Move over Zoom, this encryption company just released the first fully end to end encrypted conferencing solution – Yahoo Finance

Tauria is the only solution that offers full end-to-end, no knowledge encryption to protect businesses communication and work

WATERLOO, ON , May 12, 2020 /CNW/ -Tauria, a Waterloo -based software encryption company, is excited to announce that today it is launching its secure video conferencing and business suite. This will protect businesses confidential information by providing end-to-end encryption, at a time where other video conferencing solutions have had massive security breaches and have sold sensitive user information with third parties. Tauria has the capability to support up to 50 people on video conference calls, while also allowing users to send messages, organize schedules, share files and much more, all fully encrypted. This makes Tauria the only end-to-end encrypted video conferencing solution for groups.

Tauria, a Waterloo-based software encryption company, is excited to announce the launch of its secure video conferencing and business suite. (CNW Group/Tauria)

The timely launch of Tauria coincides with a dramatic increase in the number of companies resorting to online webinar formats, video conferencing tools and digital communication platforms to manage business operations in the wake of the coronavirus outbreak. As use of these tools and platforms has skyrocketed, so too have the number of incidents regarding their lack of privacy and numerous security vulnerabilities.

"It is incredibly important for us to create a product that is fully end-to-end, no knowledge encrypted to protect businesses. Encryption is the foundation of everything we do," said Tauria CEO Jesse Th.

No-knowledge encryption ensures that not even Tauria staff have access to the information that is shared on the platform or through the video conferencing feature. This is a fundamental distinction between Tauria and companies like Zoom, Microsoft, Google and Slack, all of whom can access users' private information and whose substandard security features have been publicly exposed. Tauria's safe guarding against even its own employees guarantees the highest level of privacy and security in the market.

As public institutions and companies with proprietary or personal client information migrate to cloud-based solutions to facilitate communication during this pandemic, safeguarding private information has become increasingly challenging. Hospitals, law offices, municipalities, school boards and accounting firms require the level of protection offered with end-to-end, no knowledge user encryption as per corporate governance policies, but have struggled with finding a platform that offers this level of protection.

"We are setting a new standard for both the private and public sector to secure private information while facilitating digital connectivity," said Th. "This communication tool has the power to transform service delivery for a multitude of industries."

During COVID-19 Tauria has discounted its services to ensure that secure and encrypted communications for businesses is more accessible.

With companies relying on business collaboration tools to facilitate remote work during the coronavirus outbreak, Tauria is offering its platform free for one month. By enhancing digital communication through Tauria's secure platform, companies will be able to execute day-to-day business operations while protecting sensitive information.

For more information on Tauria, please visitwww.tauria.com.

Story continues

Read the original here:
Move over Zoom, this encryption company just released the first fully end to end encrypted conferencing solution - Yahoo Finance

Almost half of organisations have been reported to the ICO for a potential data breach – ResponseSource

94 percent of organisations now have a policy that requires encryption of all data held on removable media

MANCHESTER, UK 14 May, 2020 Apricorn, the leading manufacturer of software-free, 256-bit AES XTS hardware-encrypted USB drives today announced findings of its annual survey into the attitudes towards data breaches and the implementation of encryption technology within organisations. Almost half (43 per cent) of surveyed IT decision makers said that their organisation has been reported to the ICO since the General Data Protection Regulation (GDPR) came into effect. The survey also highlighted an increase in the implementation of encryption and endpoint control since GDPR was enforced.

A quarter of respondents (25%) said they had notified the ICO of a breach or potential breach within their organisation, whilst 21 per cent have had a breach or potential breach reported by someone else. Over 160,000 breach notifications have been made to data supervisory authorities in the European Economic Area (EEA) since GDPR came into play, according to a data breach survey carried out by law firm DLA Piper, up to the end of January 2020.

The fact that so many businesses are now choosing to notify of a potential breach is positive, but likely precautionary to avoid falling foul of the requirements and any significant financial or reputational ramifications, commented Jon Fielding, Managing Director EMEA, Apricorn.

However, these concerns are being mitigated by an increase in encryption and endpoint control. Nearly all respondents (94%) say their organisation has a policy that requires encryption of all data held on removable media. Of those that encrypt all data held on removable media, more than half (57%) hardware encrypt all information as standard on all removable media.

Of those with an information security strategy that covers employees use of their own IT equipment for mobile/remote working, Forty two per cent said they permitted only corporate IT provisioned/approved devices, and have strict security measures in place to enforce this with endpoint control, which shows a huge rise compared with 12 per cent in 2019, highlighting a positive shift in focus towards endpoint control.

When questioned on whether they had seen an increase in the implementation of encryption in their organisation since GDPR was enforced, nearly four in ten (39%) have noticed an increase, and their organisation now requires all data to be encrypted as standard, whether it's at rest or in transit. This is a positive step given the number of employees now working remotely as a result of the current pandemic.

Whilst many businesses are currently encrypting devices, they also highlighted that they have no further plans to expand encryption on USB sticks (38%), laptops (32%), desktops (37%), mobiles (31%) and portable hard drives (40%). This is worrying given the risks posed to corporate data being held on unencrypted devices. Businesses should allow only corporately approved, hardware encrypted devices that are whitelisted on the IT infrastructure, and block access to all non-approved media through end point control.

The wide variety of options for encryption deployment can be intimidating, and companies havent been using it effectively. Organisations are now beginning to recognise the importance of endpoint hardware encryption and the need to implement and enforce policies to protect corporate data, ensure compliance with data protection regulations, and reduce the potential for a data breach, points out Fielding.

When asked about the impact of a data breach on their organisation, more than a third (35%) of respondents cited that damage to the brand and reputation of the business is their main concern. This was followed by concerns over financial costs for incident response and clean-up (28%), loss of customer trust (18%) and financial costs resulting from a fine (12%).

Focusing on how best to manage and respond to a potential breach in cooperation with data protection authorities is essential. Being able to establish a cause and remediate quickly will put businesses in good stead for breach recovery, added Fielding.

Employees unintentionally putting data at risk remains the leading cause (33%) of a data breach, with lost or misplaced devices now the second biggest cause (24%), and third parties mishandling corporate information not far behind (23%). This correlates with the fact that despite more than a third (35%) of the survey respondents having complete visibility of which devices employees are using to access the corporate network, they are not certain that all are secure.

Fielding said its clear that GDPR is finally having some impact, but businesses need to recognise that compliance is ongoing and they should continue to enforce and update all policies. Equally, more needs to be done in terms of employee awareness and education if they want to reduce the risk of a data breach, particularly given the increase in data moving beyond the corporate network.

About the surveyThe research was conducted between 25.03.2020 - 27.03.2020, by Censuswide. Respondents were 100 UK IT decision makers (CIOs, Heads of IT, IT directors, Senior IT managers etc.) from enterprise organisations (1000+ employees) within the financial services, IT, manufacturing, business and professional services sectors. Censuswide abides by and employs members of the Market Research Society which is based on the ESOMAR principles.

About Apricorn Headquartered in Poway, California, Apricorn provides secure storage innovations to the most prominent companies in the categories of finance, healthcare, education, and government throughout North America, Canada and EMEA. Apricorn products have become the trusted standard for a myriad of data security strategies worldwide. Founded in 1983, numerous award-winning products have been developed under the Apricorn brand as well as for a number of leading computer manufacturers on an OEM basis.

Media contactAlicia BroadestOrigin Commst. 07729 102 956e. apricorn@origincomms.com

Here is the original post:
Almost half of organisations have been reported to the ICO for a potential data breach - ResponseSource

Attractive Market Opportunities In Encryption Key Management Software Market [PDF] Estimate To Boost Growth In Demand By 2025: Global Forecast, Market…

Encryption Key Management Software market Research Report 2020

The market report based on our unique research methodology delivers thorough analytical scrutiny of the Encryption Key Management Software Market dispersed across several segments. The report also consists of current size and summary of the market of this industry coupled with outlook prospects. Moreover, key market manufacturers of Encryption Key Management Software are studied on many aspects such as company overview, product portfolio, revenue details during the forecast year. Also, the complete potential of the market is briefed in the full report.

The Report on Covid-19 Impact on Encryption Key Management Software Market which provide detailed study of impact of the novel Coronavirus (COVID-19) pandemic on the historical and present/future market data.

Get a Sample Report About COVID-19s Impact On This Market:@ https://www.marketresearchvision.com/request-sample/265048

Major Player Detail, Microsoft, AWS, OpenBSD, Avery Oden, Hashicorp, GnuPG, Netlib Security, Fortanix, Gemalto, HyTrust,

Type Segmentation Cloud Based, Web Based,

Industry Segmentation Large Enterprises, SMEs,

The research study includes in depth analysis where important type, application, and regional segments are studied in quite some detail.It also includes market channel, distribute, and customer analysis, industry cost analysis, organization profiles, market analysis by application, production, revenue, and price trend analysis by type, production and consumption analysis by region, and various other market studies.

The report also provides exhaustive PEST analysis for all five regions namely; North America, Europe, Asia Pacific, South America, Middle East and Africaafter evaluating political, economic, social and technological factors impression the market in these regions.

Click here to Get customization & check discount for the report @ https://www.marketresearchvision.com/check-discount/265048

Comparative Analysis:

The report also includes the profiles of key Encryption Key Management Software Market companies along with their SWOT analysis and market strategies. In addition, this report discusses the key drivers influencing market growth, opportunities, the challenges and the risks faced by key manufacturers and the market as a whole. It also analyzes key emerging trends and their impact on present and future development.

Research objectives

Get Detailed Information About COVID-19s Impact On This Market:@ https://www.marketresearchvision.com/reports/265048/Encryption-Key-Management-Software-Market

if you have any special requirements, please contact us [emailprotected]

Link:
Attractive Market Opportunities In Encryption Key Management Software Market [PDF] Estimate To Boost Growth In Demand By 2025: Global Forecast, Market...

DataLocker Sentry K300 8GB Encrypted Thumb Drive Review – TweakTown

Several encrypted drives have come through over the years, a large portion taking advantage of a keypad entry system while others use a central management platform to allow corporations to remotely manage large arrays of drives in the field.

One significant issue for encrypted drives using the flash drive form factor has been performance, with many drives doing quite well in read operations allowing writes to fall to the wayside or vice versa. DataLocker has seemingly solved all of these issues with its Sentry K300, putting a high-performance micro SSD inside a flash drive form factor that can be standalone with a keypad and remotely managed if you need a large array of these drives in the field.

Capacity options for the K300 include 8GB through 256GB, our model in house is the 8GB solution. Connectivity is handled over a USB 3.2 Gen 1 connection, suitable for ~550 MB/s with a FIPS 197 certification for AES 256-bit encryption. This solution is also TAA compliant for government agencies that want to buy in.

The MSRP of the 8GB DataLocker Sentry K300 in the 8GB capacity comes in at $139.99 with a three-year warranty.

Packaging lists capacity to the left with a full list of features on the right. You get a window to the drive through a plastic retainer.

The back goes into more detail, including its IP57 and TAA compliance. You will also find a quick guide to set up the drive.

The drive itself features a slim black chassis, 12 buttons for input, and screen at the top.

Connectivity is handled over a USB-A port, blue in color, to denote USB 3.2 Gen 1.

The usable capacity of the K300 is 6.88GB.

Performance is quite a bit higher than past solutions. The K300 was able to bring in 233 MB/s read and 107 MB/s write in sequential testing.

ATTO showed pretty consistent performance with varying file sizes. The peak was reached at 32K for write at 102 MB/s and read at 128K, 217 MB/s.

The DataLocker K300 could quite easily be the best encrypted solution we have tested. Performance is certainly delivered well above my expectations, and the build quality is quite good too. The single-piece aluminum shell helps with the IP57 certification, and the screen embedded at the top helps the navigation of the drive overall.

Performance numbers, as mentioned, were well above what I was expecting to get from the K300. Experience has shown encrypted solutions not to perform all that well. 160 MB/s is considered pretty damn good in my book, and the K300 exceeded that by a large margin.

The cost of this solution is as expected, a bit higher than your standard 8GB flash drive. The encrypted nature and the BOM is also much higher. That said, $139.99 isn't all that terrible, and with all the features baked into the drive and the addition of remote management capabilities, it makes this one to look at.

We openly invite the companies who provide us with review samples / who are mentioned or discussed to express their opinion. If any company representative wishes to respond, we will publish the response here. Please contact us if you wish to respond.

Read this article:
DataLocker Sentry K300 8GB Encrypted Thumb Drive Review - TweakTown

VPN Tunnels explained: what are they and how can they keep your internet data secure – TechRadar Singapore

With growing censorship and regulations threatening global internet freedom and security, in turn, weve seen an increasing number of services become available to protect your online web browsing.

Virtual Private Networks (or VPN) have become increasingly popular in recent years for their ability to bypass government censorship and geo-blocked websites and services, and do so without giving away who is doing the bypassing.

For a VPN to do this, it creates what is known as a tunnel between you and the internet, encrypting your internet connection and stopping ISPs, hackers, and even the government from nosing through your browsing activity.

Read more:

When you connect to the internet with a VPN, it creates a connection between you and the internet that surrounds your internet data like a tunnel, encrypting the data packets your device sends.

While technically created by a VPN, the tunnel on its own cant be considered private unless its accompanied with encryption strong enough to prevent governments or ISPs from intercepting and reading your internet activity.

The level of encryption the tunnel has depends on the type of tunneling protocol used to encapsulate and encrypt the data going to and from your device and the internet.

There are many types of VPN protocols that offer varying levels of security and other features. The most commonly used tunneling protocols in the VPN industry are PPTP, L2TP/IPSec, SSTP, and OpenVPN - and the world's best VPN services should offer most or all of them. Lets take a closer look at them.

Point to Point Tunneling Protocol (PPTP) is one of the oldest protocols still being used by VPNs today. Developed by Microsoft and released with Windows 95, PPTP encrypts your data in packets and sends them through a tunnel it creates over your network connection.

PPTP is one of the easiest protocols to configure, requiring only a username, password, and server address to connect to the server. Its one of the fastest VPN protocols because of its low encryption level.

While it boasts fast connection speeds, the low level of encryption makes PPTP one of the least secure protocols you can use to protect your data. With known vulnerabilities dating as far back as 1998, and the absence of strong encryption, youll want to avoid using this protocol if you need solid online security and anonymity government agencies and authorities like the NSA have been able to compromise the protocols encryption.

Layer 2 Tunneling Protocol (L2TP) is used in conjunction with Internet Protocol Security (IPSec) to create a more secure tunneling protocol than PPTP. L2TP encapsulates the data, but isnt adequately encrypted until IPSec wraps the data again with its own encryption to create two layers of encryption, securing the confidentiality of the data packets going through the tunnel.

L2TP/IPSec provides AES-256 bit encryption, one of the most advanced encryption standards that can be implemented. This double encapsulation does, however, make it a little slower than PPTP. It can also struggle with bypassing restrictive firewalls because it uses fixed ports, making VPN connections with L2TP easier to block. L2TP/IPSec is nonetheless a very popular protocol given the high level of security it provides.

Secure Socket Tunneling Protocol, named for its ability to transport internet data through the Secure Sockets Layer or SSL, is supported natively on Windows, making it easy for Windows users to set up this particular protocol. SSL makes internet data going through SSTP very secure, and because the port it uses isnt fixed, it is less likely to struggle with firewalls than L2TP.

SSL is also used in conjunction with Transport Layer Security (TLS) on your web browsers to add a layer to the site youre visiting to create a secure connection with your device. You can see this implemented whenever the website you visit starts with https instead of http.

As a Windows-based tunneling protocol, SSTP is not available on any other operating system, and hasnt been independently audited for potential backdoors built into the protocol.

Saving the best for last, we have OpenVPN, a relatively recent open source tunneling protocol that uses AES 256-bit encryption to protect data packets. Because the protocol is open source, the code is vetted thoroughly and regularly by the security community, who are constantly looking for potential security flaws.

The protocol is configurable on Windows, Mac, Android, and iOS, although third-party software is required to set up the protocol, and the protocol can be hard to configure. After configuration, however, OpenVPN provides a strong and wide range of cryptographic algorithms that will allow users to keep their internet data secure and to even bypass firewalls at fast connection speeds.

Even though its the fastest, you should steer clear of PPTP if you want to keep your internet data secure. L2TP/IPSec provides 256-bit encryption but is slower and struggles with firewalls given its fixed ports. SSTP, while very secure, is only available on Windows, and closed off from security checks for built-in backdoors.

OpenVPN, with its open source code, strong encryption, and ability to bypass firewalls, is the best tunneling protocol to keep your internet data secure. While it requires third-party software that isnt available on all operating systems, for the most secure VPN connection to the internet, youll want to use the OpenVPN protocol.

A good VPN service should offer you the choice of at least these four types of tunneling protocols when going online. Weve compiled a list of the best VPNs in the industry for you to get started on protecting your internet data.

Balance of options and ease of use

The rest is here:
VPN Tunnels explained: what are they and how can they keep your internet data secure - TechRadar Singapore

Congress May Hand Bill Barr the Keys to Your Online Life – The New Republic

While the country is facing a daily Covid-19 death toll in the thousands and the coronavirus outbreak snakes its way inside the executive branch, Congress is currently considering a vast expansion of the Justice Departments power over online platforms and the people who use them. Should these measures pass, Americans web-searching and browsing histories could be collected by the FBI without a warrant. But thats just the preeminent concern. Should Congress grant the DOJ all the power it is seeking, users may also lose access to apps that use end-to-end encryption (like Signal and Facebook Messenger), and the kinds of content they can currently post online may find themselves subject to additional moderation and monitoring.

The exposure of search and browser histories would be the result of an amendment to the Patriot Act, passed in 2001 and up for reauthorization. As reported by Spencer Ackerman at The Daily Beast, Senate Majority Leader Mitch McConnell is pushing for an amendment extending those powers to the FBI, under cover of redressing what President Donald Trump and his allies call the FBIs witch hunt over collusion with the Kremlin. The Patriot Act requires that materials that are relevant to an ongoing investigation be turned over; McConnells amendment expands that, as Democratic Senator Ron Wyden told The Daily Beast, so that [Attorney General Bill] Barr gets to look through the web browsing history of any Americanincluding journalists, politicians, and political rivalswithout a warrant, just by saying it is relevant to an investigation.

As for the possibility that Congress may substantially diminish the rights we currently enjoy in terms of content creation and user encryption, that might come about through the passage of the EARN IT ActEliminating Abusive and Rampant Neglect of Interactive Technologies. Introduced by Republican Senator Lindsey Graham, with the support of Democratic senators such as Richard Blumenthal and Dianne Feinstein, the new bill could threaten online privacy by requiring online platforms like Facebook to earn immunity from liability for user-generated contentsomething they already are granted under lawby meeting a new set of child safety requirements. Compliance in these matters would, once again, be overseen by the attorney general. These requirements would likely necessitate that companies monitor their users, including what they share in private or encrypted communications, to ensure that child sexual abuse material (child pornography) is not being disseminated on their platforms. Barr would have authority over the guidelines as well, which are not enumerated in the bill.

Together, EARN It and Mitch McConnells Patriot Act amendments would give the most corrupt attorney general of our lifetime unprecedented ability to pry into everything Americans do and say online, Wyden told The New Republic in a statement. It would be an unconscionable mistake for Democrats to hand Donald Trump and Attorney General Barr these sprawling powers, especially during the Covid-19 crisis, when Americans are spending more and more time on our devices.

See more here:
Congress May Hand Bill Barr the Keys to Your Online Life - The New Republic

WhatsApp Users, Messenger Rooms is Coming Soon: Here is How to Get it on Android Right Now – News18

The Facebook Messenger Rooms is now available for WhatsApp for Android, well, at least those users who want to try out the latest beta of the popular instant messaging app. The latest beta incudes the Messenger Rooms feature with lets you do group video calls with up to 50 people. After it became globally available on Facebook or the Messenger app depending on which country you are in, the rollout has now started on WhatsApp as well.

For this, you need to download the WhatsApp for Android beta 2.20.163 on your Android phone. This comes from the ever-reliable folks over at WABetaInfo. This feature is still being activated globally, and you may not initially get it. But have patience, it will happen. If Messenger Rooms is available for you, it will show up as Rooms in the chat sheet in any chat windowthe same menu that allows you to share documents, location, contacts and access the gallery on the phone to share photos and videos.

Secondly, if you go to the Calls tab in WhatsApp for Android beta, you will see the Create a Room option when you tap on the calling button to add or dial contacts.

From what we can figure out about the current implementation of Messenger Rooms in WhatsApp, you will still be directed to the Messenger app to continue using the group calling feature. This could be a very smart way of driving more downloads of Facebooks Messenger app. The requirements of end-to-end encryption could perhaps be the main reason, which is why Facebook has been looking to get all its apps under one encryption family to allow seamless interoperability.

Initially, Messenger Rooms that allows up to 50 people in one group video chat, could be accessed via Facebook or Messenger apps and desktop versions and remains free of charge to use. Globally, users can create new Rooms via the Messenger app for the time being, while users in the US can create a room from Facebook. Now, WhatsApp is set to get this feature as well.

It is expected that the WhatsApp beta for the iPhone should also soon get the Messenger Rooms feature, which would mean we are one step closer to the final release for all users globally.

The integration with WhatsApp, which has more than 2 billion users worldwide, gives Facebook an advantage in terms of a potential user base as it competes with apps such as Zoom, Microsofts Skype, Google Hangouts, Google Meet, Microsoft Teams, Houseparty and more.

View post:
WhatsApp Users, Messenger Rooms is Coming Soon: Here is How to Get it on Android Right Now - News18

The Week in Ransomware – May 15th 2020 – REvil targets Trump – BleepingComputer

This week, we saw some interesting news about ransomware features being added and continued attackers against high profile victims.

The biggest news is REvil's continued threats againstGrubman Shire Meiselas & Sacks (GSMLaw) after demanding a $21 million ransom. They have now increased the ransom to $42 million and have begun releasing emails that they state are damaging to President Trump.

From what was shared with BleepingComputer, it appears that theransomware operators are bluffing.

On the feature side, Netwalker created a auto-publishing data leak blog to be used by affiliates. REvil also added new code that will automatically terminates processes keeping a file open that they are trying to encrypt.

Contributors and those who provided new ransomware information and stories this week include: @BleepinComputer, @PolarToffee, @VK_Intel, @fwosar, @FourOctets, @demonslay335, @malwareforme, @Ionut_Ilascu, @DanielGallagher, @jorntvdw, @struppigel, @Seifreed, @malwrhunterteam, @LawrenceAbrams, @serghei, @GroupIB_GIB, @y_advintel, @IntelAdvanced, @Intel471Inc, @thyrex2002, @benkow_, @fbgwls245, @siri_urz, @PageSixEmily, and @Amigo_A_.

Alex Svirid released a decryptor for the CryLock (ex-Cryakl) 1.9.0.0 ransomware.

Benkw discovered that the GuLoader Trojan is distributing the HakBit ransomware.

MalwareHunterTeam found a new ransomware called Kupidon that appends the .kupidon extension to encrypted files and drops a ransom note named !KUPIDON_DECRYPT.txt.

The Sodinokibi (REvil) ransomware has added a new feature that allows it to encrypt more of a victim's files, even those that are opened and locked by another process.

Global business services company Pitney Bowes recently stopped an attack from Maze ransomware operators before the encryption routine could be deployed but the actor still managed to steal some data.

The Texas court system was hit by ransomware on Friday night, May 8th, which led to the branch network including websites and servers being disabled to block the malware from spreading to other systems.

Fortune 500 company Magellan Health Inc announced today that it was the victim of a ransomware attack on April 11, 2020, which led to the theft of personal information from one of its corporate servers.

MalwareHunterTeam found a new ransomware that is being spread with a COVID-19 lure. When encrypting files it appends the .dodged extension.

dnwls0719 found a new STOP Ransomware variant that appends the .mzlq extension to encrypted files.

A ransomware family has begun a new tactic of not only demanding a ransom for a decryptor but also demanding a second ransom not to publish files stolen in an attack.

S!Ri found a new ransomware called Blackmoon that appends the .cxk extension to encrypted files.

ProLock is a relatively new malware on the ransomware scene but has quickly attracted attention by targeting businesses and local governments and demanding huge ransoms for file decryption.

dnwls0719 found a new ransomware targets people in Turkey that appends the .zeronine extension.

The ransom demand for the secret files of a cyber-attacked lawyer to A-list stars has doubled to $42million as the hackers now threaten to reveal dirty laundry on President Donald Trump in just a week if they are not paid in full.

The Netwalker ransomware operation is recruiting potential affiliates with the possibility of million-dollar payouts and an auto-publishing data leak blog to help drive successful ransom payments.

See the original post here:
The Week in Ransomware - May 15th 2020 - REvil targets Trump - BleepingComputer

WhatsApp Video Calls Will Soon Support 50: This Is Why 8s The Limit For Your Security – Forbes

WhatsApp users can now make end-to-end encrypted video calls for groups of up to eight. But once you ... [+] add more people to your video chat, youll be redirected to the much less secure and private Facebook Messenger Rooms.

WhatsApp users were just given an awesome new featurethe ability to make end-to-end encrypted video calls for groups of up to eight. But it seems that eight is the limit if you want to stay secure, because once you add more people to your video chat, youll be redirected to themuch less secure and private Facebook Messenger Rooms.

Thats according toWABetaInfo, which discovered that WhatsApp is working to add Messenger Rooms shortcuts that will redirect you to Messenger if you want to use a Room. The feature isnt available yet and the release date is unknown.

Facebook bought WhatsApp back in 2014, and CEO Mark Zuckerberg last year outlined howFacebook Messenger, WhatsApp and Instagram would be integrated at the back end. But those plans have run into problems of late, due to thedifficulty of implementing end-to-end encryption across platforms.

End-to-end encryptionwhich means no one can access your encrypted data, including WhatsApp owner Facebookis actually pretty rare in video chat apps.Zoom has just bought a security company so it can add end-to-end encryption, while up and coming video chat platformJitsiis working onadding the feature soon.

Signalis end-to-end encrypted but does not support group chats, so the best options for now are WhatsApp and Apples FaceTime. But if your group is more than eight, I wouldnt recommend you use Facebook Messenger Roomsat least if you value security and privacy.

As well as the fact Messenger Rooms is not end-to-end encrypted, its not a very private service. Its privacy policy is the same as Facebooks so theres a lot of data youd need to give up.

However, its not all bad with Messenger Roomsat least if youre a participantbecause you dont have to have a Facebook account to use it.

Lack of end-to-end encryption means Messenger Room chats are not as private as WhatsApp calls, but this might may not be an issue to those choosing not to sign up to a Facebook account to remain more anonymous, says Jake Moore, cybersecurity specialist at ESET.

However he adds: Personally, I would still recommend only using fully end-to-end encrypted communication services for my own privacy and even as a silent protest to the tech giants to show that we care about it.

I agree. WhatsApp is a great service, but the fact its owned by Facebook is always going to be a red flag for me, especially if I then have to use Messenger Rooms for large group chats. Signal would be my first choice if its a one-to-one video call, and FaceTime otherwise if you have an Apple device.

If not,Zoom has suffered a lot of security and privacy issues, but its trying to be better. So its even an option for large video calls to socialise with your friends, if youd rather avoid Facebook Messenger Rooms.

More here:
WhatsApp Video Calls Will Soon Support 50: This Is Why 8s The Limit For Your Security - Forbes

Get a 2TB virtual drive for life for less than youd think – TechRadar India

At $350 (or 350/about AU$540), the one-off fee charged by pCloud for its 2TB cloud storage solution looks expensive. After all, some rivals charge as little as $3.49 for 5TB per year or just under $80 lifetime.

pCloud 2TB lifetime cloud storage - $350(350/about AU$540)At face value, you might think pCloud's offering is a little on the expensive side. However, a one-off payment will be cheaper in the long run, because you won't have to worry about outrageous renewal fees. Plus, you can rest easy in the knowledge your data is secured by strong encryption and extensive redundancies.View Deal

However, pCloud is not a cold storage solution, which means you wont have to wait hours to retrieve your content, hence the slight premium.

As for super low yearly prices, they are often limited to the first year only, meaning renewals will likely be significantly more expensive - up to 15x in some cases. Ouch!

pCloud's Premium Plus 2TB plan is great for power users who regularly exchange very large files, in the hundreds of Gigabytes. There is no inactivity clause for lifetime users, plus you have a 30-day trash history.

What else do you get? You can back up files seamlessly from a number of well known cloud storage providers and social networks. Theres also a built-in video player - which is great for video streaming - and an audio player with playlist management.

Have you managed to get hold of a cheaper product with equivalent specifications? Let us know and we'll tip our hat to you.

As for security, pCloud storage is covered by TLS/SSL channel protection with 256-bit AES encryption for all files. It also gives you five file copies on different servers and an optional extra layer of encryption via pCloud Crypto.

Note, you can only install the pCloud app once per device and at this time there's no option to link more than one account at once.

See the rest here:
Get a 2TB virtual drive for life for less than youd think - TechRadar India