoors)

that the FBI sought. (Vice's Motherboard has

more on this (http://motherboard.vice.com/read/while-apple-ghts-fbi-uk-surveillance-law-could-demand-secretbackdoors).)

CAN I READ THE COURT ORDER AND THE DOJ'S 40-PAGE REQUEST FOR
MYSELF?
Sister-site CNET posted the two documents. You can nd the three-page court order here
(http://www.cnet.com/news/tim-cook-apple-fbi-iphone-backdoor-terrorists-san-bernardino/)

and the Justice

Dept.'s request from February 16 here (http://www.cnet.com/news/apple-says-investigators-ruined-mostpromising-way-to-access-terrorist-data/).

CAN APPLE APPEAL THIS CASE?


Apple has until February 26 to respond to the court order. A hearing is expected on March 22,
according to Reuters (http://www.reuters.com/article/us-apple-encryption-doj-idUSKCN0VS2FT). If Apple were
http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 12 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

to challenge the order (which is expected), it will appeal to the Ninth Circuit appeals court.
It's possible this case may go all the way to the Supreme Court, but only if the government "loses
big" at the appeal's court, said Nate Carozo, staff attorney at the EFF, said in a tweet
(https://twitter.com/ncardozo/status/700790016704847872).
READ MORE

Why the CIA wanting encryption backdoors is a failure of leadership, not intelligence
(http://www.zdnet.com/article/cia-encryption-backdoors-a-failure-of-leadership-not-intelligence/)

Apple, in refusing backdoor access to data, may face nes (http://www.zdnet.com/article/apple-in-refusingbackdoor-access-to-data-faces-huge-nes/)

NSA is so overwhelmed with data, it's no longer effective, says whistleblower


(http://www.zdnet.com/article/nsa-whistleblower-overwhelmed-with-data-ineffective/)

As the Snowden leaks began, there was "fear and panic" in Congress
(http://www.zdnet.com/article/snowden-leaks-fear-and-panic-in-congress/)

How Microsoft's data case could unravel the US tech industry (http://www.zdnet.com/article/whymicrosoft-data-case-could-unravel-the-us-tech-industry/)

If you have 'nothing to hide', here's where to send your passwords (http://www.zdnet.com/article/if-youhave-nothing-to-hide-heres-where-to-send-your-passwords/)

Meet the shadowy tech brokers that deliver your data to the NSA (http://www.zdnet.com/article/meet-theshadowy-tech-brokers-that-deliver-your-data-to-the-nsa/)

Recommended For You

Sponsored Links by Taboola

20 Rarely Seen Photos Of Brangelina Thatll Leave You In Tears


Worldlifestyle

Her Revealing Dress Dropped Jaws At The Tony Awards


StyleBistro

Yes, Pay Off Your House At A Furious Pace If You Owe Less Than $300k
http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 13 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

LowerMyBills

This Trick Will Bring Your Old Batteries Back To Life (Never Buy Batteries Again)
EZ Battery

JOIN DISCUSSION

SHOW COMMENTS

SPONSORED

Free Backup Software

IPhone 4G

Unlock Iphone

Cloud Storage

Malware Removal

Apple IPad

Cheap IPhone

IPhone 6 Deals

FEATURED CONTENT

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 14 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

Future of IT Careers
The on-demand economy is changing work-for-hire models around the world.

How to hire Gen-Y


3 expert tips for recruiting millennial talent

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 15 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

Robot security: Making sure machines don't become the latest


big threat
If we can't protect our laptops, why should we think we can protect a eet of
robots?
By Bob Violino | October 12, 2016 -- 19:46 GMT (12:46 PDT) | Topic: Innovation

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 16 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

Who within organizations should be responsible for robotics security?


Getty Images/iStockphoto

Do robots (http://www.zdnet.com/article/the-advance-of-collaborative-robotics/) present a threat to cyber


security (http://www.zdnet.com/article/serious-security-three-changes-that-could-turn-the-tide-on-hackers/)?
As robotics becomes increasingly intertwined with other

SPECIAL FEATURE

facets of IT such as the cloud, mobile devices, data


analytics and the Internet of Things (IoT), concerns about
the risk of data theft and other negative impacts are
legitimate.
But the security issue goes beyond traditional risks such
as the loss or theft of information or the interruption of
services. It's about safety as well.

(http://www.zdnet.com/collection/cyberwarand-the-future-of-cybersecurity/)

See also: Should you let a security robot patrol your

Cyberwar and the Future of


Cybersecurity

home? (http://www.zdnet.com/article/should-you-let-a-security-

(http://www.zdnet.com/collection/cyberwar-

robot-patrol-your-home/)

and-the-future-of-cybersecurity/)

| The internet of military things:

Logistics dream, security nightmare?


(http://www.zdnet.com/article/the-internet-of-military-things/)

Today's security threats have


|

expanded in scope and seriousness.

Ready for the Internet of Robotic Things?

There can now be millions -- or even

(http://www.zdnet.com/article/ready-for-the-internet-of-robitic-

billions -- of dollars at risk when

things/)

| Robot control: There's an app for that

(http://www.zdnet.com/article/robot-control-theres-an-app-forthat/)

"The biggest risk is loss of control," said James Ryan,

information security isn't handled


properly.
Read More
(http://www.zdnet.com/collection/cyberwarand-the-future-of-cybersecurity/)

digital leadership fellow at Minnesota Innovation Lab, a


non-prot organization that helps organizations in
Minnesota to be more innovative.
http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 17 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

"If the data that drives a robot is tampered with or the robot is controlled by a hacker, we could
see these robots respond in unintended ways," Ryan said. "The risk could be as small as mustard
being put in your fridge instead of ketchup. However, at the higher end, it could trigger billions of
dollars of prots turned into billions of losses," and the use of a robot armed force controlled
remotely over the Internet to inict harm on people.
One of the better known machine-related attacks occurred in 2015, when hackers were able to
gain access to a Jeep's entertainment system (http://www.zdnet.com/article/at-chrysler-bug-hackers-canliterally-drive-you-off-the-road/)

via a cellular connection, then through that gain access to other

systems. The episode forced automaker Fiat Chrysler Automobiles to issue a recall notice for 1.4
million vehicles in order to x a software vulnerability that allowed the hackers to break into the
system and electronically control vital functions.
"While not generally considered a 'robot,' it is similar in that a control system is hacked and then
physical damage occurs in the real world," Ryan said. Other related attacks in recent years include
malware that caused physical damage at a uranium enrichment plant and an attack against a
steel mill that stopped an industrial blast furnace from working.
"These examples are only early warning indicators of the damage to come," Ryan said. "The
Internet of Robotic Things (http://www.zdnet.com/article/ready-for-the-internet-of-robitic-things/) will grow
robot usage exponentially, and the risk and consequences will grow exponentially at the same
time."
SPECIAL FEATURE

What concerns Ryan is that cyber security programs are


already struggling to protect systems--and the environment
will likely become much more complex. "If we can't protect our
laptops, why should we think we can protect a eet of robots?"
he said. "There are systemic and deeply rooted challenges
that must be overcome if the promise of robots will be fully
realized."

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 18 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

(http://www.zdnet.com/collection/ai-

The businesses that create high-performance cyber defense

automation-and-tech-jobs/)

strategies will dominate and capitalize on the new market

AI, Automation, and Tech Jobs

opportunities created by robotics, Ryan said.

(http://www.zdnet.com/collection/aiautomation-and-tech-jobs/)

There are some things that

Who within organizations should be responsible for robotics


(http://www.zdnet.com/article/robotics-and-industry-4-0/)

security?

machines are simply better at


doing than humans, but

"Ultimately the C-suite and board of directors are responsible

humans still have plenty going

for cyber and physical security," Ryan said. "These top-level

for them. Here's a look at how

leaders must drive their physical and cyber teams to increase

the two are going to work in

their collaboration so that life safety and physical damage risks

concert to deliver a more


powerful future for IT, and the
human race.

that are born from cyber vectors are fully accounted for."
They will also need to bring in general counsel to deal with
new kinds of liability claims. "Ultimately, the great companies

Read More

will form diverse teams with varying specialties to deal with

(http://www.zdnet.com/collection/ai-

these new kinds of risk, some yet to be imagined," Ryan said.

automation-and-tech-jobs/)

THIS YEAR IN HACKS

MySpace hack puts another 427 million passwords up for sale (http://www.zdnet.com/article/myspacehack-puts-another-427-million-passwords-up-for-sale/)

A hacker claims to be selling millions of Twitter accounts (http://www.zdnet.com/article/twitter-32-millioncredentials-accounts-selling-online/)

One of the biggest hacks happened last year, but nobody noticed (http://www.zdnet.com/article/aftermystery-hack-millions-of-logins-for-sale-on-dark-web/)

171 million VK.com accounts stolen by hackers (http://www.zdnet.com/article/vkontakte-vk-hacked-171million-accounts-sold-dark-web/)

Hacker puts 51 million le sharing accounts for sale on dark web (http://www.zdnet.com/article/51-millionimesh-le-sharing-accounts-for-sale-dark-web/)

Ubuntu Forums hack exposes 2 million users (http://www.zdnet.com/article/ubuntu-forums-hack-exposes-twohttp://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 19 of 20

Apple vs. FBI: Here's everything you need to know (FAQ) | ZDNet

10/12/16, 5)39 PM

million-users/)

Oracle investigating data breach at Micros point-of-sale division (http://www.zdnet.com/article/oraclesaid-to-be-investigating-data-breach-at-point-of-sale-division/)

Epic's forums hacked again, with thousands of logins stolen (http://www.zdnet.com/article/epic-gamesunreal-engine-forums-hacked-in-latest-data-breach/)

Millions of Steam game keys stolen after hacker breaches gaming site
(http://www.zdnet.com/article/millions-of-steam-game-keys-stolen-after-site-hack/)

Hackers stole 43 million Last.fm account details in 2012 breach (http://www.zdnet.com/article/hackersstole-43-million-last-fm-account-details-in-2012-breach/)

JOIN DISCUSSION

http://www.zdnet.com/article/apple-iphone-fbi-backdoor-what-you-need-to-know-faq/

Page 20 of 20

You might also like