Menu

Blog

Archive for the ‘cybercrime/malcode’ category: Page 65

Aug 12, 2021

Attacks against industrial networks will become a bigger problem. We need to fix security now

Posted by in category: cybercrime/malcode

There’s very few opportunities in cybersecurity where you get the benefit of foresight. This could be one.

Aug 11, 2021

Researchers Develop RISC-V Chip for Quantum-Resistant Encryption

Posted by in categories: cybercrime/malcode, encryption, quantum physics

The goal is to pre-empt the fall of traditional cryptography likely to follow the quantum revolution.


A research team with the Technical University of Munich (TUM) have designed a quantum cryptography chip aimed at the security demands of the quantum computing revolution. The RISC-V chip, which was already sent to manufacturing according to the researchers’ design, aims to be a working proof of concept for protecting systems against quantum computing-based attacks, which are generally considered to be one of the most important security frontiers of the future. Alongside the RISC-V based hardware implementation (which includes ASIC and FPGA structures), the researchers also developed 29 additional instructions for the architecture that enable the required workloads to be correctly processed on-chip.

Traditional cryptography is generally based on both the sender and receiver holding the same “unlock” key for any given encrypted data. These keys (which may include letters, digits, and special characters) have increased in length as time passes, accompanying increases in hardware performance available in the general computing sphere. The idea is to thwart brute-force attacks that would simply try out enough character combinations that would allow them to eventually reach the correct answer that unlocks the encrypted messages’ contents. Given a big enough size of the security key (and also depending on the encryption protocol used), it’s virtually impossible for current hardware — even with the extreme parallelization enabled by the most recent GPUs — to try out enough combinations in a short enough timeframe to make the effort worthwhile.

Continue reading “Researchers Develop RISC-V Chip for Quantum-Resistant Encryption” »

Aug 11, 2021

Norton and Avast are merging into an $8 billion antivirus empire

Posted by in category: cybercrime/malcode

The deal combines decades of cyber security experience.


Norton and Avast are merging in a big anti-virus deal. The combined companies will focus on consumer offerings for cyber security, just as ransomware is becoming a big issue.

Aug 11, 2021

Hackers reportedly threaten to leak data from Gigabyte ransomware attack

Posted by in category: cybercrime/malcode

The hackers claim to have confidential documents.


Gigabyte has been the victim of a cyberattack, which was reportedly the work of a ransomware outfit called RansomEXX. According to The Record, the attack didn’t have an impact on any of the company’s production systems, but it did affect some internal servers. Currently, some parts of Gigabyte’s website, including its support section, are down, giving customers issues when trying to access warranty repair information and updates. The hackers who claim to have carried out the attack are reportedly threatening to release data from the company, including confidential documents from Intel, AMD, and American Megatrends.

Gigabyte is mainly known for its PC components such as motherboards and graphics cards, but it also has a line of laptops and peripherals like gaming monitors, which are often branded with the Aorus name.

Continue reading “Hackers reportedly threaten to leak data from Gigabyte ransomware attack” »

Aug 8, 2021

Gigabyte reportedly hit with ransomware attack

Posted by in category: cybercrime/malcode

Hacking group RansomExx claims to have stolen company files from Gigabyte’s servers.

Aug 7, 2021

AI Wrote Better Phishing Emails Than Humans in a Recent Test

Posted by in categories: cybercrime/malcode, government, information science, robotics/AI

Natural language processing continues to find its way into unexpected corners. This time, it’s phishing emails. In a small study, researchers found that they could use the deep learning language model GPT-3, along with other AI-as-a-service platforms, to significantly lower the barrier to entry for crafting spearphishing campaigns at a massive scale.

Researchers have long debated whether it would be worth the effort for scammers to train machine learning algorithms that could then generate compelling phishing messages. Mass phishing messages are simple and formulaic, after all, and are already highly effective. Highly targeted and tailored “spearphishing” messages are more labor intensive to compose, though. That’s where NLP may come in surprisingly handy.

At the Black Hat and Defcon security conferences in Las Vegas this week, a team from Singapore’s Government Technology Agency presented a recent experiment in which they sent targeted phishing emails they crafted themselves and others generated by an AI-as-a-service platform to 200 of their colleagues. Both messages contained links that were not actually malicious but simply reported back clickthrough rates to the researchers. They were surprised to find that more people clicked the links in the AI-generated messages than the human-written ones—by a significant margin.

Aug 7, 2021

Israeli cyber company detects severe Amazon security breach

Posted by in category: cybercrime/malcode

Check Point, an Israeli cybersecurity provider, found that by clicking an e-book infected by malware, users could lose control of both their Kindle tablet and their Amazon accounts.

Aug 6, 2021

Ransomware Attack Forces Indiana Hospital to Turn Ambulances Away

Posted by in categories: biotech/medical, cybercrime/malcode

Hackers are targeting U.S. hospitals just as COVID-19 cases surge again.

Aug 5, 2021

Facebook users struggling to reactivate hacked accounts are buying $300 Oculus VR headsets just so they can talk to a customer service rep

Posted by in category: cybercrime/malcode

Hacked Facebook users buy a VR headset from Facebook-owned Oculus, contact customer service to unlock their account, and then returning the device.

Aug 5, 2021

WSJ News Exclusive

Posted by in category: cybercrime/malcode

The creation of a joint initiative under an agency of the Department of Homeland Security follows cyberattacks on critical U.S. infrastructure.

Page 65 of 170First6263646566676869Last