Thursday, December 1, 2016

GoPro Karma Recalled: Drones Losing Power and Falling Out of the Sky


GoPro Karma Recalled
GoPro Karma Recalled

NOV 09, 2016 MICHAEL ZHANG

GoPro made the shocking announcement today that it’s recalling each of the ~2,500 GoPro Karmacamera drones sold so far in the 16 days since it has been available. Why? Because there’s a chance the $799 drone can lose power during flight and fall out of the sky.

In a note to customers published on its website titled, “Karma Recall and Return Information,” GoPro says that it’s instructing all Karma owners to return their drones for a full refund while the “performance issue” is being investigated and fixed.
“GoPro is committed to providing our customers with great product experiences,” GoPro says. “To honor this commitment, we have recalled Karma until we resolve a performance issue related to a loss of power during operation.”
“We plan to resume shipment of Karma once the issue is addressed.”
GoPro says that a “small number” of Karma units have “lost power during operation,” and that it’s asking every Karma owner to stop using the drone and send it back to where they purchased it from, even if the drone appears to be working correctly.
No injuries have been reported thus far, but you don’t want the drone to suddenly fall on someone’s head or somewhere out of reach — you need to return both the Karma and everything it came with if you’d like a full refund.
The recall is a massive blow to GoPro, which has seen its stock fall from highs of $80+ in October 2014 to about $10 today. GoPro also had its highly anticipated Karma launch in September 2016 overshadowed by the launch of the Mavic drone by competitor (and drone market heavyweight) DJI.
GoPro's Karma (bottom right) has faced stiff competition from DJI's Mavic (upper left).
GoPro’s Karma (bottom right) has faced stiff competition from DJI’s Mavic (upper left).
DJI’s Mavic is more compact than GoPro’s Karma and has been found to be greatly superior in some early reviews.
As with Samsung’s global recall of its Galaxy Note 7 smartphone, which has been found to spontaneously catch fire and explode, GoPro has an uphill battle if it hopes to convince current Karma owners to invest in the Karma again once the issue is identified and fixed.

How to secure your IoT devices from botnets and other threats

iot security logo
iot security


By Scott Matteson | November 25, 2016, 7:33 AM PST

There are resulting challenges ahead in IoT security arena. Gartner predicts that over the next two years more than half of IoT manufacturers won't be able to contain weak authentication methods, which can pose a data risk. They estimate that "by 2020, more than 25% of identified enterprise attacks will involve IoT, though IoT will account for only 10% of IT security budgets." Last April they projected security spending on IoT will approach $350M this year - nearly a 24% increase from last year, but this may not be enough.

Appropriate tactics will be a key element in the security battle. A recent Forbes article covered the topic of IoT security, advocating "strict regulatory standards," the need to "enhance security while simplifying compliance" and implementing "an end-to-end approach that integrates both IT and operations technology (OT)."

Let's look at some best practices to address the concepts of authentication, data privacy and botnets:

Authentication

Devices which must authenticate against other systems (generally in order to access or transmit data) should be configured to do so securely, such as with unique IDs and passwords. It may also be possible to implement encryption (SSH) keys to provide device identity to permit it to authenticate against other systems (securing the keys themselves is obviously a critical priority for this model to work). Examples of IoT devices with this capability can include closed-circuit TV (CCTV) or DVR devices and satellite antenna equipment.


In other instances, device SSL certificates can be issued during the manufacturing process or added later to establish device identity and facilitate the authentication process. The concept of building security into the device from the outset is an important concept for IoT manufacturers to consider, so that a careful consideration of possible vulnerabilities or flaws is factored into the design process. Some examples of IoT devices which can use SSL certificates are the Amazon Web Services IoT Button, smart meters and home energy management devices.

When it comes to device updates (software and firmware, for instance) authentication should be employed where possible to ensure these can retrieve code only from approved systems, such as internal servers or authorized devices.

Depending on your IoT devices, researching and implementing the capabilities above (if not already) present would be a good first step in security.


Data Privacy

IoT devices can use hardware-based trust anchors, also known as "roots of trust", which utilize a trusted boot process to ensure devices operate in a known secured state and their contents remain private. It's also possible to defend against untrusted software attacks by isolating code in different hardware locations so they cannot access secured resources.

Whether data is moving or at rest, it should be encrypted to protect the contents where possible.

IoT on-chip memories can protect data from being accessed or stolen by utilizing cryptography to encrypt or decrypt information. Communication between IoT devices and other systems should be secured via encrypted links using protocols such as TLS (Transport Layer Security), which is commonly used with web browsers such as when conducting financial transactions. TLS can prohibit "man in the middle" attacks whereby data in transit is captured and analyzed for confidential material.

It's also a good idea to isolate data so it's only available to systems which need to access it. Using firewalled networks with only the requisite systems is one such example.

Botnets

Internet of Things (IoT) devices can be at risk from botnets (also referred to as "thingbots.") A botnet is a privately-harnessed group of systems controlled via malware (which has previously infested a device). Botnets are often utilized to mount distributed denial of service (DDOS) attacks intended to incapacitate or cripple target systems, for purposes of revenge, extortion and calculated disruption.

One such example is known as the Mirai botnet, which launched large DDoS attacks earlier this year on Imperva, KrebsOnSecurity and Dyn (which affected Twitter, Spotify and other sites). Mirai source code was leaked publicly and Imperva researchers analyzed it to understand Mirai better. One of the results of the research was the development of a scanner that can check whether devices on a network are infected by or vulnerable to Mirai malware. This scanner, currently in beta mode, can be found here.

Here are some recommendations for protecting IoT devices from threats posed by botnets: For device owners: "Be careful of what you connect to the internet. Are you sure it needs to be exposed to the entire world? If not, put it behind your router, and in the settings do not do port forwarding to it, or limit its access...Change the default password that came with the device to a hard-to-guess one," said Ben Herzberg, security research manager at Imperva.

Travis Smith, senior security research engineer at Tripwire, commented that updates on IoT devices can also pose a security risk:

"Most devices are running on some variant of Linux, which can be outdated and highly vulnerable before the device is even released. Even if a vendor releases an update, there are no guidelines on how to handle the update. Some vendors automatically install the update on the devices as it is released. However, the majority of devices either never release any security updates, or fail to notify the owner of the device about the update. End-users need to be vigilant about finding out which devices they have installed and continually check for updates from the vendors."

For organizations: "Due to the increase in IoT devices, it's easier for attackers to generate massive DDoS attacks. Therefore, it is important to plan for such attacks, and make sure that the attacking traffic is mitigated in the cloud before it reaches your organization," said Herzberg.

Tim Matthews, Vice President of Imperva, stated: "Securing IoT devices will require both better education of consumers, and security by design on the part of manufacturers. Ideally, security companies and device manufacturers would work together to create standards for credentials and access akin to a UL compliance seal."

The Internet of Things Security Foundation also seeks to address these concerns by providing best practices, tips, and news updates to help companies and consumers stay abreast of security hazards. If you own or administer IoT devices, I recommend visiting their page regularly to stay informed about new developments in the IoT security landscape.

66% of organizations won't recover after cyberattack, study says

cyberattack  DDOS
cyberattack  DDOS


By Conner Forrest | November 17, 2016, 8:48 AM PST

A recent study performed by IBM's Resilient and the Ponemon Institute found that 66% of organizations would be unable to recover from a cyberattack. The results of the 2016 Cyber Resilient Organization study were released Wednesday, and show a decline in organizational resilience against cyberattacks.

Of the respondents, 32% of IT and security professionals ranked their resilience as high. That same number was 35% in 2015, marking a drop over the past 12 months. A press releaseannouncing the study defined resilience as "an organization's ability to maintain its core purpose and integrity in the face of cyberattacks."

One of the biggest hindrances to effective security listed by respondents was the lack of a proper cyber security incident response plan (CSIRP). However, it should be noted that Resilient provides incident reporting services.


"While companies are seeing the value of deploying an incident response plan, there is still a lag in having the appropriate people, processes, and technologies in place," Larry Ponemon said in the press release. "We are encouraged that this is becoming a more important part of an overall IT security strategy."



The next highest barrier to proper resilience, as listed by 66% of respondents, was "insufficient planning and preparedness." The report also noted that 46% listed "complexity of IT processes" as something that kept their organization from achieving resilience. That number is up from 36% last year.

The study also looked at what type of security incidents the respondents were experiencing. Some 53% reported that they had dealt with at least one data breach in the past two years. Over that same period, 74% said their organization had experienced threats as a result of "human error," the release said.

Malware (74%) and phishing (64%) topped the list of frequently-experienced attacks. And, while most respondents were not confident in their organization's ability to recover from an attack, 68% believed their organization could at least remain resilient.


In all, 2016 has seen some of the worst cyberattacks in recent history. With the DYN DDoS attack taking out many major web properties and other high-profile attacks, it's no wonder companies are losing confidence in their security.
The 3 big takeaways for TechRepublic readers



A new study from IBM and the Ponemon Institute claims 66% of organizations would likely be unable to recover from a cyberattack.
Insufficient planning and complexity of IT and business were listed as top reasons for companies being unable to properly respond to an attack.
More than half of respondents have dealt with a data breach in the last two years.

Amazon goes all-in on AI and big data at AWS re:Invent 2016

Invent 2016
Invent 2016 AWS


On Wednesday, at the first keynote of the AWS re:Invent conference in Las Vegas, Amazon Web Services (AWS) CEO Andy Jassy took the stage to explain a host of new updates to the cloud provider's portfolio of services. And, it seems Amazon is making a big bet on next -generation technology.

Some of the biggest announcements were the first three services of the Amazon AI portfolio. For starters, Amazon Rekognition provides image recognition, categorization, and facial analysis in batch analysis or real time. The facial analysis can detect sentiment, and tell whether or not the subject is wearing glasses, for example.

Amazon Polly is a text-to-speech (TTS) service that is powered by deep learning. It takes a text input and returns an MP3 stream that is altered to sound more like actual conversation. For example, if the text contains "WA" the output might say Washington instead. Jassy also announced that a new service called Amazon Lex, which powers Alexa, is coming as well. Lex provides natural language understanding and automatic speech recognition.


The new AI tools announced by Jassy could make it much easier for enterprise customers to tap into, and leverage, technologies such as machine learning to build their next generation of applications.


In his address, Jassy also noted that Amazon would be launching a new analytics product called Amazon Athena. As a companion to the existing EMR and Redshift, Athena is an interactive query service that allows users to analyze data in S3 using SQL. This significantly lowers the bar for everyday IT to utilize big data analytics to glean insights.

To go along with these new services, Jassy also announced a slew of new compute instances and features as well. Here are the following compute types that were announced:
T2.xlarge - 16 GiB, 2 vCPU
T2.2xlarge - 32 GiB,. 2 vCPU
R4 - 48 GiB, DDR4, L3 cache, 64 vCPUs
I3 - 3.3 million IOPS, 488 GiB, 15.2 TB NVMe SSD, 64 vCPUS
C5 - 72 vCPUs, Intel Skylake, 12 Gbps to EBS, 144 GiB


The C5 instance shows just how much hardcore GPU processing is being done on AWS. However, to give a broader group of users access to GPU power, Jassy announced a new service called Elastic GPUs for EC2, which allows users to attach a GPU to any of the existing compute instances in AWS.


Continuing in the vein of simplifying some of the features available in AWS, Amazon Lightsail was revealed as a way to make virtual private servers (VPS) easier to launch. Users choose from five bundles, name their server, and create it. Additionally, packages start at only $5 a month.

AWS users will also get access to a preview of F1 instances, Amazon's new FPGA instance family. This will allow users to run custom logic on EC2.

Additionally, to touch on IoT deployments, Jassy also announced AWS Greengrass. This service embeds AWS Lambda compute and other AWS services in connected devices, and allows users to manage them from the AWS console.

Last year, AWS launched Snowball, a secure appliance that makes it easier to move data to the cloud. At the 2016 re:invent, Jassy unveiled the general availability of Snowball Edge, which has on-board compute, and more storage than the previous version.
The 3 big takeaways for TechRepublic readers


Amazon announced three new AI products for image recognition, text-to-speech, and the natural language understanding that powers Amazon Alexa.
Amazon also announced Amazon Athena, an analytics products that allows users to query S3 with simple SQL.
The majority of the compute instance lineup in AWS got an update, with new products as well.

Gooligan Android malware affects 1 million devices: Here’s how to check if your device is infected


Android malware affects
android malware

By 
Google’s Android has been facing public ire for its security vulnerabilities, and looks like that is bound to continue for some more time. Now, security researchers from Check Point Software Technologies have found this new malware family, that it calls Gooligan (probably inspired by hooligans) has comprised about 1 million accounts.
How Gooligan works?
gooligan_works
It is found in at least 86 apps that are available in third-party marketplaces. Once installed, it uses a rooting process to gain privileged access to your system. It is said to affect devices running version 4 (Ice Cream Sandwich, Jelly Bean, and KitKat) and also version 5 (Lollipop). It should be noted that the vulnerable versions account to 74 percent of users.
So, the rooted devices will then download and install the software that steals authentication tokens, and giving it access to the device owner’s Google-related accounts sans the need to enter the password. These tokens will work on several Google products including Gmail, Google Photos, Google Docs, Google Play, Google Drive and G Suite.
Basically, a Google authorisation token is a way to access the Google account and the related services of a user that is issued by Google. Once stolen by a hacker, they can use this token to access all your Google services.
Devices infected region-wise
infected_gooligan
Gooligan has been infecting 13,000 devices each day, and probably the first to root over one million devices. Email addresses linked to enterprises have been victim of the malware. Of all the devices infected, 57 percent are in Asia.
How to find out if your device is infected
Those who have been downloading apps from sources apart from the official Play Store, and want to check if their  account is compromised can do so at this checkpoint.
Check this list of apps, if you have downloaded any one of these then your device is infected.
Yes, my device is infected. Now what?
Check Point reports lists out two things that you would have to do. Firstly, a clean installation of the operating system on your mobile device via a process called “flashing”. This is a complex process, and it is recommend that users power off their device and approach a certified technician/mobile service provider. Secondly. change your Google account passwords as soon as possible.
It is also recommended that you should not download Android apps from stores, apart from the official Google store.

Congress Party and Rahul Gandhi’s Twitter account hack come as no surprise for cyber experts

Rahul Gandhi’s Twitter account
Rahul Gandhi

01 Dec 2016 , 17:02


As the news of Congress Party and its Vice President Rahul Gandhi’s Twitter accounts being hacked spread like wildfire on Thursday, cyber experts were not surprised as the phenomenon is quite common across the globe where hackers are always a step ahead when it comes to data breach — be it a social media platform or your financial information. When it comes to celebrities, Facebook CEO Mark Zuckerberg, Twitter CEO Jack Dorsey, Google CEO Sundar Pichai, Twitter co-founder and former CEO Evan Williams, US actor-singer Jack Black — even the deceased Beatle George Harrison — have seen their social media accounts being hacked in recent times.
Even social networking websites with two-step verification procedures are not secure any more as hackers have evolved various strategies to steal personal information from computers, laptops or smartphones. “There may be a possibility that Rahul Gandhi’s Twitter account was logged into from an unsecured computer or a device that did not have next-generation firewall, an updated anti-virus software or from a compromised IP address. This situation is a boon for hackers who are constantly searching for security flaws and hack into the social media accounts of celebrities and political leaders,” Anoop Mishra, one of the nation’s leading social media experts, told IANS.
According to Saket Modi, Co-founder and CEO of IT risk assessment and digital security services provider Lucideus, the social media hack of both Congress Party and its Vice President’s Twitter accounts can be a result of any one of two possibilities. “It can either be a potential backdoor (malware) being present on a computer system on which both the accounts might have been simultaneously accessed, or this can be a long, persistent and targeted attack (spear phishing in most cases) on the political party. In either case, I am certain there is more data in the hands of the hackers than just account access that might be released in due course of time,” Modi told IANS.
“The only two parties responsible for the security of a social media account are the social media provider (in this case Twitter) and the owner of the account. As these are just two accounts that have been compromised and misused, it is safe to assume that the exploited vulnerability was not present on the side of Twitter,” Modi added. There are several infamous groups busy working day and night to hack into social media accounts — be it Legion, that claimed to have hacked into Rahul Gandhi’s Twitter account, or OurMine, that compromised the Twitter accounts of Zuckerberg, Dorsey, Pichai and others.
The most popular website among hackers is LeakedSource.com which compiles the databases for publicly available hacks of usernames, passwords and email addresses from every major website security breach over the last few years, say media reports. For a country like India that is transitioning to a digital era, experts feel there is a need for stronger cyber laws to minimise such cyber-bullying risks.
“India still does not have a dedicated legislation on cyber security or bullying when it comes to social media platforms. The country, given its vision of becoming an IT super-power, needs to have a dedicated cyber security law on this at the earliest,” Pavan Duggal, one of the nation’s top cyber law experts and a senior Supreme Court advocate, told IANS. The Information Technology Act, 2000, was amended in 2008. By virtue of the 2008 amendments, certain cosmetic changes concerning cyber security were made to the Information Technology Act, 2000.
“These amendments are not sufficient and adequate in today’s scenario. Further, the cyber security breach ecosystem ground realities are distinctly different in 2016 as compared to 2008. As such, there is a distinct need for India to beef up its legal frameworks on cyber security and cyber bullying,” Duggal added. People need to adopt various cyber hygiene methodologies in order to avoid online data stealing.
“Having in place an updated anti-virus software on your computer system is a critical component. There are several encrypted data services available which can be used abroad. Company executives should only access HTTPs sites — being secure sites,” Duggal suggested. “If you’re accessing something sensitive on public Wi-Fi, try to do it on an SSL (Secure Socket Layer) encrypted websites. The HTTPs browser extension can reduce the risk by redirecting you to an encrypted page when available,” Mishra explained.
Turn off file/computer/network sharing and avoid using specific websites where there’s a chance that cyber criminals could capture your identity, passwords or personal information. “Make all new PIN and account passwords different and difficult to guess. Include upper and lower case letters, numbers and symbols to make passwords harder to crack online,” suggested Sunil Sharma, Vice President-Sales and Operations (India & SAARC), Sophos, a global leader in network and endpoint security.
IANS

Amazon announces three new AI services called Lex, Polly and Rekognition for AWS

AWS
AWS

By tech2 News Staff / 01 Dec 2016 , 13:24


Amazon has started to offer artificial intelligence based services on its AWS platform, to give developers more tools to engage with customers. The three new AI tools are called Lex, Polly and Rekognition. Lex is the technology that powers Amazon Alexa, and allows developers to integrate rich conversational experiences in their offerings. Polly is a state of the art text to speech service that has forty seven life like voices in twenty languages. Rekognition is an image processing service, that can identify content in images.
Raju Gulabani, VP, Databases, Analytics, and AI, AWS said “The combination of better algorithms and broad access to massive amounts of data and cost-effective computing power provided by the cloud is making AI a reality for application developers. We are excited to see how customers use Amazon Lex, Amazon Polly, and Amazon Rekognition to build a new generation of apps that have human-like intelligence and can see, hear, speak, and interact with people and their environments”
Lex
Lex is the machine learning technologies that powers Amazon Alexa, with the key components being Automatic Speech Recognition (ASR) and Natural Language Understanding (NLU). Lex can be used by developers to quickly make chat and voice bots, that can be integrated into services and applications. Lex is deployed as a fully managed service, requiring little time to set up, manage and scale.
The main concepts used by Amazon Lex. Image: Amazon.
The main concepts used by Amazon Lex. Image: Amazon.
Lex has an itnegrated development environment in a console. Developers can create bots, test them, and deploy them through the interface. There are some sample bots to start with as well. Bots built using Lex can be used on multiple platforms, and Amazon handles the authentication processes for different platforms. Lex can connect with Facebook Messenger as of now, but support for Slack and Twilio is being worked on. The Lex service is charged at the rate of $4 for 1000 speech requests, and $0.75 for 1000 text requests.
The testing interface for bots. Image: Amazon.
The testing interface for bots. Image: Amazon.
Benjamin Stein, Director of Messaging Products, Twilio said “Developers and businesses use Twilio to build apps that can communicate with customers in virtually every corner of the world. Amazon Lex will provide developers with an easy-to-use modular architecture and comprehensive APIs to enable building and deploying conversational bots on mobile platforms. We look forward to seeing what our customers build using Twilio and Amazon Lex.”
Polly
Polly is a cloud based text to speech service that generates human like voice based on a text string. The files can be downloaded as an mp3 for use in applications and services. Speech Synthesis Markup Language (SSML) is supported for advanced functionality, such as mixed language text. Developers can use SSML to indicate to Polly that some words in an English sentence are in French. There is a vast language end region menu, with support for five regional accents for English, including Indian. There are two alternative accents each for French, Portuguese and Spanish.
amazon-aws-polly_talk_1
Polly supports plain text or SSML. Image: Amazon.
The SDK or console can be used to send text to Polly, which then converts it to speech in the cloud and beams it back. The service can be integrated into e-book readers, personal assistants, entertainment apps, public service announcement systems, or e-learning platforms. Polly can handle high volumes of text rapidly as well. Polly can return input over a command line interface as well.
some of the accents and languages available in Polly. Image: Amazon.
some of the accents and languages available in Polly. Image: Amazon.
Joseph Price, Senior Product Manager, The Washington Post said “We’ve long been interested in providing audio versions of our stories, but have found that existing text-to-speech solutions are not cost-effective for the speech quality they offer. With the arrival of Amazon Polly and its high-quality voices, we look forward to offering readers more rich and versatile ways to experience our content.”
Rekognition
Rekognition is an image analysis artificial intelligence. Rekognition can be used to recognise faces, objects and scenes in an image. The AI delivers a confidence score for each identification, which is a rating of how accurate the identification is likely to be. These confidence scores can be further processed by an app or a service. There are advanced facial analysis functionalities such as face comparison, and face search.
Rekognition gives scores on a picture, confidently identifying the image as that of a "dog" and a "pet". Image: Amazon.
Rekognition gives scores on a picture, confidently identifying the image as that of a “dog” and a “pet”. Image: Amazon.
Some of the capabilities of Rekognition include assessing if the mouth of a person is open or shut, whether or not they are smiling, if they are happy, whether they are wearing sunglasses and identify the presence or lack of facial hair. Applications for Rekognition include security services, smart marketing implementations that track user engagements, or automatic indexing and tagging for vast image libraries.
AWS has advanced features for processing images of faces. Image: Amazon.
AWS has advanced features for processing images of faces. Image: Amazon.
Don MacAskill, Co-Founder, Chief Executive Officer, and Chief Geek, SmugMug said “SmugMug customers want to spend their time making more memories, not manually managing their photo collection. Amazon Rekognition will allow us to automatically identify the content in customers’ photos, unlocking a host of features that will allow them and their visitors to have more time to focus on enjoying life and celebrating their photos.”
The three new AI services are scalable and cost effective, with developers paying for only what they use. Amazon has simplified access to neural networks, data required for training, and expertise in machine learning. The heavy lifting is done by Amazon already, with the artificial intelligences trained for a wide variety of scenarios. Developers can directly start using the AI without building machine learning algorithms, training the AI with models, or commit to infrastructure investments up front.

Nokia’s Android-powered D1C smartphone will arrive in two variants

Nokia’s Android
powered D1C smartphone

By 
Nokia got the tech community excited after it was was known that the company CEO, Rajeev Suri would be giving a keynote at the upcoming Mobile World Congress (MWC), which takes place early next year. While it isn’t clear as to what the CEO will be presenting on stage, many have their hopes high that it would Nokia’s comeback to the smartphones space with some new smartphones.
Soon enough we had rumours about a smartphone tagged as the D1C and now there’s another leak, stating that Nokia is working on not one, but two smartphones.
Nokia Power User points out that Nokia is working on two models of the D1C. Both smartphones will differ when it comes to RAM size, display size and the camera.
The cheaper D1C smartphone will pack in a 5-inch Full HD display with 2GB RAM and a 13MP camera on the back. It will be powered by a Qualcomm Snapdragon 430 chipset and an Adreno 505 GPU and will run Android 7.0 Nougat out of the box. The front facing camera is expected to be an 8MP unit.
nokia_dac
The higher-priced D1C variant will pack in 3GB RAM and 5.5-inch Full HD display along with a 16MP camera at the back and an 8MP unit or selfies. Expect a 1.4GHz Qualcomm Snapdragon 430 chipset coupled with an Adreno 505 GPU. The handset will boot to Android 7.0 Nougat.
According to the source the news comes from reliable individuals who also claim that prototypes of both smartphones are undergoing testing.

Donald Trump’s account will be banned if he doesn’t comply with rules: Twitter

donald trump
donald trump twitter




By tech2 News Staff / 01 Dec 2016 , 13:25

Twitter and Facebook have been quite serious about banning accounts that do not comply with their respective rules. And, Twitter has decided to play it fair for all its users and won’t hesitate banning any account, including President-elect Donald Trump.
A Twitter spokesperson, when asked by Slate if the company would ban a government official or Trump himself, said that, “The Twitter Rules prohibit violent threats, harassment, hateful conduct, and multiple account abuse, and we will take action on accounts violating those policies.”
Twitter Rules are for all accounts, and don’t exclude Verified accounts.
On the other hand, Facebook says that its community standard rules may not apply to posts from President-elect Trump. “Facebook has indicated that it will not apply its normal community standards to posts from President-elect Trump, given their newsworthiness and the widespread popular support for his views,” the report adds.
Twitter has been in a tricky position. On one hand, it has been facing flak for no control over abusive users, while on the other hand criticised for curbing freedom of speech, a sole principle that the platform is based on. Both Facebook and Twitter were criticised for not-so-stringent anti-terrorism policies, and have been taking a stringent action against it.

Related Posts Plugin for WordPress, Blogger...