Remove 2018 Remove Blog Remove Firmware Remove Internet
article thumbnail

MyBook Users Urged to Unplug Devices from Internet

Krebs on Security

Hard drive giant Western Digital is urging users of its MyBook Live brand of network storage drives to disconnect them from the Internet, warning that malicious hackers are remotely wiping the drives using a critical flaw that can be triggered by anyone who knows the Internet address of an affected device.

Internet 307
article thumbnail

To Make the Internet of Things Safe, Start with Manufacturing

Thales Cloud Protection & Licensing

This aptly describes the Internet of Things (IoT), where many small things are coming together to shape what we all hope will deliver a great leap in the way we live and do business. According to Maciej Kranz, Cisco VP for strategic innovation, writing for IoTechExpo.com , “[In 2018] IoT security will become the No.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Building a foundation of trust for the Internet of Things

Thales Cloud Protection & Licensing

Invariably, Internet of Things (IoT) strategies form the backbone of those efforts. Firmware signing is also key to ensuring that devices can verify the authenticity and integrity of updates and security patches that eliminate discovered vulnerabilities. The goal is then to analyse it and take impactful action.

article thumbnail

AT&T Alien Labs finds new Golang malware (BotenaGo) targeting millions of routers and IoT devices with more than 30 exploits

CyberSecurity Insiders

The malware maps each function with a string that represents a potential targeted system — such as a signature, which we’ll explain later in this blog (see figure 3). Ax with firmware 1.04b12 and earlier. NETGEAR DGN2200 devices with firmware through 10.0.0.50. CVE-2018-10561, CVE-2018-10562.

Malware 85
article thumbnail

Sony Bravia Smart TVs affected by a critical vulnerability

Security Affairs

The most severe vulnerability tracked as CVE-2018-16593 is a command-injection flaw that resides in the Sony application Photo Sharing Plus that allows users to share multimedia content from their mobile devices via Sony Smart TVs. .” ” reads the blog post published by Fortinet. ” reads the blog post.

article thumbnail

Spectre and Meltdown Attacks Against Microprocessors

Schneier on Security

The second is that some of the patches require updating the computer's firmware. In November, Intel released a firmware update to fix a vulnerability in its Management Engine (ME): another flaw in its microprocessors. 2018 will be the year of microprocessor vulnerabilities, and it's going to be a wild ride.

Firmware 195
article thumbnail

Signed, Sealed, Delivered! Code Signing Makes Software Yours

Thales Cloud Protection & Licensing

That is not much different from what happens with software and firmware code signing today. Whether it is a software upgrade for a program, a mobile application, or firmware for a device, code is signed, sealed, and delivered, and you are left with the future in your hands! Why Is Code Signing Important? Gartner projects over 20.8