Remove 2017 Remove Architecture Remove Authentication Remove Blog
article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

Guest Blog: TalkingTrust. In 2017, Tesla sent an over-the-air update to their Model S and X vehicles to extend maximum battery capacity and driving range, which allowed owners to drive an extra 30 miles outside the evacuation area as Hurricane Irma was bearing down on Florida. The same rings true for encryption and authentication.

IoT 78
article thumbnail

Post-Quantum Cryptography: Lessons Learned from SHA-1 Deprecation

Security Boulevard

Despite all the emphasis around the shift from SHA-1 to SHA-2, 35% of websites were still utilizing SHA-1 certificates as of November 2016, according to research from Venafi in 2017. Challenges toward post-quantum cryptography: confidentiality and authentication. Prepare a quantum-safe architecture now. UTM Medium. UTM Source.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BotenaGo strikes again – malware source code uploaded to GitHub

CyberSecurity Insiders

The Mirai botnet targets mostly routers and IoT devices, and it supports different architectures including Linux x64, different ARM versions, MIPS, PowerPC, and more. 4000898: AV EXPLOIT Netgear DGN2200 ping.cgi – Possible Command Injection ( CVE-2017-6077 ). 2027093: ET EXPLOIT Possible Netgear DGN2200 RCE (CVE-2017-6077).

Malware 81
article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

However, there is a difference between the Mirai malware and the new malware variants using Go, including differences in the language in which it is written and the malware architectures. CVE-2017-6077. CVE-2017-18368. CVE-2017-6334. 2027093: ET EXPLOIT Possible Netgear DGN2200 RCE (CVE-2017-6077). CVE-2016-1555.

Malware 85
article thumbnail

Mirai code re-use in Gafgyt

Security Affairs

In this blog, we’ll take a look at some of the re-used Mirai modules , their functionality, and the Uptycs EDR detection capabilities of Gafgyt. Gafgyt also uses some of the existing exploits (CVE-2017-17215, CVE-2018-10561) to download the next stage payloads, which we will discuss further on. Some of the recent Gafgyt variants (e.g.,

Malware 117
article thumbnail

US gov agencies e private firms warn nation-state actors are targeting ICS & SCADA devices

Security Affairs

“The APT actors’ tools have a modular architecture and enable cyber actors to conduct highly automated exploits against targeted devices. . “The APT actors’ tools have a modular architecture and enable cyber actors to conduct highly automated exploits against targeted devices. To nominate, please visit:?

Passwords 107
article thumbnail

Second-ever UEFI rootkit used in North Korea-themed attacks

Security Affairs

Such a scenario would typically require exploiting vulnerabilities in the BIOS update authentication process. The MosaicRegressor framework was developed for cyber espionage purposes, its modular architecture allows operators to perform multiple actions. ” concludes the report.

Firmware 122