Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 132

Jan 18, 2020

How To Hack A Human Brain | VICE on HBO

Posted by in categories: biotech/medical, cybercrime/malcode, neuroscience

Advancements in neurotechnology are blurring the line between biology and technology. There is an emerging push to implant electronic devices inside the human body, hardwire them to our brains, and allow us to not only overcome disadvantages or injury but open up entirely new avenues of human experience.

VICE’s Thomas Morton got an inside look at what might be the next evolutionary step for humankind.

Continue reading “How To Hack A Human Brain | VICE on HBO” »

Jan 18, 2020

Not sure how old this video is

Posted by in categories: cybercrime/malcode, information science, robotics/AI, virtual reality

Not sure how old this video is. But, Very impressive if it is able to grab random objects at these speeds; although i suspect it needed a lot of training before.


This handy #roboticarm can be trained to catch practically anything. 🤖 💪

Looking for a job in AI & Machine Learning. Follow us for more updates or visit: https://aijobs.com/

Continue reading “Not sure how old this video is” »

Jan 18, 2020

Thousands of Chinese Students’ Data Exposed on Internet

Posted by in categories: cybercrime/malcode, education, internet, surveillance

A Chinese facial-recognition database with information on thousands of children was stored without protection on the internet, a researcher discovered, raising questions about school surveillance and cybersecurity in China.

The cache was connected to a surveillance system labeled “Safe School Shield” and contained facial-identification and location data, according to Victor Gevers, a researcher at the Dutch nonprofit GDI Foundation, which scans the internet for vulnerabilities and flags them to owners for fixing.

Jan 16, 2020

Software detects backdoor attacks on facial recognition

Posted by in categories: cybercrime/malcode, engineering, military, robotics/AI

As the U.S. Army increasingly uses facial and object recognition to train artificial intelligent systems to identify threats, the need to protect its systems from cyberattacks becomes essential.

An Army project conducted by researchers at Duke University and led by electrical and computer engineering faculty members Dr. Helen Li and Dr. Yiran Chen, made significant progress toward mitigating these types of attacks. Two members of the Duke team, Yukun Yang and Ximing Qiao, recently took first prize in the Defense category of the CSAW ‘19 HackML competition.

“Object recognition is a key component of future intelligent systems, and the Army must safeguard these systems from cyberattacks,” said MaryAnne Fields, program manager for intelligent systems at the Army Research Office. “This work will lay the foundations for recognizing and mitigating backdoor attacks in which the data used to train the system is subtly altered to give incorrect answers. Safeguarding object recognition systems will ensure that future Soldiers will have confidence in the intelligent systems they use.”

Jan 15, 2020

‘We want to win the next war’: US Army will revamp cyber operations to counter Russia and China

Posted by in categories: cybercrime/malcode, energy, military

As warfare continues to enter the digital realm, the Army plans to transform its cyber operations branch into a full-scale information warfare command, according to a top U.S. general.

The service will convert Cyber Command into the Army Information Warfare Command, Army Chief of Staff Gen. James McConville said at a panel on Tuesday. It’s one of the several modernization efforts the Army is taking on to counter “great power” opponents like Russia and China.

“We’re recognizing the importance of information operations, so our Cyber Command is going to become an information warfare command,” McConville said.

Jan 15, 2020

City of Las Vegas detects and deters major cyberattack

Posted by in category: cybercrime/malcode

Security breach took place on January 7, but the city said it detected the intrusion in time to prevent any damage.

Jan 15, 2020

Microsoft, NSA say security bug affects millions of Windows 10 computers

Posted by in categories: cybercrime/malcode, privacy

Microsoft has released a security patch for a dangerous vulnerability affecting hundreds of millions of computers running Windows 10.

The vulnerability is found in a decades-old Windows cryptographic component, known as CryptoAPI. The component has a range of functions, one of which allows developers to digitally sign their software, proving that the software has not been tampered with. But the bug may allow attackers to spoof legitimate software, potentially making it easier to run malicious software — like ransomware — on a vulnerable computer.

“The user would have no way of knowing the file was malicious, because the digital signature would appear to be from a trusted provider,” Microsoft said.

Jan 13, 2020

Exploit that gives remote access affects ~200 million cable modems

Posted by in category: cybercrime/malcode

Cable Haunt lets attackers take complete control when targets visit booby-trapped sites.

Jan 13, 2020

U.S. Government Issues Powerful Security Alert: Upgrade VPN Or Expect Cyber-Attacks

Posted by in categories: cybercrime/malcode, government, policy

The United States Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert that strongly urges users and administrators alike to update a VPN with long-since disclosed critical vulnerabilities. “Affected organizations that have not applied the software patch to fix a remote code execution (RCE) vulnerability,” the CISA alert warns, “can become compromised in an attack.” What has dictated the need for this level of Government agency interest and the urgency of the language used? The simple answer is the ongoing Travelex foreign currency exchange cyber-attack, thought to have been facilitated by no less than seven VPN servers that were late in being patched against this critical vulnerability. The vulnerability in question is CVE-2019–11510, first disclosed way back in April 2019 when Pulse Secure VPN also released a patch to fix it.

Critical VPN security vulnerability timeline

The CISA alert provides a telling timeline that outlines how the Pulse Secure VPN critical vulnerability, CVE-2019–11510, became such a hot security potato. Pulse Secure first released an advisory regarding the vulnerabilities in the VPN on April 24, 2019. “Multiple vulnerabilities were discovered and have been resolved in Pulse Connect Secure (PCS) and Pulse Policy Secure (PPS),” that advisory warned, “this includes an authentication by-pass vulnerability that can allow an unauthenticated user to perform a remote arbitrary file access on the Pulse Connect Secure gateway.” An upgrade patch to fix the problem, which had been rated as critical, was made available at the same time. Warning users that the vulnerabilities posed a “significant risk to your deployment,” Pulse Secure recommended patching as soon as possible.

Jan 12, 2020

Gov. Cooper urges people to pay attention as officials prepare for possible cyberattack

Posted by in categories: cybercrime/malcode, finance

The Department of Homeland Security is preparing for possible cyberattack from Iran. Officials said it could target finance, energy and telecom companies. Gov. Roy Cooper is urging people to pay attention to keep North Carolina’s computer networks safe.

Click the video player above to learn how to stay safe online .