Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Next-Generation SecureDrop - Protecting Journalists from Malware

USENIX Enigma Conference via YouTube

Overview

Explore the next-generation SecureDrop platform designed to protect journalists from malware in this 19-minute conference talk from USENIX Enigma 2020. Delve into the evolution of the whistleblowing platform used by major news organizations like NBC News, The Washington Post, and The New York Times. Learn about the project's dual goals of safeguarding source identities and providing a secure environment for journalists to handle sensitive documents. Discover how the new QubesOS-based workstation utilizes compartmentalization to combat the threat of malware submitted through SecureDrop servers. Gain insights into the technical aspects, design considerations, and accomplishments of this innovative system that aims to enhance safety for journalists working with source materials in an increasingly hostile digital landscape.

Syllabus

Intro
Current Team
Security Goals
Current Architecture
Accomplishments
Design considerations
QubesOS: single-user desktop-based Xen distribution
New Architecture
Technical Goals
Journalist Perspective
Current status
Takeaways

Taught by

USENIX Enigma Conference

Reviews

Start your review of Next-Generation SecureDrop - Protecting Journalists from Malware

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.