Tag: Hardware
-
Tycoon 2FA and the Collapse of Legacy MFA
Tycoon 2FA enables turnkey real-time MFA relays behind 64,000+ attacks this year, proving legacy MFA collapses the moment a phishing kit targets it. Learn from Token Ring how biometric, phishing-proof FIDO2 hardware blocks these relay attacks before they succeed. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/tycoon-2fa-and-the-collapse-of-legacy-mfa/
-
Logitech confirms data breach
Logitech, the Swiss multinational electronics and technology company best known for marketing computer peripherals and hardware, has suffered a data breach. >>While the … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/11/17/logitech-data-breach/
-
Logitech confirms data breach after Clop extortion attack
Hardware accessory giant Logitech has confirmed it suffered a data breach in a cyberattack claimed by the Clop extortion gang, which conducted Oracle E-Business Suite data theft attacks in July. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/security/logitech-confirms-data-breach-after-clop-extortion-attack/
-
Bundestag beschließt NIS2-Umsetzung
Tags: backup, bsi, ciso, cloud, cyberattack, cyersecurity, germany, governance, Hardware, kritis, linkedin, nis-2, risk, risk-analysis, software, vulnerability-managementUrsprünglich hätte die EU-Richtlinie NIS2 bereits im Oktober 2024 in nationales Recht umgesetzt werden müssen. Der jetzt vom Bundestag beschlossene Gesetzesentwurf sorgt weiterhin für Gesprächsstoff. Der Bundestag hat den Gesetzesentwurf der Bundesregierung zur Umsetzung der NIS-2-Richtlinie am 13. November 2025 verabschiedet. Union, SPD und AfD stimmten dafür. Die Grünen, denen das Gesetzt nicht weit genug…
-
EOL-Software gefährdet Unternehmenssicherheit
Geräte mit End-of-Life-Software (EOL) stellen nach wie vor ein weit verbreitetes Sicherheitsproblem in Unternehmen dar.Laut einer Studie von Palo Alto Networks laufen 26 Prozent der Linux-Systeme und acht Prozent der Windows-Systeme mit veralteten Versionen. Die Ergebnisse basieren auf Telemetriedaten von 27 Millionen Geräten in den Netzwerken von 1.800 Unternehmen.Die Analyse offenbart zudem, dass 39 Prozent…
-
Book Review: The Business of Secrets
The Business of Secrets: Adventures in Selling Encryption Around the World by Fred Kinch (May 24, 2004) From the vantage point of today, it’s surreal reading about the commercial cryptography business in the 1970s. Nobody knew anything. The manufacturers didn’t know whether the cryptography they sold was any good. The customers didn’t know whether the…
-
Kryptowährung: Nachfrage nach Hardware-Wallets steigt deutlich
Tags: HardwareMit den Kursen für Kryptowährungen nehmen nicht nur die Hackerangriffe auf Vermögenswerte zu, sondern auch das Sicherheitsbedürfnis der Anleger. First seen on golem.de Jump to article: www.golem.de/news/kryptowaehrung-nachfrage-nach-hardware-wallets-steigt-deutlich-2511-202038.html
-
(g+) Security: Malware direkt aus der Handyfabrik
Dass Malware nicht nur auf Software, sondern auch auf Hardware kommt, wurde uns erst bewusst, als wir betroffen waren. Wie kann das sein? First seen on golem.de Jump to article: www.golem.de/news/security-malware-direkt-aus-der-handyfabrik-2511-202008.html
-
(g+) Security: Malware direkt aus der Handyfabrik
Dass Malware nicht nur auf Software, sondern auch auf Hardware kommt, wurde uns erst bewusst, als wir betroffen waren. Wie kann das sein? First seen on golem.de Jump to article: www.golem.de/news/security-malware-direkt-aus-der-handyfabrik-2511-202008.html
-
NDSS 2025 BULKHEAD: Secure, Scalable, And Efficient Kernel Compartmentalization With PKS
Tags: conference, data, exploit, Hardware, least-privilege, linux, mitigation, network, software, technology, vulnerabilitySESSION Session 1D: System-Level Security Authors, Creators & Presenters: Yinggang Guo (State Key Laboratory for Novel Software Technology, Nanjing University; University of Minnesota), Zicheng Wang (State Key Laboratory for Novel Software Technology, Nanjing University), Weiheng Bai (University of Minnesota), Qingkai Zeng (State Key Laboratory for Novel Software Technology, Nanjing University), Kangjie Lu (University of Minnesota)…
-
Windows 11 tests shared Bluetooth audio support, but only for AI PCs
If you have two headphones, speakers, earbuds, or any other Bluetooth hardware, you can now use both simultaneously on a Copilot+ PC. First seen on bleepingcomputer.com Jump to article: www.bleepingcomputer.com/news/microsoft/windows-11-tests-shared-bluetooth-audio-support-but-only-for-ai-pcs/
-
Ping Identity stärkt Schutz vor KI-basierten Identitätsangriffen mit datenschutzkonformer Biometrie
Im Gegensatz zu herkömmlichen biometrischen Lösungen benötigt Keyless keine spezielle Hardware und lässt sich flexibel in unterschiedlichen Umgebungen einsetzen. First seen on infopoint-security.de Jump to article: www.infopoint-security.de/ping-identity-staerkt-schutz-vor-ki-basierten-identitaetsangriffen-mit-datenschutzkonformer-biometrie/a42576/
-
UmbrelOS Datenschutz, eigenes Hosting und KI in einem System
UmbrelOS: Selfhosting Plattform für Raspberry Pi & NUC mit App Store, Docker, Nextcloud, Tailscale VPN & lokaler KI über Ollama + OpenWebUI. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/softwareentwicklung/umbrelos-datenschutz-eigenes-hosting-und-ki-in-einem-system-322352.html
-
UmbrelOS Datenschutz, eigenes Hosting und KI in einem System
UmbrelOS: Selfhosting Plattform für Raspberry Pi & NUC mit App Store, Docker, Nextcloud, Tailscale VPN & lokaler KI über Ollama + OpenWebUI. First seen on tarnkappe.info Jump to article: tarnkappe.info/artikel/softwareentwicklung/umbrelos-datenschutz-eigenes-hosting-und-ki-in-einem-system-322352.html
-
New TEE.fail Exploit Steals Secrets from Intel AMD DDR5 Trusted Environments
Researchers have unveiled a groundbreaking attack dubbed >>TEE.fail
-
Rethinking Identity Security in the Age of AI
Tags: access, ai, api, attack, authentication, automation, awareness, best-practice, breach, business, captcha, ceo, container, control, credentials, cyber, cybercrime, cybersecurity, data, deep-fake, defense, detection, email, endpoint, exploit, finance, fraud, Hardware, iam, identity, login, malware, mfa, monitoring, passkey, password, phishing, risk, risk-management, scam, threat, tool, vulnerabilityRethinking Identity Security in the Age of AI madhav Tue, 10/28/2025 – 06:35 Traditional identity protections were never designed for the age of AI. They can’t stop the lightning-fast, highly convincing identity attacks AI facilitates. There’s a reason that nearly 60% of businesses say compromised credentials are the leading cause of breaches. Data Security Marco…
-
Rethinking Identity Security in the Age of AI
Tags: access, ai, api, attack, authentication, automation, awareness, best-practice, breach, business, captcha, ceo, container, control, credentials, cyber, cybercrime, cybersecurity, data, deep-fake, defense, detection, email, endpoint, exploit, finance, fraud, Hardware, iam, identity, login, malware, mfa, monitoring, passkey, password, phishing, risk, risk-management, scam, threat, tool, vulnerabilityRethinking Identity Security in the Age of AI madhav Tue, 10/28/2025 – 06:35 Traditional identity protections were never designed for the age of AI. They can’t stop the lightning-fast, highly convincing identity attacks AI facilitates. There’s a reason that nearly 60% of businesses say compromised credentials are the leading cause of breaches. Data Security Marco…
-
X warns users to re-enroll passkeys and YubiKeys for 2FA by Nov 10
X urges users with passkeys or YubiKeys to re-enroll 2FA by Nov 10, 2025, or risk account lockout. Re-enroll, switch 2FA, or disable it. Social media platform X is urging users who use passkeys or hardware security keys like YubiKeys for two-factor authentication (2FA) to re-enroll their keys by November 10, 2025, to keep account…
-
Review: The Wireless Cookbook
The Wireless Cookbook is a project-centered guide to working with Wi-Fi, Bluetooth, and LoRa, written with the Raspberry Pi as the main platform. It is aimed at people who … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/28/review-the-wireless-cookbook/
-
Review: The Wireless Cookbook
The Wireless Cookbook is a project-centered guide to working with Wi-Fi, Bluetooth, and LoRa, written with the Raspberry Pi as the main platform. It is aimed at people who … First seen on helpnetsecurity.com Jump to article: www.helpnetsecurity.com/2025/10/28/review-the-wireless-cookbook/
-
X Warns Users With Security Keys to Re-Enroll Before November 10 to Avoid Lockouts
Social media platform X is urging users who have enrolled for two-factor authentication (2FA) using passkeys and hardware security keys like Yubikeys to re-enroll their key to ensure continued access to the service.To that end, users are being asked to complete the re-enrollment, either using their existing security key or enrolling a new one, by…
-
Data sovereignty proof: How to verify controls like ‘Project Texas’
“Verification regimes work best when they serve everyone’s interests. The reporting company wants a process that does not impose too many burdens or interrupt workflow while allowing it to demonstrate compliance. Oversight bodies want hard data that is difficult to fake and indicates adherence to the regime. Finally, these systems need to be simple enough…
-
Data sovereignty proof: How to verify controls like ‘Project Texas’
“Verification regimes work best when they serve everyone’s interests. The reporting company wants a process that does not impose too many burdens or interrupt workflow while allowing it to demonstrate compliance. Oversight bodies want hard data that is difficult to fake and indicates adherence to the regime. Finally, these systems need to be simple enough…
-
NDSS 2025 Oreo: Protecting ASLR Against Micro-Architectural Attacks
Authors, Creators & Presenters: Shixin Song (Massachusetts Institute of Technology), Joseph Zhang (Massachusetts Institute of Technology), Mengjia Yan (Massachusetts Institute of Technology) PAPER Oreo: Protecting ASLR Against Microarchitectural Attacks Address Space Layout Randomization (ASLR) is one of the most prominently deployed mitigations against memory corruption attacks. ASLR randomly shuffles program virtual addresses to prevent attackers…
-
NDSS 2025 Rediscovering Method Confusion in Proposed Security Fixes for Bluetooth
Authors, Creators & Presenters: Maximilian von Tschirschnitz (Technical University of Munich), Ludwig Peuckert (Technical University of Munich), Moritz Buhl (Technical University of Munich), Jens Grossklags (Technical University of Munich) Session 1A, PAPER Rediscovering Method Confusion in Proposed Security Fixes for Bluetooth Previous works have shown that Bluetooth is susceptible to so-called Method Confusion attacks. These…
-
Apple’s ultra-thin iPhone flops as foldable iPad hits a crease
Weak demand for iPhone Air and delays to a costly foldable tablet suggest Cupertino’s hardware experiments are struggling First seen on theregister.com Jump to article: www.theregister.com/2025/10/23/apples_ultrathin_iphone_flops/

