Remove mobile-security what-meltdown-and-spectre-mean-for-mobile-device-security
article thumbnail

What Meltdown and Spectre Mean for Mobile Device Security

Dark Reading

Here are four tips to keep your mobile users safe from similar attacks.

Mobile 58
article thumbnail

The Hacker Mind: Hacking IoT

ForAllSecure

It seems everything smart is hackable, with IoT startups sometimes repeating security mistakes first made decades ago. How then does one start securing it? In 2013, researcher Nitesh Dhanjani found that a popular brand used simple MD5 hashes of the device's MAC addresses for authentication. Funny thing.

IoT 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind: Hacking IoT

ForAllSecure

It seems everything smart is hackable, with IoT startups sometimes repeating security mistakes first made decades ago. How then does one start securing it? In 2013, researcher Nitesh Dhanjani found that a popular brand used simple MD5 hashes of the device's MAC addresses for authentication. Funny thing.

IoT 52
article thumbnail

Zenbleed – AMD Side-Channel Attack Targets Vectorised Functions

LRQA Nettitude Labs

In the five years since Meltdown and Spectre, researchers have been busy closing the knowledge gap around AMD’s processors, making it easier to discover impactful security issues. Tavis Ormandy reported this vulnerability to AMD on 15 May 2023 and it was assigned CVE-2023-20593. red unlock) and internals (e.g.