Please turn on your JavaScript for this page to function normally.
biometrics
As biohacking evolves, how vulnerable are we to cyber threats?

Can our bodies be hacked? The answer may be yes, in that anyone can implant a chip under the skin and these devices do not usually use secure technologies, according to …

Intel vPro
Intel vPro platform unveils advanced security measures

Intel has launched the latest Intel vPro platform, which is powered by 13th Gen Intel Core processors and offers a broad range of features, including powerful security …

Samsung Exynos
Samsung, Vivo, Google phones open to remote compromise without user interaction

Several vulnerabilities in Samsung’s Exynos chipsets may allow attackers to remotely compromise specific Samsung Galaxy, Vivo and Google Pixel mobile phones with no user …

Titan M
Dissecting Google’s Titan M chip: Vulnerability research challenges

The enterprise-grade Titan M security chip was custom built to help protect data. Derived from the same chip Google uses to protect its cloud data centers, it handles …

2022
Increased connectivity: What’s in store for 2022?

Deloitte released a report which highlights how trends in Technology, Media & Telecommunications (TMT) may affect businesses and consumers worldwide in 2022. The report …

chip
Intel chip flaw could enable attacks on laptops, cars, medical devices (CVE-2021-0146)

Researchers uncovered a vulnerability in Intel Processors that could affect laptops, cars and embedded systems. The flaw (CVE-2021-0146) enables testing or debugging modes on …

Joerg Appenzeller computer chip
Engineers design transistor that disguises key computer chip hardware from hackers

A hacker can reproduce a circuit on a chip by discovering what key transistors are doing in a circuit – but not if the transistor “type” is undetectable. Purdue University …

VoltPillager
Researchers break Intel SGX by creating $30 device to control CPU voltage

Researchers at the University of Birmingham have managed to break Intel SGX, a set of security functions used by Intel processors, by creating a $30 device to control CPU …

Intel
New side-channel attacks allow access to sensitive data on Intel CPUs

An international team of security researchers is presenting new side-channel attacks (CVE-2020-8694 and CVE-2020-8695), which use fluctuations in software power consumption to …

chip
Starbleed vulnerability: Attackers can gain control over FPGAs

Field Programmable Gate Arrays, FPGAs for short, are flexibly programmable computer chips that are considered very secure components in many applications. Starbleed …

network
Researchers develop self-healing and self-concealing PUF for hardware security

A team of researchers from the National University of Singapore (NUS) has developed a novel technique that allows Physically Unclonable Functions (PUFs) to produce more …

chip
Most computers easy to hack due to vulnerability in memory chips

Most computer systems are still very easy to hack, due to a vulnerability in memory chips produced by Samsung, Micron and Hynix, according to a study by researchers from VUSec …

Don't miss

Cybersecurity news