Archive for August, 2017

Facebook turns off more than 1 million accounts a day as it struggles to keep spam, fraud and hate speech off its platform, its chief security officer says.

Still, the sheer number of interactions among its 2 billion global users means it can’t catch all “threat actors,” and it sometimes removes text posts and videos that it later finds didn’t break Facebook rules, says Alex Stamos.

“When you’re dealing with millions and millions of interactions, you can’t create these rules and enforce them without (getting some) false positives,” Stamos said during an onstage discussion at an event in San Francisco on Wednesday evening.

Stamos blames the pure technical challenges in enforcing the company’s rules — rather than the rules themselves — for the threatening and unsafe behavior that sometimes finds its way on to the site.

Facebook has faced critics who say its rules for removing content are too arbitrary and make it difficult to know what types of activity it will and won’t allow.

Political leaders in Europe this year have accused it of being too lax in allowing terrorists to use Facebook to recruit and plan attacks, while a U.S. Senate committee last year demanded to know its policies for removing fake news stories, after accusations it was arbitrarily removing posts by political conservatives.

Free speech advocates have also criticized its work.

“The work of (Facebook) take-down teams is not transparent,” said Eva Galperin, director of cybersecurity at the Electronic Frontier Foundation, which advocates for free speech online.

“The rules are not enforced across the board. They reflect biases,” says Galperin, who shared the stage with Stamos at a public event that was part of Enigma Interviews, a series of cybersecurity discussions sponsored by the Advanced Computing Systems Association, better known as USENIX.

Stamos pushed back during the discussion, saying “it’s not just a bunch of white guys” who make decisions about what posts to remove.

“When you turn up the volume on hate speech, you’ll get more false positives, (and) catch people who are just talking about it,” rather than promoting it, Stamos said.

The company also must operate within the laws of more than 100 countries, some of which use speech laws to suppress political dissent, he said.

“The definition of hate speech in some countries is problematic,” Stamos said.

Facebook CEO Mark Zuckerberg has said the company will hire 3,000 extra workers to monitor and remove offensive content.

That effort continues apace, according to Stamos, who said the company is “massively expanding our team to track threat actors.”

Still, “you can’t do all that with humans,” he said, which is why Facebook also relies on artificial intelligence software to judge whether someone trying to log in is a legitimate user.

Read More

Security guards were hired this week to watch over the federal monument and cemetery of Confederate dead near Point Lookout State Park. Those buried in the mass grave have been deceased for more than 150 years.

In addition, an online link to a private park commemorating the Confederacy, near the entrance to the park in Scotland, was removed from the St. Mary’s County tourism website this week, upon the request of a citizen, without the county commissioners’ knowing about it.

When the commissioners learned that the online page for the private park was taken down, the board instructed staff to put it back up on late Wednesday.

The U.S. Department of Veterans Affairs said it hired the local security firm Spaulding Security and Investigation to guard over the Point Lookout Confederate Cemetery this week.

The VA did not respond by deadline on Thursday to say how long security would be needed at the cemetery, or how much the service is costing.

St. Mary’s County Commissioner John O’Connor (R) said of the need for security at the cemetery, “I think it’s a sad state of affairs that we’re in that we’ve lost all civility to the point where we have to have security over monuments and graveyards, and that we’ve sunk so low that we’re removing Asian sportscasters because his name is Robert Lee,” referring to an on-air personnel change made by ESPN, which reassigned a broadcaster from working an upcoming University of Virginia football game in Charlottesville.

“That’s sad,” O’Connor said.

Joe Anderson, a former St. Mary’s County commissioner and chairman of the board of governors for the Southern Maryland Higher Education Center, sent an email to the St. Mary’s County

Department of Economic Development on Aug. 18 to request that its tourism website remove mention of the private Confederate Memorial Park.

“Given the terrible turn of events in our country over the last week, I don’t think anything more need[s] to be said,” Anderson wrote.

Anderson cited a post from Facebook that said, “I know that since the actual ‘Confederate Memorial Park’ is private property, not much can be done to remove it … but who can we talk to for it to be taken off of the St. Mary’s County tourism website?”

The privately maintained Confederate Memorial Park has a statue in the center of it of a Rebel soldier. The park is at the corner of Route 5 and Scotland Beach Road, owned by Confederate

Memorial Park Inc. with a mailing address in Friendswood, Texas. The 2-acre property was purchased in 2003 for $30,000. The park includes flags of the states that seceded from the Union in the
Civil War, and was dedicated in 2008.

Adjacent to that property is a 1-acre site owned by the United States government, with federal and state monuments to those Confederates who died at Point Lookout, which was a prisoner of war camp during the Civil War.

Between 1863 and 1865, more than 50,000 Confederate prisoners passed through Camp Hoffman at Point Lookout. Approximately 4,000 died there, but the federal monument lists the names of 3,382

Confederate soldiers and sailors and 44 civilians.

The site, which is home to the unmarked remains of the Confederate dead, is overseen by Baltimore National Cemetery. The site also is home to a state-erected, 25-foot obelisk to the

Confederate dead. That state monument was dedicated on July 4, 1876, on the edge of Tanner Creek, where the mass grave had been moved to in 1870 because of erosion from the Chesapeake Bay at the original site at Point Lookout.

Read More

“Violence against law enforcement and their families is a real concern in today’s environment. Every deputy at the Santa Rosa County Sheriff’s Office was given a free home surveillance system on Wednesday.

Sergeant Roman Jackson has been with the sheriff’s office in narcotics for many years. He has a wife and two kids at home. Due to his job, he has received threats against his family.

Sgt. Jackson said, “Just being targeted for what you do has become common in law enforcement. That’s scary, I’ve arrested people for dangerous drugs before.They’ve threatened to blow my house up, whether serious or not, we take them seriously.”

He said every time a deputy heads into work, it’s a real concern that they are leaving the ones they love most unprotected.

Sgt. Jackson said, “We work night shifts, we are away from our families a lot. We want added security for them when we are not there. We are the best protectors when we are home, but then we are out protecting everyone else.”

That’s why State Farm, along with Canary, gave all deputies at the Santa Rosa County Sheriff’s Office a free home surveillance system. State Farm Agent Mike Hill saw that State Farm was doing this in other communities and made it happen here.

Hill said, “You can watch what is going on in your home through your smartphone. There’s audio, video, measures temp, air quality, and see it real time through their phone.”

Sheriff Bob Johnson said it’s often hardest when deputies are working late hours and can’t get home quickly.

“If they work in Pace, live in Navarre, they can look on a smartphone and see what’s happening. It gives them peace of mind of what’s happening 20, 30 miles away,” said Johnson.”

Read More

“Several years ago, I sat in a tavern in a city of abandoned textile mills with a client who had been exonerated of several rape convictions by DNA testing. Like the city itself, my client saw better days ahead. The police investigations into the crimes were riddled with errors, and he would later reach a multimillion dollar settlement in his civil rights case. Yet, as we met for the first time to look over the case file, another disturbing aspect became clear: the sheer number of times witnesses had misidentified our client during the investigation.

One area of law in need of profound change is the process by which courts and investigators collect witness identification evidence. Eyewitness identification plays a fundamental role in criminal cases, and also plays a part in civil cases and internal business investigations. But this critical tool is often plagued with reliability problems. While it is important to use identification procedures to solve crimes, it is equally important to exclude innocent people from prosecution.

According to the Innocence Project, since 1989, there have been 349 wrongful convictions overturned via DNA testing. In those cases, eyewitness misidentification was a factor in over 70% of those cases—far more than any other factor.

Last year, I attended the 2016 National Symposium on Eyewitness Identification Reform along with other lawyers and investigators. We studied and discussed the latest research. Historically, many procedures for testing eyewitness identification were not validated in a scientific manner before being implemented by investigators. As a result, many of us have been trained using eyewitness identification techniques that are outmoded and flawed—and those methods have led to innocent people being implicated in an investigation.

However, forward-thinking investigators throughout the country are making changes in their techniques based on new scientific research in this area. Below, I summarize some highlights of the research and provide a link to free training materials.

The Law

The U.S. Supreme Court’s decision, Neil v. Biggers (1972), was one of the first cases where the court made extensive recommendations on evaluating eyewitness testimony. In somewhat of a departure for Supreme Court decisions, the court delved into the facts:

“The assailant directed the victim to ‘tell her [the daughter] to shut up, or I’ll kill you both.’ She did so, and was then walked at knifepoint about two blocks along a railroad track, taken into a woods, and raped there. She testified that ‘the moon was shining brightly, full moon.’”

Biggers was later identified during a live showup at the police station, where the victim viewed Biggers. He was made to repeat the threat uttered by the rapist. Finding the showup here met the criteria for reliability, the court listed five factors for evaluating the accuracy of eyewitness identifications:

“As indicated by our cases, the factors to be considered in evaluating the likelihood of misidentification include the opportunity of the witness to view the criminal at the time of the crime, the witness’ degree of attention, the accuracy of the witness’ prior description of the criminal, the level of certainty demonstrated by the witness at the confrontation, and the length of time between the crime and the confrontation.”

The Neil v. Biggers factors were confirmed in a 1977 case, Manson v. Brathwaite, in which the Supreme Court set a low barrier to admitting shaky evidence, holding that if the circumstances of the identification procedure were suggestive, the Court must then weigh the “totality of the circumstances” to determine whether the identification is still reliable. The law of the land for over three decades now, Manson v. Brathwaite has come under increasing criticism that its holding is inconsistent with recent scientific studies into witness identification and memory.

The Supreme Court has noted the unique power of witness testimony; Justice William J. Brennan, Jr.’s dissent in the 1981 case Watkins v. Sowders summed it up best:

“[E]yewitness testimony is likely to be believed by jurors, especially when it is offered with a high level of confidence, even though the accuracy of an eyewitness and the confidence of that witness may not be related to one another at all. All the evidence points rather strikingly to the conclusion that there is almost nothing more convincing than a live human being who takes the stand, points a finger at the defendant, and says, `That’s the one!’”

The Research

What do we mean when we refer to eyewitness identification?

Eyewitness identification can occur in several formats: a showup, live lineups, or a photo lineup. Showups—where a suspect is apprehended and shown “live” and in-person to a witness, close in time to the event—have been demonstrated to have higher percentages of both correct and incorrect identifications as compared to lineups. Showups tend to be have heightened problems with suggestibility, given the fact that they involve just one person who is surrounded by multiple police officers.

Lineups occur at a time somewhat removed from the event, but because they are planned and staged, a process exists to minimize contamination by suggestive elements (for example, a suspect standing closer to the victim than all lineup fillers; police clapping after a successful identification of a suspect).

How often are witnesses successful in their identification? In one study of 11 peer reviewed studies and over 6,000 actual police lineups, witnesses selected the suspect 41% of the time; witnesses selected a lineup filler 37% of the time (i.e., they selected a person who was known to be innocent of the crime).

Several phenomena have been observed in studies where a crime is staged—say, a person enters a classroom in front of student “witnesses” and steals a purse—and the students/witnesses later are interviewed in a controlled setting about their observations.

Here are a few key findings:

1. Proper eyewitness instructions can reduce false positives.

Research has demonstrated that eyewitnesses tend to identify the person from the lineup who, in the opinion of the eyewitness, looks most like the culprit relative to the other members of the lineup. The problem became readily apparent when experiments were run where the actual culprit was not present in the lineup. Under controlled conditions, a concept called the “relative judgment process” will often yield a positive identification—even when the true culprit had been removed from the lineup. While this may seem to be an obvious, simple observation, research shows the effect is incredibly damaging to accuracy.

But research has demonstrated that this problem can be partly remedied with a simple instruction to the witness that the true culprit may not be in the lineup. Some state courts have adopted a set of instructions to be given to eyewitnesses—such as a caveat that the witness need not feel compelled to make an identification, and that police will continue to investigate this incident, whether or not the witness makes an identification.

“These instructions can reduce pressure on the witness to feel as if they must pick a culprit, and this leads to more accurate results.

2. Double-blind identification procedures can prevent information “leaks.”

A double-blind eyewitness identification is one in which neither the administrator nor the eyewitness knows the identity of the suspect. Research has shown that witnesses were adept at picking up clues from the person administering the lineup when that administrator knew the identity of the suspect. The lineup administrator tended to “leak” information about the suspect in subtle (and not so subtle) ways: leaning forward at certain times; raising his hands; making a comment like “take another look at the third guy;” smiling or nodding in agreement when a positive identification was made; or conversely, frowning when the wrong person was chosen. These kinds of cues lead to inaccurate identifications, as well as false levels of confidence in the witness.

Studies have shown there is far less chance of contamination of the process when double blind testing is implemented.

3. Confidence statements from the witness are most reliable at the time of initial identification.

The role played by eyewitness mistakes in the DNA exoneration cases has helped to create a growing impression that eyewitness memory is inherently unreliable. I have heard several witnesses tell me this on recent cases, in essence doubting their own ability to remember accurately. But this overstates the case. Researchers have discovered—perhaps surprisingly given the general trend— that when eyewitnesses are questioned using proper identification procedures, the confidence they have in their initial identification usually is a highly reliable indicator of accuracy.”

Read More

“Editor’s Note: Welcome to my weekly column, Virtual Case Notes, in which I interview industry experts for their take on the latest cybersecurity situation. Each week I will take a look at a new case from the evolving realm of digital crime and digital forensics. For previous editions, please type “Virtual Case Notes” into the search bar at the top of the site.

Cybercrime if often thought of as something that only happens within the generalized, invisible space of the internet. It is seen as virtual rather than physical, and those who commit cybercrime are thought of as anonymous individuals whose activities are all within the confines of the web. Run an image search for “hacker” or “cybercriminal” and you will see plenty of pictures of people with their faces hidden by hoods or masks, sitting alone in a dark room in front of a computer. But what if, instead of a hooded loner, the universal image of cybercrime was that of a group of neighbors in an impoverished part of the world, gathered together at a local cafe?

The latter is a new picture of cybercrime that researchers Jonathan Lusthaus and Federico Varese hope to make more people aware of in their recent paper “Offline and Local: The Hidden Face of Cybercrime.” The co-authors, working on the Human Cybercriminal Project out of the sociology department of the University of Oxford, traveled to Romania in 2014 and 2015 to study the oft-ignored real-world aspect of cybercrime in an area known to be a hub for one specific form of this crime—cyber fraud.

“Hackerville”

The town of Râmnicu Vâlcea, which has a population of around 100,000, has faced some economic setbacks in the last decade, including the loss of a major employer, a chemical plant; in addition, the average monthly salary in Romania as a whole (in 2014) was only €398 compared to €1,489 across the European Union. However, upon arriving in town, Lusthaus and Varese found themselves surrounded by luxury cars, “trendy” eateries, and shopping malls stocked with designer clothes and electronics. Though Râmnicu Vâlcea is poor “on paper,” the town seemed to be thriving, and interviews with Romanian law enforcement agents, prosecutors, cybersecurity professionals, a journalist, a hacker, and a former cybercriminal would soon give the researchers a clue as to why that might be.

“It was rumored that some 1,000 people (in Râmnicu Vâlcea) are involved almost full-time in internet fraud,” Varese told me, explaining why the town sometimes nicknamed “Hackerville” became a key target of their research (although the authors point out, in their paper, that the more accurate term would be “Fraudville,” as scams are focused more on the sale of fake goods than hacking or the spread of malware).

Varese said major findings from their interviews in Râmnicu Vâlcea as well as the Romanian cities of Bucharest and Alexandria were that cybercriminals knew each other and interacted with each other at local meeting spots offline, such as bars and cafes; that they operated in an organized fashion with different people filling different roles; that many in the town were aware of the organized crime but either didn’t say anything or sought to become involved themselves; and that there have been several cases throughout the years of corrupt officials, including police officers, who accepted bribes from the fraudsters and allowed them to perpetuate their schemes without interference.

“These are almost gangs,” Varese said. “They are not the individual, lonely, geeky guy in his bedroom that does the activities, but it’s a more organized operation that involves some people with technical skills and some people who are just basically thugs.”

The paper describes a culture of local complacency, often under threat of violence by a network of seasoned cybercriminals. This picture is far from that of the anonymous, faceless hacker many have come to envision, and instead reveals how internet crime can become embedded in specific populations.

“Most people think of cybercrime as being a global, international sort of liquid problem that could be anywhere and could come at you from anywhere,” Varese said. “In fact, the attacks—the cybercrime attacks or the cyber fraud—really come from very few places disproportionately. So cybercrime is not randomly distributed in the world. It’s located in hubs.”

Cultural and Human Factors

I asked Varese two major questions—why Romania and why cybercrime, as opposed to other forms of profitable crime? He responded that a look at the country’s history reveals why, instead of weapons or drugs, criminals in Romania might turn instead to their computers.

“Romania is a very special place. Mainly because, during the dictatorship of Nicolae Ceaușescu—that was the communist dictator that ruled Romania from the 60s to the 90s—he emphasized the importance of technical education, and especially IT,” Varese explained. “There was a very good technical basis among people. When the internet arrived, a lot of Romanians built up their own micro-networks. And so it turns out that when the regime fell, Romania turned out to be a country which was very, very well-connected.”

The high level of technical education, combined with a high level of poverty and a high level of corruption—as shown in the paper, which points out that Romania’s score on Transparency International’s 2016 Corruption Perceptions Index is only 48 out of possible 100—created a perfect storm for a culture of cybercrime to grown, Varese said.

But Romania is not the only place where cybercrime is highly concentrated and where online activities are strongly tied to offline factors. Varese identifies Vietnam in Asia, Nigeria in Africa and Brazil in the Americas as three other cybercrime hubs. Varese and his coauthor also plan to take their future research to Eastern Europe, where “corruption and the technical and economic of legacy of communism” have created “a highly conducive environment for cybercrime,” their paper states.

Varese hopes this sociological research will help authorities recognize and manage the human element of cybercrime that is often ignored in the fight against online threats.”

Read More

“Is high school too early to figure out what career path to follow?

The Olathe School District doesn’t think so.

When the new Olathe West High School opens for all students on Thursday, the district will have a total of 17 specialty academies in its five high schools.

For as long as most people can remember, the main mission of Johnson County schools has been preparing kids for college.

“I think we’ve done, for years, a really good job of helping kids be college-ready, but the career piece is something that kind of went in a different direction,” says Jay Novacek, principal of the new high school.

The Kansas State Department of Education wants to refocus districts so students are ready for college or a career when they graduate.

So Olathe West will offer courses for kids who are looking for a first-responder career.

“Not every kid has to go to college to be successful,” Novacek says. “There are a lot of awesome professions, public safety included, whether I’m a police officer or firefighter, an EMT person, that are going to give kids a great opportunities and a long career.”

Jeff Van Dyke, who was a Wichita cop for eight years, runs the public safety program and most recently taught middle-school physical education. He says there is a lot of practical experience students can get in the large space that houses the public safety program.

“We can use it for all kinds of real world-type learning situations such as setting up a crime scene, having the kids come in and process the crime scene in here,” Van Dyke says.

The Public Safety space is tucked into the side of the $82 million dollar building. Students pass a girder from the World Trade Center as they enter.

It’s a reminder, says Olathe Fire Chief Jeff DeGraffenreid, of the kind of people police and fire departments around here want to hire.

“A strong moral compass and a willingness to assist their fellow man is really what we’re looking at. Helping these students see the value of that, and hopefully someday we’ll be able to hire a great student from here,” he says.

An Olathe fire captain will teach the firefighting classes in the academy.

Olathe West is certainly not the first high school in the country to offer courses in public safety. But it’s one of the few that’s fully integrated with the rest of its academic courses, DeGraffenreid says.

Students, he says, will get a quality Olathe School District education and, after passing the state firefighting test, be ready to work.

“They’re great at math. They’re great at science. They’re great at writing. But they’re also fully prepared to work on a fire truck soon after graduation,” he says.

In addition to the public service academy at Olathe West, the district has also created a new, green technology academy at the school. It’s the 17th such academy the district has added since 2003.

Most of them, like the engineering or business academies, are geared toward college-bound students.

The crucial thing, says Deputy Superintendent Allison Banikowski, is finding the student’s passion and finding it early.
“And making sure, then, all the content and course work is geared toward that passion,” he says.

The Public Safety program is an acknowledgment, the district says, that it plays a significant role in getting kids ready to work in the community.”

View Source

“A security firm linked a recent wave of hacked hotel Wi-Fi networks to one of the groups suspected of breaching the Democratic National Committee during the 2016 presidential election, according to Wired.

The group, known as Fancy Bear or APT28, used tools allegedly stolen from the National Security Agency to conduct widespread surveillance on higher-end hotels that were likely to attract corporate or other high-value targets, the cybersecurity firm FireEye reported. FireEye has “moderate confidence” Fancy Bear was behind such a surveillance campaign in 2016, and others in recent months at hotels in Europe and one Middle Eastern capital. The campaign’s target, however, is unclear.

FireEye said the hackers used phishing emails to spread attachments infected with the alleged NSA exploit Eternal Blue. They eventually worked their way to corporate and guest Wi-Fi networks, where they could intercept guest information and collect credentials.

The Wired article suggested travelers should bring their own hotspots and avoid connecting to hotel networks.

Security Researchers: North Korea Hit with Malware Campaign

An unknown group has targeted North Korean organizations with malware that would allow repeated access to systems.

Security researchers say the latest campaign—after a July 3 intercontinental ballistic missile test—is at least the fifth attack in three years, Dark Reading reported. That campaign used a copy-pasted news article about the missile launch to trick recipients into launching the malware, the security firm Talos reported.

At first, the Konni malware used in the campaign only gathered information, but it later evolved to include the ability to remotely take control of some seized accounts, according to Talos and another security firm Cylance. The malware is capable of logging keystrokes, capturing screens and uses advanced techniques to avoid detection, the firms reported.

“The motivation behind these campaigns is uncertain, however it does appear to be geared towards espionage against targets who would be interested in North Korean affairs,” Cylance researchers said.”

View Source

“A 13-year-old girl who has been missing for a year was found in Ohio, according to police.

Aireona Smith was reported as a runaway to the Flint Township Police Department on Aug. 1, 2016, according to a statement from police.

Police asked the public’s help in locating the missing girl and while numerous tips flooded in, investigators were not able to find the girl.

On Thursday, Aug. 3, Smith walked into a public library in Toledo, Ohio, according to police.

A security guard recognized the girl from a missing person’s poster and called 911, police said.

Responding officers confirmed the girl’s identity and notified Flint Township police.

Police said the girl ran away on her own, was not being held against her will and was in good health.

Smith was brought back to Flint on Monday, Aug. 7, and will now receive assistance from the Michigan Department of Health and Human Services, the statement said.”

View Source

“Philadelphia Police have released the identity of the woman who was struck and killed in a Center City hit-and-run early Sunday morning.

As officials continue to search for the driver of a newer model white Jeep Wrangler Rubicon with a white top and front-end damage, last seen traveling eastbound on Race Street.

Police say the victim 53 year-old Ann Broderick, from the Kensington section of Philadelphia was hit about 3:15 a.m. Sunday near Broad and Race Streets.

She was pronounced dead at Hahnemann University Hospital around 3:45 a.m.

Broderick is believed to be homeless and was reportedly sleeping nearby when she got up to cross the street and to use the restroom.

That’s when police say the car struck her.

Police say there were no witnesses and that it was a security guard patrolling the area that found her with trauma to her skull on the street and notified police.

“Ann was vibrant, a beautiful soul even though her situation was her situation,” said Abby Anderson, who volunteers with the homeless and says she met Broderick six months ago. “She was a human being. It broke my heart that had happened to her. She was family. I thank God I had the opportunity to give her a hug on Saturday.”

There is no description of the driver at this time, but police say surveillance images in the area captured a newer model white four-door Jeep Wrangler Rubicon with a white top, large tires and a spare tire attached to the back of the vehicle.

Investigators say the vehicle should have front end damage.

Anyone with information is asked to call police at 215-686-TIPS.”

View Source

SEMINOLE COUNTY, Fla. July 29 2017- A Sanford security company said it has come up with a solution to stop thieves from trying to rip people off at the gas station with skimmers, devices used to steal credit and debit card numbers.

Chris Gilpin with SignalVault told Channel 9 anchor Jamie Holmes that he’s developed a device that will sound an alarm if a gas pump is opened.

The alarm alerts gas station owners when someone opens the door on a gas pump to install a skimmer device.

The system also sends out an alert through an app to let the gas station owner know that a particular pump has been compromised.

“The pump can be inspected immediately afterwards and the skimmer can be removed from the gas pump before any credit or debit card numbers are stolen,” Gilpin said.

State investigators announced Wednesday that they’ve seen an increase in the number of skimmers found at gas pumps. Nearly 300 devices have been found in Florida this year, but that number is deceiving, investigators said.

“That doesn’t really cover the scope of how bad it actually is because the gas pumps are only inspected every 12 – 16 months, so there are hundreds more skimmers,” Gilpin said.

Gilpin said the bigger problem is the law. Florida only requires gas station owners to put red tape around the pump access panel and the tape is hardly a real deterrent for a thief.

Gilpin said his device constantly monitors skimming activity and although he’s still in the testing phase, he hopes the state eventually does more to really pump the brakes on this crime.

“We can’t stop these criminals from installing gas station skimmers. However, we can stop those skimmers from stealing credit and debit card numbers,” Gilpin said.

Gilpin will meet with state agriculture officials in a couple of weeks to show off his product.

He’s been on the ABC show “Shark Tank,” and has a similar consumer protection product used by a 500,000 people worldwide.

View Source