Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 8

Mar 2, 2024

LiDAR hack proves self-driving safety isn’t guaranteed

Posted by in categories: cybercrime/malcode, robotics/AI, transportation

Laser attacks can fool autonomous vehicle LiDAR sensors, according to a new study by researchers at UCI and Keio University.

You must have heard or read about LiDAR, or Light Detection and Ranging.

Mar 1, 2024

A vision of chipped humanity: Brain chip implants like Neuralink raise questions about the future of humanity

Posted by in categories: biotech/medical, cybercrime/malcode, cyborgs, Elon Musk, finance, health, law, robotics/AI, transhumanism

Interestingly enough, although Elon Musk’s Neuralink received a great deal of media attention, early in 2023, Synchron published results from its first-in-human study of four patients with severe paralysis who received its first-generation Stentrode neuroprosthesis implant. The implant allowed participants to create digital switches that controlled daily tasks like sending texts and emails, partaking in online banking, and communicating care needs. The study’s findings were published in a paper in JAMA Neurology in January 2023. Then, before September, the first six US patients had the Synchron BCI implanted. The study’s findings are expected by late 2024.

Let’s return to Upgrade. “One part The Six Million Dollar Man, one part Death Wish revenge fantasy” was how critics described the movie. While Death Wish is a 1974 American vigilante action-thriller movie that is partially based on Brian Garfield’s 1972 novel of the same name, the American sci-fi television series The Six Million Dollar Man from the 1970s, based on Martin Caidin’s 1972 novel Cyborg, could be considered a landmark in the context of human-AI symbiosis, although in fantasy’s domain. Oscar Goldman’s opening line in The Six Million Dollar Man was, “Gentlemen, we can rebuild him. We have the technology. We have the capability to make the world’s first bionic man… Better than he was before. Better—stronger—faster.” The term “cyborg” is a portmanteau of the words “cybernetic” and “organism,” which was coined in 1960 by two scientists, Manfred Clynes and Nathan S Kline.

At the moment, “cyborg” doesn’t seem to be a narrative of a distant future, though. Rather, it’s very much a story of today. We are just inches away from becoming cyborgs, perhaps, thanks to the brain chip implants, although Elon Musk perceives that “we are already a cyborg to some degree,” and he may be right. Cyborgs, however, pose a threat, while the dystopian idea of being ruled by Big Brother also haunts. Around the world, chip implants have already sparked heated discussions on a variety of topics, including privacy, the law, technology, medicine, security, politics, and religion. USA Today published a piece headlined “You will get chipped—eventually” as early as August 2017. And an article published in The Atlantic in September 2018 discussed how (not only brain chips but) microchip implants, in general, are evolving from a tech-geek curiosity to a legitimate health utility and that there may not be as many reasons to say “no.” But numerous concerns about privacy and cybersecurity would keep us haunted. It would be extremely difficult for policymakers to formulate laws pertaining to such sensitive yet quickly developing technology.

Feb 27, 2024

Lightning Never Strikes Twice? Ransomware Attackers Seen Regularly Repeating Previous Attacks

Posted by in categories: business, climatology, cybercrime/malcode

Cybersecurity company Cybereason reveals that the actual price of a ransomware attack on a business includes much more than the ransom itself.

When choosing whether to comply and pay the demanded ransom to cyber attackers, there are many different considerations to have in mind. The latest report by Cybereason reveals that only one in two victims who paid ransom actually got their data back uncorrupted, and four out of five were eventually breached again by the same attackers.

According to Cybernews, the company’s researchers went over 1,008 IT professionals who all dealt with breachers at least once in the past two years and found that 84% chose to pay the ransom, averaging $1.4 million in the US. However, only 47% got their data and services back uncorrupted, so this doesn’t appear to have been the optimal strategy.

Feb 26, 2024

Researchers hack a 3D printer to speed up fabrication of bioelectronics

Posted by in categories: biotech/medical, chemistry, cybercrime/malcode, wearables

The speed of innovation in bioelectronics and critical sensors gets a new boost with the unveiling of a simple, time-saving technique for the fast prototyping of devices.

A research team at KTH Royal Institute of Technology and Stockholm University reported a simple way to fabricate electrochemical transistors using a standard Nanoscribe 3D micro printer. Without cleanroom environments, solvents, or chemicals, the researchers demonstrated that 3D micro printers could be hacked to laser print and micropattern semiconducting, conducting, and insulating polymers.

Anna Herland, professor in Micro-and Nanosystems at KTH, says the printing of these polymers is a key step in prototyping new kinds of electrochemical transistors for medical implants, wearable electronics and biosensors.

Feb 25, 2024

Cybersecurity of Space Systems

Posted by in category: cybercrime/malcode

Welcome to the latest edition of my Security & Tech Insights Newsletter.

This issue focuses on the Thanks for reading and sharing! Cybersecurity of Space Systems.


Welcome to another edition of the Security & Tech Insights newsletter. A growing focus has been on the high frontier of space for exploration.

Feb 25, 2024

Newly-Found Cyberattack Can Set Your Smartphone on Fire: Here’s How

Posted by in categories: cybercrime/malcode, mobile phones

Security experts at the University of Florida, in collaboration with CertiK, a security audit company, have uncovered a potential cybersecurity threat that could result in smartphones catching fire when placed on wireless chargers.

According to TechXplore, this discovery highlights vulnerabilities in the Qi communication-based feedback control system used in inductive chargers, which wirelessly transfer energy to devices through electromagnetic fields.

Feb 24, 2024

Pharmacies nationwide face delays as health-care tech company reports cyberattack

Posted by in categories: cybercrime/malcode, health

A leading health-care technology company is experiencing a network outage due to a “cyber security issue,” pausing prescription services at pharmacies nationwide.

Feb 20, 2024

Anatsa Android malware downloaded 150,000 times via Google Play

Posted by in categories: cybercrime/malcode, finance, mobile phones

The Anatsa banking trojan has been targeting users in Europe by infecting Android devices through malware droppers hosted on Google Play.

Over the past four months, security researchers noticed five campaigns tailored to deliver the malware to users in the UK, Germany, Spain, Slovakia, Slovenia, and the Czech Republic.

Researchers at fraud detection company ThreatFabric noticed an increase of Anatsa activity since November, with at least 150,000 infections.

Feb 20, 2024

Cactus ransomware claim to steal 1.5TB of Schneider Electric data

Posted by in categories: business, cybercrime/malcode, robotics/AI, sustainability

The Cactus ransomware gang claims they stole 1.5TB of data from Schneider Electric after breaching the company’s network last month.

25MB of allegedly stolen were also leaked on the operation’s dark web leak site today as proof of the threat actor’s claims, together with snapshots showing several American citizens’ passports and non-disclosure agreement document scans.

As BleepingComputer first reported, the ransomware group gained access to the energy management and automation giant’s Sustainability Business division on January 17th.

Feb 19, 2024

FBI, UK Crime Agency Say They Have Disrupted LockBit Cyber Gang

Posted by in categories: cybercrime/malcode, law enforcement

A coalition of international law enforcement agencies, including the FBI and UK National Crime Agency, said they have disrupted LockBit, one of the most prolific hacker groups of all time, including shutting down websites the organization used for ransomware payments.

Page 8 of 205First56789101112Last