Wanna Decryptor ransomware appears to be spawning and this time it may not have a kill switchPosted on : 2017-05-15 19:52:33Author : Cezar Torescu NHS Digital recently confirmed that the recent NHS cyberattack used the Wanna Decryptor ransomware to infect the systems of as many as 40 UK hospitals. This software is believed to have used tools stolen by the National Security Agency to exploit a flaw in Microsoft Windows. Ransomware Trojans are a type of malware designed to extort money from victims by holding files or entire computers to ransom. The ransomware typically demands payment to undo changes that the Trojan virus has made to the victims computer, which range from encrypting data stored on the victims disk to blocking normal access. Wanna DecryptorWanna Decryptor is a so-called encryption-based ransomware also known as WannaCry or WCRY, Travis Farral, director of security strategy for Anomali told WIRED. It encrypts users files using AES and RSA encryption ciphers meaning the hackers can directly decrypt system files using a unique decryption key. In previous Wanna Decryptor attacks, victims have been sent ransom notes with instructions in the form of !Please Read Me!.txt files, linking to ways of contacting the hackers. Wanna Decryptor changes the computer's wallpaper with messages asking the victim to download the decryptor from Dropbox before demanding hundreds in bitcoin to work. Put more simply, once inside the system Wanna Decryptor creates encrypted copies of specific file types before deleting the originals, leaving the victims with the encrypted copies, which can't be accessed without a decryption key. Wanna Decryptor additionally increases the ransom amount, and threatens loss of data, at a predetermined time, creating a sense of urgency and greatly improving the chances victims will pay the ransom. It is unclear how the Wanna Decryptor ransomware infected the NHS systems, but it can spread through phishing emails or after visiting a website containing a malicious program. According to Avast, Wanna Decryptor, or WanaCrypt0r 2.0, is most likely spreading on so many computers by using an exploit the Equation Group, which is a group that is widely suspected of being tied to the NSA. How is the NSA involved?For several months, the Shadow Brokers hacking group, which obtained files from the NSA, has been releasing parts of the agency's hacking tools. As well as the ransomware being seen in the UK, it has appeared in hundreds of countries around the world. CCN-CERT, the Spanish computer emergency response organisation, issued an alert saying it had seen a "massive attack of ransomware" from WannaCry a version of Wanna Decryptor. The vulnerability (MS17-010) is linked to Microsoft machines and can affect Windows Vista, 7, 8, 10, XP and versions of the Windows Server software. Microsoft initially announced the vulnerability on March 14 and recommended users patch their devices. Microsoft fixed MS17-010 in its March release but it is likely organisations affected did not patch their devices before the spread of the malware. As reported by Ars Technica and other organisations the MS17-010, also known as EternalBlue, was linked to the Shadowbrokers group. Has Microsoft fixed the problem?Following the global attack, Microsoft took the unusual step of issuing a fix for versions of Windows it had previously retired; those no longer supported by the company. This included Windows XP. Windows XP is still in use on PCs, including many used by the NHS, leaving users exposed. Anyone using Windows XP should update their system to the latest version as soon as possible. In a statement, Microsoft's president and chief legal officer Brad Smith said this attack "provides yet another example of why the stockpiling of vulnerabilities by governments is such a problem." "We have seen vulnerabilities stored by the CIA show up on WikiLeaks, and now this vulnerability stolen from the NSA has affected customers around the world," he continued. "Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage. This most recent attack represents a completely unintended but disconcerting link between the two most serious forms of cybersecurity threats in the world today nation-state action and organised criminal action." How bad is Wanna Decryptor?Rohyt Belani, CEO of PhishMe told WIRED Wanna Decryptor is "the atom bomb of ransomware," describing it as a dramatic shift from the typical impact of ransomware in previous attacks. How did Wanna Decryptor spread?While the source of infection has not yet been confirmed, Belani said almost all attacks have been delivered via phishing email. "This is the second time in two weeks weve seen nefarious activities propagating in a worm-like fashion, which may be a sign of things to come," Belani warned. PhishMe co-founder and CTO Aaron Higbee added he believes ransomware "actors" are in a retooling stage. These attacks confirm that theory and as malware authors change their tactics, responders will need to be vigilant to follow suit," Belani continued. Malwarebytes has a detailed technical analysis of how the Wanna Decryptor worm spreads. Is there a way to stop its spread?Despite the global spread of Wanna Decryptor, there's been an 'accidental' slow down in the continued amount of infections. Within the malware's code is a long URL that effectively acts as a 'kill switch'. Security researcher @malwaretechblog discovered the domain name when inspecting the malware's code and registered the name with internet services. During its execution, the malicious code would look up the domain name and only continue to work if it wasn't live; once the domain name was activated and detected by Wanna Decryptor it would stop spreading. The researcher behind the discovery said he was not certain at the time that buying the domain name would slow the spread. While the registering of the domain name was too late for those who have already been infected with the malware but the activation of the kill switch helped to slow its spread. There is, however, the possibility that different variants of the malware (with different kill switches) exist or could further be developed by attackers. Is the ransomware back in a new form?Since @malwaretechblog enabled the "kill switch" in the first version of the Wanna Decryptor malware, there has been speculation another version could be created with a different (or worryingly, no) URL. There have been claims multiple variants of the malware have been seen. For example, security company Rendition Infosec has claimed it has seen a variation of Wanna Decryptor that doesn't have a kill switch. "If you were counting on the kill switch being activated to save your network, we have unfortunate news for you: that approach isnt going to work anymore," the firm says in a blog post. Bitdefender also says it has seen the same version of the malware that does not contain a kill switch. Its own blog post says "it was only a matter of time until a newer version would emerge bypassing" the kill switch. Separately, security researcher Matthieu Suiche? has registered a second kill switch found in one version of the malware and says it has stopped around 10,000 machines from being infected. Getting your files backAt last year's WIRED Security conference, negotiator Moty Cristal explained ransomware can be easily bought on the darknet, which makes these kinds of attacks common: according to security firm Malwarebytes, 40 per cent of companies worldwide have been targeted by it as of August 2016. When ransomware is involved, Cristal said, "managing the human factor is key to overcoming a cyber crisis." "[Hackers] are serious, professional people with a criminal code of ethics". This means negotiations are key to getting files back. "60 per cent of negotiation failures can be attributed to the gap between the negotiator and the decision maker," continued Cristal. On the bright side, its ?easy to protect yourself: when you have a very structured discipline of data backup its easy to deal with ransomware. Otherwise, paying is often the only way out. Ransomware criminals tend to de-encrypt data after payments; still, that comes at a cost. If you pay, youll enter a sort of blacklist of people who pay and can be targeted again, said Cristal, The thought process is that once you pay youll always pay. How to protect yourself?Avast said it detects all known versions of WanaCrypt0r 2.0, as do other anti-virus software. The safest way to protect yourself is to avoid clicking links from unknown sources. Security experts have strongly recommended all Windows users fully update their system with the latest available patches. "It is critical you install all available OS updates to prevent getting exploited by the MS17-010 vulnerability," added Malwarebytes. Any systems running a Windows version that did not receive a patch for this vulnerability should be removed from all networks. Additionally, any systems affected by this attack will have DOUBLEPULSAR installed and this will need to be removed. Certain anti-virus software, including Malwarebytes, are protected from this backdoor but script is also available that can remotely detect and remove it. It is also possible to disable the SMB1 file protocol, which the worm within the malware was using to spread across networks. IPv6: Adapt or PerishPosted on : 2016-09-28 01:21:33Author : Mike Leber, President and CEO, Hurricane Electric Back in the dawn of the Internet, even the most progressive experts couldnt have predicted how massive it would truly become. Today, its hard to imagine where the world would be without it. From communications and networking, to personal security, to gaming and entertainment, to information acquisition and so much more, its safe to say that the Internet has completely changed our society as a whole, forever. The network of networks has spurred a fundamental shift in the very ways we interact with the world around us in virtually every aspect, making it arguably the most important invention of our time. With this kind of proliferation, however, come inevitable growing pains. While we are rationing, the worlds 4.3 billion IP addresses provided by Internet Protocol version 4 (IPv4) are running low. IPv4 was first specified back in the 1981 RFC 790 assigned numbers document when 4.3 billion unique address combinations seemed more than adequate for global usage; no one ever imagined we could possibly need more. Today, the reality is that the world will have more than 25 billion connected devices by 2020, inevitably forcing us to recycle IP addresses. This can cause many issues including the recycling of blacklisted IP addresses, which limits the users Internet access, as well as unnecessary increased complexity when connecting online. As the Internet of Things (IoT) continues to proliferate, we can anticipate this number to increase exponentially as everything from refrigerators and car tires to watches and thermostats will require its own unique IP address. So, how do we accommodate so many connected devices? To combat the issue, some of the greatest minds in the Internet community have developed IPv6, a brand new Internet Protocol that replaces IPv4 and provides us with approximately 340 trillion trillion trillion possible combinations for individual IP addresses. Though necessary, this shift will not be instantaneous. As service providers continue to grow their networks and serve new customers with IPv6, they will still need to serve existing IPv4 customers. The solution for allowing IPs coexistence of IPv4 and IPv6 over the same connection for customers is known as dual stacking. Global Internet service provider Hurricane Electric offers its dual stack Internet connectivity with its IP Transit and Colocation services. Hurricane Electric is also owner and operator of the worlds largest IPv6 network as measured by the number of networks connected. Superior connectivity is key as companies seek low latency solutions while experimenting with and transitioning to IPv6 systems. Hurricane Electric provides connectivity to over 100 major exchange points and has the ability to directly exchange traffic with over 3,700 distinct networks over more than four redundant paths across North America, two paths between USA and Europe and fiber rings in Europe and Asia. Of course, none of this would be possible without data centers, which provide the necessary infrastructure and connectivity to enable the Internet. Modern data center technology compatible with IPv6 is also a highly important factor as companies seek superior levels of communication, access to connected resources and be marketability to new customers that require IPv6. Meeting these needs, Hurricane Electric offers IPv4 / IPv6 Internet transit services in CoreSite, Cologix, Digital Realty, Equinix, Global Switch, Interxion, TELEHOUSE and TelecityGroup data centers globally. The telecommunication industry is molded by constant change and fluctuation it is a testament to the evolvement of technology and society as a whole, constantly growing faster, stronger and more useful every day. IPv6 is the next logical chapter in the Internets history, so its time for you to adapt to this new technology and embrace the new face of the Internet. Adapt or perish. Mike Leber founded Hurricane Electric LLC in 1994 and serves as its President and Chief Executive Officer. Hurricane Electric is a leading Internet backbone and colocation provider which operates a global IPv4 and IPv6 network, running N-by-10 Gbps links throughout North America, Europe and Asia, and owns several datacenters including the most recent 200,000 square foot Fremont 2 colocation facility. With Windows 9, Microsoft will try to put Windows 8 era behind itPosted on : 2014-09-30 23:42:16Author : Computer World After spending the past two years in damage control mode over Windows 8, Microsoft will officially begin a new era for its OS on Tuesday, when its expected to unveil a preview of Windows next major version during an event focused on enterprise customers. After the success of Windows 7, Microsoft misread the market with Windows 8 and botched the products user interface, leaving a trail of many unhappy customers, especially in the consumer market. Among businesses, Microsoft encountered much resistance to upgrade, as many CIOs clung to the very stable Windows 7, and took a pass on Windows 8 and its subsequent revisions, afraid that the UI, optimized for touch-screen tablets, would confuse their users, lead them to revolt and affect productivity. So its not a surprise that the first look of the next generation of the OSreferred to unofficially as Windows Threshold and Windows 9will be directed specifically at businesses. Business firstWith Windows 8, Microsoft was aiming at having a product with a good touch-first experience for consumers, and Microsoft didnt think about what would happen with enterprises, Al Gillen, an IDC analyst, said. At the end of 2013, there were almost 715 million copies of Windows installed in businesses worldwide, and more than half361.2 millionwere Windows 7, according to IDC. About 224 million were Windows XP, and almost 40 million were Windows Vista. Little over 16 million were Windows 8. Windows 8 was obviously not for enterprise use. It didnt give information workers an experience that let them be efficient at work. So Microsoft has to make sure that Windows 9 is good for that very important enterprise segment, Gillen said. Windows 8 fared better in the consumer market with 117.2 million copies at the end of 2013, although there it also trailed Windows 7, which had 322 million, according to IDC. There are a number of areas which Microsoft must get right with Windows 9 in order to attract CIOs and IT managers. The most obvious one is the user interface. When Windows 8 first came out in October 2012, many users were shell shocked not only by the radically different touch interface, called Modern, but also by the alternate traditional desktop, which was included to run legacy Windows 7 applications but lacked key familiar features like the Start button and menu. Users also complained that the process of toggling between the Modern interface and the traditional desktop was clunky and erratic. The issue centered on Microsofts decision to make Windows 8 an OS that could be used with both touch screens and with mice and keyboards. Microsoft took a different route from Apple, which has iOS for iPhones and iPads, and MacOS for its laptops and desktop computers, and from Google, whose ChromeOS runs on Chromebook laptops and desktops, and whose Android is designed for tablets and smartphones. But Microsoft couldnt get the user experience right in Windows 8, so many users felt the OS was difficult and inconvenient to use, especially for those using it with a mouse and keyboard. Windows 9 set to fix more issuesAlthough Microsoft addressed a number of complaints in Windows 8.1 and Windows 8.1 Update, it never fully fixed all problems. Thus, Microsoft now either needs to abandon the concept of a single OS that caters to touch devices and to conventional PCs, splitting it into two separate products, or else it needs to double-down on its efforts to harmonize the two interfaces. Considering that Microsoft officials are big backers of hybrid Windows devices that can double as tablets and laptops, such as the companys own Surface Pro 3 computer, chances are that with Windows 9 it will stick with the single OS strategy. If thats the case, then Microsoft needs to make sure that the Windows 9 interface is truly adaptive and know automatically whether the person is using, for example, a tablet, laptop or desktop PC, or a very large wall-mounted monitor, according to Michael Silver, a Gartner analyst. This was a mess in Windows 8, he said. Microsoft also must make the process of moving to Windows 9 smoother than the process of migrating to a new Windows version has historically been, as evidenced by the difficulties involved most recently in upgrading from Windows XP and Windows 7 to Windows 8. For example, depending on the case, moving to Windows 8 can involve having to manually back up and reinstall data and applications, as well as reconfigure settings, a prospect which prompts many businesses to hire consultants and migration experts often at great expense, especially if a significant number of PCs are involved. Upgrading or keeping Windows current should be like keeping a phone current, Silver said. It should be smartphone simple. Scheduling issuesA related issue that Microsoft also should address is its decision to put Windows on a faster schedule of upgrades and releases, which many enterprise IT departments dislike. At minimum, Microsoft should add the option of a standard release track for enterprises that dont want, or cant, absorb a rapid pace of OS changes, Silver said. There are a lot of organizations that dont want to be on a fast track for Windows upgrades, he said. There have been a number of instances where customers have cried foul over this recently. For example, when it released Windows 8.1 Update in April, Microsoft also determined that Windows 8.1 users had 30 days to make the move or else they wouldnt be able to download the next batch of enhancements, bug patches and security fixes that would be released for the OS in May. After complaints from both consumer and enterprise users of Windows 8.1, Microsoft extended the deadline, but upset customers still felt like Microsoft twisted their arm to get them to move quickly to the 8.1 Update. To make matters more confusing and bothersome for Windows 8.1 users, Microsoft allowed those who had stayed on Windows 8 to continue to receive all security and non-security updates through January 2016. Microsoft also needs to do a better job of keeping enterprise customers informed about the future roadmap for Windows, according to Gillen. They havent been clear on that with Windows 8, he said. Enterprises need directional information from Microsoft on how the product will look like in the future. A promising effort that could help Microsoft with its business customers is the push to unify the Windows code base and APIs, so that it will be easier for Windows commercial and enterprise developers to create tools, applications and integrations for the OS. In April at its Build conference, Microsoft announced the ability to create universal applications that can run on Windows, Windows Phone and the Xbox via the new Windows Runtime architecture using Visual Studio 2013 with Update 2 or later. Developers can modify the applications for specific devices, but they dont have to write them from scratch in each case. However, there is more to come on this effort. In late July, during Microsofts fourth fiscal quarter earnings call, CEO Satya Nadella said that the next major version of Windows would be a single, converged OS for screens of all sizes. We will unify our stores, commerce and developer platforms to drive a more coherent user experience and a broader developer opportunity, he said then. Windows RT questionsAn open question is what Microsoft plans to do with Windows RT, the Windows 8 version for devices that run on ARM chips. Some industry observers have speculated that Microsoft will not maintain Windows Phone and Windows RT as separate OSes. Windows Phone had a 2.5 percent share of the smartphone OS market in 2014s second quarter, down from 3.4 percent a year prior, according to IDC. Meanwhile, Windows had a 2.1 percent share of the tablet OS market at the end of 2013, according to Gartner. These figures show how dramatically Microsoft has failed in the past two years in its attempts to improve its position in the smartphone and tablet OS markets, which had been the main mission of Windows 8 and Windows Phone 8. With Windows 9, Microsoft will try again to better compete against iOS and Android, while at the same time protecting the dominance it still holds of the PC OS market. And it cant afford another Windows 8-like blunder. Windows 9 has to be a watershed release for Microsoft to stay in the game, Silver said. Adds Gillen: Microsoft needs to get this one right. Linus Torvalds marks 22 years of Linux with nostalgic messagePosted on : 2013-08-26 20:14:54Final release of Linux 3.11 is expected within a week, Torvalds said in a message echoing his 1991 post about the project It was 22 years ago on Sunday that Linus Torvalds announced in a newsgroup posting that he was creating a free operating system, a message he echoed in his announcement Sunday of the latest Linux kernel release candidate. "Hello everybody out there using minix - I'm doing a (free) operating system (just a hobby, won't be big and professional like gnu) for 386(486) AT clones," Torvalds wrote on August 26, 1991, asking people to send in feature requests. On Sunday, Torvalds announced the Linux 3.11-rc7 kernel release in similar fashion. "Hello everybody out there using Linux -- I'm doing a (free) operating system (just a hobby, even if it's big and professional) for 486+ AT clones and just about anything else out there under the sun.A This has been brewing since april 1991, and is still not ready. I'd like any feedback on things people like/dislike in Linux 3.11-rc7," he wrote on Google+. "I originally ported bash(1.08) and gcc(1.40), but others have taken over user space and things still seem to work. This implies that I'll get the final 3.11 release within a week, and I'd like to know what features most people would want. Any suggestions are welcome, but I won't promise I'll implement them :-)," he added. Torvalds was also quick to add, in a comment on his post, that any feature requests would be a bit late. "Yeah, I don't really want to get feature requests this late in the rc series... But itA isA 22 years today since that email, and IA wouldA like people to try the current 3.11-rc7 kernel I just cut and uploaded to the usual places," he wrote. Version 3.11 of the Linux kernel has been given the codename Linux for Workgroups, a reference to Windows 3.11 for Workgroups, released by Microsoft a little over 20 years ago. One of the bigger changes from version 3.10 of the kernel is improved power management in AMD Radeon graphic chips. NO! Your data isn't secure in the cloudPosted on : 2013-08-13 22:11:36Author : Cezar Torescu While online data storage services claim your data is encrypted, there are no guarantees. With recent revelations that the federal government taps into the files of Internet search engines, email and cloud service providers, any myth about data "privacy" on the Internet has been busted. Experts say there's simply no way to ever be completely sure your data will remain secure once you've moved it to the cloud. "You have no way of knowing. You can't trust anybody. Everybody is lying to you," said security expert Bruce Schneier. "How do you know which platform to trust? They could even be lying because the U.S. government has forced them to." While providers of email, chat, social network and cloud services often claim -- even in their service agreements -- that the data they store is encrypted and private, most often they -- not you -- are the ones who hold the keys. That means a rogue employee or any government "legally" requesting encryption keys can decrypt and see your data. Even when service providers say only customers can generate and maintain their own encryption keys, Schneier said there's no way to be sure others won't be able to gain access. For example, Apple's SMS/MMS-like communications platform, iMessage, claims both voice and text are encrypted and can't be heard or seen by third parties. But because the product isn't open source, "there's no way for us to know how it works," said Dan Auerbach, a staff technologist with the Electronic Frontier Foundation (EFF). "It seems because of the way it works on functionality, they do have a way to access it. The same goes for iCloud." Freedom of Information Act requests by the American Civil Liberties Union (ACLU) revealed earlier this year that the U.S. government claims the right to read personal online data without warrants. "It is the case everywhere in the world that governments seem to believe that if data is recorded and available, they should be able to access it," said Jay Heiser, an analyst at research firm Gartner. "It's not unique to the U.S., although the United States brags about it to a unique degree." In addition to the fact that the government has admitted to collecting "metadata" (data that describes your data) on, well, everybody, it's also true that Internet giants such as Google, Microsoft, Yahoo have for years been handing over data in response to government requests. Google regularly gets requests from governments and courts around the world to hand over user data. Last year, it said it received 21,389 government requests for information affecting 33,634 user accounts. And, 66% of the time, Google provided at least some data in response. During the same period, Microsoft received 70,665 requests affecting 122,015 accounts -- more than three times the number Google received. Only 2.2% of those requests resulted in Microsoft turning over actual content; 1,558 accounts were affected by that activity. Another 79.8% of the requests resulted in disclosure of subscriber or transactional information; that activity affected 56,388 accounts. A cottage industry is growing up around tools that enable consumers to place virtual padlocks on data they keep in the cloud so the vendors themselves can't get to the information -- even if the government asks for it. New documents that the ACLU obtained from the FBI and U.S. attorneys' offices revealed startling realities around the government's email surveillance practices. In March, the ACLU also obtained documents showing that the IRS sometimes reads citizens' emails without first obtaining a court order. Who has your back? When it comes to using cloud services, Auerbach said there are no black-and-white guidelines regarding what you can and can't trust the service providers to store. "A lot of people may not mind that the [cloud service] company may pass some of their data to the government," Auerbach said. "Other types of data they may be more concerned about." For example, if you're a consumer and you're storing photos, videos, digital music or innocuous documents on a cloud storage service, you may not mind that a hacker or the government gets access to your files. And if you're a company that's archiving nonsensitive historical records -- financial statements, presentations, news releases or marketing materials -- again, there may be no concern about who sees it. But even if you're not concerned about keeping certain types of data private, it's good to know whether a service provider will try to protect your information from government intrusion. "There are also companies that have friendlier policies... that demonstrate they fight for users and try to push back against unreasonable government requests for data," Auerbach said. "Who's got your back? Does this company require a warrant for customer data? We give companies stars based on whether they meet that criteria." The EFF, a privacy advocacy group, has filed a lawsuit challenging the NSA's spy program. It has also created a website that rates 19 of largest Internet companies on how hard they try to protect your data. The EFF site "Who Has Your Back" awards companies gold stars based on each of these six criteria: - Requires a warrant for content. - Tells users about government data requests. - Publishes transparency reports. - Publishes law enforcement guidelines. - Fights for user privacy rights in courts. - Fights for user privacy rights in Congress. For example, Apple, AT&T and Yahoo each received only one gold star out of six. Dropbox, LinkedIn and Google all have five stars. Twitter and ISP Sonic.net were awarded six out of six gold stars for their efforts to protect user data. "Ultimately, if you are really are worried about your data going to the government, given there are streamlined legal processes by which they can get access to your data these days, it's good for users to keep data stored locally and only in the cloud in an encrypted way," Auerbach said. Another initiative aimed at protecting consumer and corporate data is the Tahoe Least Authority File System (Tahoe-LAFS) project. A free and open-source storage system created by developer Zooko Wilcox-O'Hearn, Tahoe-LAFS is designed to ensure that data is kept secure from prying eyes and that it is resilient in the event of hardware failure. The service is distributed across a grid of multiple storage servers. Wilcox-O'Hearn's goal is to develop a system that competes with services such as Dropbox and encrypts data in meaningful way. With Tahoe-LAFS, all of the data is encrypted and integrity-checked by a gateway server, so that the servers can neither read nor modify the contents of the files. "Even if some of the servers fail or are taken over by an attacker, the entire file system continues to function correctly, preserving your privacy and security," the Tahoe-LAFS website claims. Users looking for a really robust online storage solution, should consider end-to-end cryptography, Auerbach said. With end-to-end cryptography, the encryption keys are only live on your private server or computer. "That way, the service provider only sees encrypted, garbled junk," he said. For text-based communications, such as instant messaging, the OTR (Off the Record) protocol is sufficient to ensure your messages are secure, Auerbach said. OTR is a cryptographic protocol that uses a combination of the AES algorithm, the Diffie-Hellman key exchange and the SHA-1 hash function. For email, the Pretty Good Privacy (PGP) protocol and Open PGP encrypt emails to a recipient so no service provider can see what you send. The one issue with encrypting emails and texts is that the person you are communicating with must also have the protocol operating on their system so that you can share the public key with them to decrypt the data. For documents, TrueCrypt or PGP are reliable encryption algorithms that give a user full control over keys, and they're free. There are also password managers and password generators, such as KeyPass or OnePass, that ensure your password is random, encrypted and more resilient to brute force attacks. A private social network When it comes to social networks -- Facebook, Twitter, LinkedIn, Google+ or Ning -- the only protection is what the provider offers in terms of privacy settings. But that doesn't mean your data can't still be accessed by the service provider or that the government can't gain access to it. "If we lose this privacy, then what good is the cloud?" said Mark Weinstein, an online privacy expert. "How would you feel if all your friends and relatives could view your text messages and emails?" Weinstein has created a private social network called Sgrouples, where users' passwords and data will be encrypted with the Blowfish cypher algorithm. The site is live now, but its privacy service is still under development and is expected to roll out in the fourth quarter. The social network will allow groups or "friends" to share encrypted content, and only the users will have the keys to see one another's posts. Like other social networks, it allows people to share documents, videos, and calendar events. It can be used on a desktop or mobile platform. Users are offered 4GB of free storage space for their content. Sgrouples has a privacy bill of rights that promises that users own their own content, that it will never have tracking cookies, that it won't allow users to stalk other users, and that it won't allow bullying. The site's bill of rights also states that if Sgrouples ever changes its policies, even if another company acquires it, it must notify its users and give them an easy way to delete their accounts. "If the government came to us with a court order, we'd have to comply, and I want to comply with our court system," Weinstein said. "But, there's nothing for us to hand over." "When I'm posting to my friends, I don't want a company spying on me, nor do I want my grandmother seeing what I'm posting," he added. "We just don't believe life is fundamentally public." XP's retirement will be hacker heavenPosted on : 2013-08-13 01:09:05Author : Computer World Hackers will bank bugs until after Microsoft retires Windows XP in April 2014; expect attacks, say security experts Cyber criminals will bank their Windows XP zero-day vulnerabilities until after Microsoft stops patching the aged operating system next April, a security expert argued today. Jason Fossen, a trainer for SANS since 1998 and an expert on Microsoft security, said it's simply economics at work. "The average price on the black market for a Windows XP exploit is $50,000 to $150,000, a relatively low price that reflects Microsoft's response," said Fossen. When a new vulnerability -- dubbed a "zero-day" -- is spotted in the wild, Microsoft investigates, pulls together a patch and releases it to XP users. If the bug is critical and being widely used by hackers, Microsoft will go "out-of-cycle," meaning it will issue a security update outside its usual monthly Patch Tuesday schedule. But after April 8, 2014, Microsoft has said it will retire Windows XP and stop serving security updates. The only exceptions: Companies and other organizations, such as government agencies, that pay exorbitant fees for custom support, which provides critical security updates for an operating system that's officially been declared dead. Because Microsoft will stop patching XP, hackers will hold zero-days they uncover between now and April, then sell them to criminals or loose them themselves on unprotected PCs after the deadline. "When someone discovers a very reliable, remotely executable XP vulnerability, and publishes it today, Microsoft will patch it in a few weeks," said Fossen. "But if they sit on a vulnerability, the price for it could very well double." Minus any official patching from Microsoft, XP zero-days and their associated exploits could remain effective for months, maybe even years, depending on how well security software detects and quarantines such attacks. If Fossen's thesis is correct, there should be signs of bug banking, most notably a sharp reduction in the number of publicly-disclosed or used-in-the-wild XP vulnerabilities during the fourth quarter of 2013 and the first quarter of 2014. "[Hackers] will be motivated to sit on them," Fossen stressed. There really aren't precedents to back up Fossen's speculation, he acknowledged, because the last time Microsoft pulled the plug on an edition was July 2010, when it retired Windows 2000. But according to metrics firm Net Applications, at the time Windows 2000 powered just four-tenths of one percent of all PCs. Windows XP will have a much larger share when it's retired next year: Based on XP's current rate of decline, Computerworld has projected that the old OS will still run between 33% and 34% of the world's personal computers at the end of April 2014. That would be 80 times the share of Windows 2000 when it retired. But even with Windows 2000's minuscule share when it left support, there were reports that an edition-specific zero-day was created and sold. "I heard rumors of a new zero-day being found and sold after the support period expired [for Windows 2000]," said HD Moore, creator of the popular Metasploit penetration testing toolkit and the chief security officer of security company Rapid7. "But there were few if any examples that ended up in the public eye." Moore agreed with Fossen that XP bugs would be more valuable after April 2014, but contended that all Windows vulnerabilities would jump in value. "Something more common [three years ago] was backporting new security advisories into functional exploits on Windows 2000," said Moore in an email. "Every time a server-side vulnerability was found in Windows XP or 2003 Server, quite a few folks looked at whether this would also work against Windows 2000. My guess is that the retirement of Windows XP will result in all Windows vulnerabilities being of slightly higher value, especially given the difference in exploit mitigations between XP and newer platforms." It's far easier to exploit flaws in Windows XP than in newer editions, such as Windows 7 and Windows 8, noted Moore, because of the additional security measures that Microsoft's baked into the newer operating systems. Microsoft has said the same. In the second half of 2012, XP's infection rate was 11.3 machines per 1,000 scanned by the company's security software, more than double the 4.5 per 1,000 for Windows 7 SP1 32-bit and triple the 3.3 per 1,000 for Windows 7 SP1 64-bit. "Windows XP vulnerabilities will be valuable as long as enterprises utilize that version of the operating system," said Brian Gorenc, manager of HP Security Research's Zero Day Initiative, the preeminent bug bounty program. But Gorenc also argued that any XP zero-days would be outweighed by higher-priority hacker work. "Researchers are primarily focused on the critical applications being deployed on top of the operating system," said Gorenc in an email reply to questions today. "Attackers and exploit kit authors seem to rely on the fact that the update process and tempo for applications are not as well defined as those for operating systems." Fossen, convinced that XP would be a big fat target after April 8, wondered whether Microsoft might find itself in a tough spot, and back away from the line in the sand it's drawn for XP's retirement. "If hackers sit on zero-days, then after April use several of them in a short time, that could create a pain threshold [so severe] that people organize and demand patches," said Fossen. The consensus among analysts and security experts is that Microsoft will not back down from its decision to retire XP, come hell or high water, because it would not only set an unwelcome precedent but also remove any leverage the company and its partners have in convincing laggards to upgrade to a newer edition of Windows. But a few have held out hope. "Suppose we get to a date post the end of Extended support, and a security problem with XP suddenly causes massive problems on the Internet, such as a massive [denial-of-service] problem?" asked Michael Cherry, an analyst with Directions on Microsoft, in an interview last December. "It is not just harming Windows XP users, it is bringing the entire Internet to its knees. At this time, there are still significant numbers of Windows XP in use, and the problem is definitely due to a problem in Windows XP. In this scenario, I believe Microsoft would have to do the right thing and issue a fix." Jason Miller, manager of research and development at VMware, had some of the same thoughts at the time. "What if XP turns out to be a huge virus hotbed after support ends? It would be a major blow to Microsoft's security image," Miller said. Another option for Microsoft, said Fossen, would be to take advantage of a post-retirement disaster to do what it's been doing for years, push customers to upgrade. "They might also respond with a temporary deal on an upgrade to Windows 8," said Fossen, by discounting the current $120 price for Windows 8 or the $200 for Windows 8 Pro. "Then they could say, 'We're aware of these vulnerabilities, but you should upgrade.'" Microsoft Offering ISO For Windows 8.1 Preview TooPosted on : 2013-08-13 01:05:01Author : myDigitalLife (source) A forum post on MyDigitalLife reveals that not only will Microsoft provide Windows 8.1 Preview as a direct update in Windows Store, but will also provide a downloadable ISO so that customers can burn the update on a bootable DVD or Blu-ray disc. This will allow users to install the preview on a separate partition so that they can choose to load Windows 8 or 8.1 Preview separately. "Installing from the Store will upgrade the existing Windows 8 OS on that partition to Windows 8.1 Preview," reads Microsoft's Q&A. "You will not be given the opportunity to select another partition, so you would need to already have a dual boot system installed in order to install Windows 8.1 Preview as a dual boot through Windows Store." ![]() Microsoft warns that the Preview build should work with the same devices and programs that work with Windows 8 and Windows RT. However in some cases, the device or program might not work or may require an update. Users may even need to uninstall some programs and then reinstall them after installing the Preview build. The company also warns that Windows 8 Pro users with Media Center installed can keep Windows Media Center without reinstalling it once users download the Preview through Windows Store. However by using the ISO, Media Center will be removed and must be reinstalled using the original Windows 8 Pro pack or Windows 8 Media Center Pack product key. "Drivers for basic functionality are available 'in-box'", the company states. "This includes drivers for storage, networking, input and display. These drivers allow you to complete the Windows installation and connect to the Internet. You can get more drivers from Windows Update or from the device manufacturer once you're online." Should customers simply wait for Windows 8.1 to roll out later this year, or take the Preview plunge on Wednesday? Sorry Microsoft, but it sounds like the latter option will be a real pain for most, especially with all the app install and reinstall going on. Microsoft Paying to Find Security Bugs in IE11 Beta, Win 8.1Posted on : 2013-06-26 23:55:12Author : Source - Microsoft Looking to make some extra cash? Microsoft is looking for hackers, researchers and security experts that can hunt down potential risks in the preview versions of Internet Explorer 11 and Windows 8.1. The company is promising direct cash payments, so you could walk away with as little as $500 or go for the big money and take home $100,000 in your pocket. Talk about burning a hole! The company is providing three programs: the Mitigation Bypass Bounty, the BlueHat Bonus for Defense, and the Internet Explorer 11 Preview Bug Bounty. For the first, Microsoft claims it will pay up to $100,000 in cash for truly novel exploitation techniques against protections built into Windows 8.1 Preview. Instead of capturing one vulnerability at a time, learning about new exploitation techniques earlier on helps Microsoft improve security by leaps, the company said. "Additionally, Microsoft will pay up to $50,000 USD for defensive ideas [aka the BlueHat Bonus] that accompany a qualifying Mitigation Bypass submission," Microsoft said. "Doing so highlights our continued support of defensive technologies and provides a way for the research community to help protect more than a billion computer systems worldwide." Finally there's the bug bounty for Internet Explorer 11 Preview. This will pay up to $11,000 USD for critical vulnerabilities that affect the new browser on the latest version of Windows (Windows 8.1 Preview). The entry period for this program will be the first thirty days of the Internet Explorer 11 beta period which is June 26 to July 26, 2013. "Learning about critical vulnerabilities in Internet Explorer as early as possible during the public preview will help Microsoft make the newest version of the browser more secure," the company said. Microsoft has provided a detailed technical post on the SRD blog that describes the company's preferred structure for submissions. There's also a detailed BlueHat post on Microsoft's philosophy and strategy for bounty programs. Adobe releases emergency Flash fixes for two zero-day bugsPosted on : 2013-02-09 14:29:58Author : ComputerWorld ![]() The out-of-band, or emergency, update was Flash's first of the year and the first since Adobe moved the media software to a regular update schedule last fall. As part of that schedule, Adobe was to ship a Flash Player update next Tuesday, but it instead released the fixes early. In a Thursday advisory, Adobe confirmed that the update patched two vulnerabilities, designated CVE-2013-0633 and CVE-2013-0634. Not surprisingly, it rated the update critical: Criminals have been exploiting both vulnerabilities for an undisclosed amount of time. "Adobe is aware of reports that CVE-2013-0633 is being exploited in the wild in targeted attacks designed to trick the user into opening a Microsoft Word document delivered as an email attachment which contains malicious Flash content," stated the advisory. The second vulnerability, CVE-2013-0633, has been used in a similar fashion against Windows targets, but has also been exploited during "drive-by" attacks against Firefox and Safari users on the Mac, said Adobe. A drive-by attack requires only that a victim be duped into browsing to a malicious website hosting an exploit. Most Flash exploits are aimed at Windows users simply because they constitute the vast majority of potential victims. It's unusual for attacks to also target Macs running Apple's OS X. Users should update the Windows and OS X editions of Flash Player as soon as possible, said Adobe. People running Flash on Linux and Android need not be in a hurry: Adobe pegged their updates with a priority rating of "3," a label that means users can apply the patches at their discretion. Because the only reported drive-by attacks, which are indiscriminate rather than targeted, have taken aim at OS X, Mac owners should be especially quick to do an update. Shortly before Adobe published its advisory, Microsoft posted one of its own to warn users that an IE10 update for Windows 8 and Windows RT was also available. Microsoft has copied a page out of Google Chrome's playbook and baked Flash into its newest browser. As of Thursday at 6:30 p.m. PT (9:30 ET), however, Google had not yet released a new version of Chrome that included the updated Flash. Adobe credited a pair of Kaspersky Lab researchers with reporting CVE-2013-0633, and said CVE-2013-0634 had been submitted by the ShadowServer Foundation, aerospace company Lockheed Martin, and MITRE, a firm that manages several research centers funded by U.S. government agencies, including the National Security Engineering Center for the Department of Defense. Lockheed Martin and MITRE are no strangers to Adobe. In December 2011, the two were credited with reporting an Adobe Reader vulnerability. Like those patched today, the Reader flaw was a zero-day bug that was already in use by attackers by the time it was revealed. It's possible that the targeted attacks launched through malicious Word documents had been aimed at Lockheed Martin, MITRE or both. Such attacks have been commonplace in defense, aerospace and other industries whose secrets and intellectual property have value to criminals. It also appears that Microsoft knew of the Flash exploits before Thursday. Searches of the two CVE identifiers found a pair of matching entries in Microsoft's malware database that represented signatures added to Microsoft's antivirus software on Feb. 2. Microsoft and Adobe share vulnerability and exploit information as part of the former's MAPP (Microsoft Active Protection Program), under which the two companies give several dozen other companies early information about upcoming patches so they have more time to create their signatures. The patched versions of Flash Player for Windows, Mac and Linux can be downloaded from Adobe's website. Windows and Mac users can also wait for Flash's automatic updating tool to kick in. Hacker accesses Bush family emails, photos, report saysPosted on : 2013-02-09 13:09:28Author : ComputerWorld A hacker using the online handle 'Guccifer' claims to have gained access to email accounts belonging to family members and friends of former Presidents George H.W. Bush and George W. Bush and exposed personal emails, photos and other sensitive data, The Smoking Gun reported Thursday. The hacks are said to have exposed email messages and photos related to the recent hospitalization of George H.W. Bush. It also contained a confidential list of home addresses, phone numbers and email addresses for what was described as dozens of family members and friends of the former presidents, the report said. A U.S. Secret Service spokesman told the Reuters news agency that an investigation onto the incident has been launched. The Secret Service spokesman could not be immediately reached for further comment by Computerworld. The Smoking Gun posted several of the hacked photographs, including one that shows the senior Bush in a hospital bed, another with him and former President Bill Clinton at the Bush family home in Maine and one of George W. Bush posing next to a cardboard cut-out of his face. Also published were photos said to be accessed from the computer of Dorothy Bush Koch of paintings that her brother George W. Bush was working on. Two of the published images were self-portraits of the former president in the shower and in the bathtub. Another shows him painting what apparently is a portrait of a historic chapel in Maine. The hacked emails were sent between 2009 and 2012 and those accessed by The Smoking Gun were said to include details of social events, golf outings, and in one case the access code for a security gate leading to the Bush family residence. Several of the emails accessed from Dorothy Bush's computers included information on the health status of her father, George H.W. Bush, during his hospitalization late last year, the report said. One of the emails reportedly contained details suggesting that the 41st President had been so perilously close to death one time that his funeral team had to hold an emergency meeting to discuss details. "The Bush aide, Jean Becker, noted that this information 'fell under the broadening category of things NOT TO TELL YOUR MOTHER'," The Smoking Gun report said. It's unclear why the hacker might have chosen to access the Bush family personal email. In correspondence with the Smoking Gun, the apparent hacker doesn't offer any motives. Hacking attacks on famous people and celebrities are not rare. Last December, Christopher Chaney , a hacker from Jacksonville, Fla. was sentenced to 10 years in federal prison after admitting to hacking into email accounts belonging to many celebrities, including Mika Kunis, Scarlett Johansson and Renee Olstead. Chaney collected numerous private photographs, business contracts, letters, scripts, driver's license information and Social Security Numbers from the accounts he hacked. Some of the photos, including nude pictures of Johansson were sent to and published by celebrity gossip websites. In 2008, Tennessee college student David Kernell accessed an email account belonging to Alaska Gov. Sarah Palin and took screen shots of the contents of several Palin emails and posted them online. At the time, Palin was the GOP's vice presidential nominee. Kernell was convicted on hacking charges and sentenced to a year in prison. Last year, a hacker broke into a personal email account linked to GOP presidential candidate Mitt Romney. Similar attacks were reporting during the run up to 2008 presidential elections as well. In such attacks, hackers generally access celebrity accounts by correctly guessing password reset questions. Chaney for instance used publicly available information on the celebrities to correctly answer the security questions needed to reset the passwords to Gmail, Apple and Yahoo email accounts. Microsoft's SkyDrive now stores 1B documentsPosted on : 2013-02-09 13:06:10Author : Lucas Mearian / ComputerWorld Microsoft's SkyDrive cloud storage service now has one billion Office documents stored in it, the company announced today. While a billion may seem like a lot, the most popular consumer cloud storage service, Dropbox, has more than 100,000,000 users. According to the company's information site, users save one billion files to Dropbox every 24 hours. But along with Microsoft's upload milestone news, Microsoft said it has added new features to SkyDrive that will make it easier to share content with others. "Recently, we reached a big milestone; our customers are now storing over a billion Office documents on SkyDrive! We're really excited about the feedback we've seen around the new version of Office and the deep integration of SkyDrive," Sarah Filman, a Lead Program Manager on SkyDrive, wrote in a blog post. Last week, Microsoft launched Office 365 Home Premium, which is tightly integrated with SkyDrive, offering an icon for saving and sharing documents through the cloud service. Today, Microsoft announced a new feature in SkyDrive and the Office Web Apps that offers an easier way to share and edit documents by not requiring users to sign in with their Microsoft account. In a feature similar to what other cloud storage vendors such as Dropbox already offer, Microsoft now gives users an edit link that can be used to give anyone access to a document at the same time. |
2016-09-15 02:53:19 - Linux command line hacks 2016-09-15 02:49:26 - Installing Slackware 14 on a Linux Software RAID 1 (MIRRORING) 2015-05-21 22:43:05 - Android Debug Bridge 2014-05-26 21:31:16 - [Guide] How to root the Samsung Galaxy Tab 10.1 2014-05-26 21:02:41 - Samsung Galaxy Note II - Bootloader unlocker 2013-10-30 02:16:06 - Samba configuration 2013-02-09 14:11:09 - Apache .htaccess file tutorial 2013-01-31 18:06:20 - Icecast Setup (Internet Radio Station) 2012-07-14 00:21:24 - Rootkits: Manual detection and removal 2012-07-13 20:44:06 - Rootkits: Understanding, detecting, removing. Dates represent the last time the item was updated. |
2017-02-13 18:25:19 - Salarii BRD .NET 2016-07-16 04:47:12 - PAY-UP-CHUCK Mail Bomber 2012-11-30 01:16:38 - Input events recording software 2012-11-20 17:38:17 - Blue Eyes Image Resizer 2012-11-20 17:37:33 - smartWOL 2012-11-20 17:30:11 - Process Controller Dates represent the last time the item was updated. |
Samsung's absurdly fast SSD uses virtually no standby powerPosted on : 2015-02-15 00:34:41Author : Cezar Torescu ![]() Samsung has started manufacturing a PCIe (M.2) SSD that pulls off a rare trick -- it'll be the fastest drive your laptop has ever seen, while consuming almost no power in standby mode. The new SM951 SSD succeeds the Korean company's XP941, a drive that can already read data at a mind-melting 1.4 gigabytes per second (GB/s) clip. On newer laptops or desktops, its successor will shame that with 2.15 GB/s read and 1.55 GB/s write speeds (on PCIe Gen 3 tech) using new 10-nanometer-class MLC flash tech. It also sips 50 percent less power and only consumes a negligible two milliwatts in standby mode. The SSDs will come in 128, 256 and 512GB sizes, but only to major laptop and workstation manufacturers to start with. If it follows the XP941's footsteps, however, you'll be able to supercharge your own laptop later on. Samsung raises storage capacity on SSD to 3.2TBPosted on : 2014-10-01 00:05:21Author : PCWorld Samsung keeps raising the bar on storage capacity in its solid-state drives with a 3.2TB SSD, which is now in production. The SM1715 drive is Samsungs highest-capacity SSD to date, and is built for reliability and durability, Samsung said in a statement. Samsung didnt provide either a price or shipment date for the 3.2TB drive, but the company usually ships SSDs months after they go into production. ![]() Samsungs previous highest-capacity SSD could store 1.6TB, but the SM1715, which is targeted at enterprise customers, will provide a speedier, power efficient and more reliable alternative. SSDs are used by enterprises in storage arrays or as cache in servers where data is temporarily stored when being processed. The SM1715 drive will plug into the PCI-Express 3.0 slot, as opposed to the SATA interface for hard drives and older SSDs. Samsung is leaning to transition over to the PCI-Express 3.0 for drives with capacity of more than 3TB. The PCI-Express drives are based on the NVMe (NVM Express) protocol, which is for high-speed SSDs. The drive is made using Samsungs latest 3D V-NAND technology, in which storage chips are placed on top of each other, much like a skyscraper. The storage chips are connected through a thin, high-speed connector called TSV (Thru Silicon Via). The technologies make the driver faster than traditional SSDs, in which storage chips are placed next to each other. The SSDs sequential read speed is 3,000 megabytes per second and write speed is 2,200 megabytes per second, according to Samsungs measurements. The random read speed of the drive is 750,000 IOPS (input/output operations per second) and write speed is 130,000 IOPS. The SM1715 will also come with 1.6TB in storage capacity, Samsung said. Google announces a quad-core, 1080p Nexus 7Posted on : 2014-09-30 23:53:11Author : PCWorld A sharper display, wireless charging, quad-core processor, and rear-facing camera: Googles 2013 edition of the Nexus 7 proves you can get plenty of bang for your buck, even though its latest entry in the budget tablet market now exceeds that magical $199 price point. But whats an extra $30 between friends? Googles new cost-of-entry isnt so much a price increase as an acknowledgement of success: You loved us at $199. You really loved us. So take our hand, and let us show you what we can really deliver for just a few dollars more. Android fans have been waiting months for a hardware update from Team Google. The companys I/O event in May was conspicuously lacking in tablet or phone reveals, but on Wednesday, Google finally pulled the curtain on the latest iteration of its flagship Nexus hardware. Though the Nexus 7 tablet bears the same name as its predecessor, its new look and long list of feature updatesincluding the much-anticipated Android 4.3give it the aura of an entirely new gadget. The only similarity between 2012s Nexus 7 and this years model is its 7-inch diagonal screen size. Indeed, the two tablets are so different, they really should have different names. Googles new tablet is thinner and sleekerHugo Barra, vice president of Android product management at Google, explained that the side bezels were reduced by 3mm on each side so that the device would be easier to hold with one hand. Shaving off that 6mm provides a much more comfortable grip, Barra said at the event. Google also stuck with a pure black-on-black design with the same soft touch that Barra says everyone loved in the original Nexus 7. Todays announcements also pushed forth a new processor architecture for the Nexus 7. Rather than stick with Nvidias quad-core Tegra 3 chip, the Asus-built device now features a Qualcomm 1.5GHz quad-core Snapdragon S4 Pro processor. Its the same chip featured inside the Nexus 4 handset announced late last year, though according to Android Police, initial Nexus 7 performance benchmarks show the processor performing just a bit better inside the tablet. This particular chip should help increase battery life, as well as speed up software multitasking. The tablets RAM has also been increased from 1GB to 2GB to help support processing power. Photo-frantic users will appreciate that the new Nexus 7 adds a 5-megapixel rear-facing camera to the mix, complementing the front-facing 1.2 megapixel camera that was available in the original model. Theres also a Slim Port on the back of the device that enables you to pipe 1080p video to your TV with an HDMI cable. The new Nexus 7 will also be the first device to feature the 4.3 version of Android. The new OS version is still called Jelly Bean, and is merely an incremental update with the inclusion of features like restricted profiles for individual user accounts and Bluetooth LE support, a standard that makes Bluetooth connections more energy-efficient and thus less taxing on battery life. Youll also be able to take advantage of the new graphics capabilitieslens flare effects, richer texture and moremade possible by support for OpenGL ES 3.0. The Nexus 7s new 1080p display is also a huge improvement over the last generation. With a resolution of 1920 by 1200, and a pixel density of 323 pixels per inch, display sharpness is a big leap forward relative to last years 216 ppi, 1280 by 800 display resolution. Applications, pictures, games, and movies will appear clearer and brighter, making the Nexus 7 a true contender among other entertainment-focused tablets like the iPad mini. And to help add to that experience, the new Nexus 7 will feature dual speakers on each side of the device. Google teamed up with Fraunhofer, a German engineering firm, to integrate virtual surround sound for the onboard speakers and any connected headphones. Barra compared this new features to a 5.1 surround sound system just using the device speakers or any pair of headphones. Other hardware perks include the ability to wireless charge the device with an Qi-standardized wireless charger, a feature that is only available on a limited variety of Android devices. Youll be able to simply plop down the device on a compatible charging base and have it refuel overnight. The Nexus 7 will also have NFC capabilities, and unlike its predecessor, Google and Asus will only offer a 16GB and 32GB variant of the Android tablet, priced at $229 and $269, respectively. You can also pick up a 32GB LTE version for $349. Last year's Nexus 7 is now listed as "no longer available" in the Google Play store. Seagate Laptop Ultrathin HDD Review: 500 GB In 5 mm Of SpacePosted on : 2013-08-13 22:32:56Author : Cezar Torescu When you look at it from the side, Seagate's Laptop Ultrathin HDD is almost easy to miss. Measuring just 5 mm tall, its one of the thinnest hard drives in existence. We got our hands on the 500 GB model to see if it can keep up with larger disks. Seagate's Laptop Ultrathin HDD is about as thick as a stack of six credit cards. Let that sink in. With a Z-height of 5 mm, the hard drive is just over half as thick as the 9.5 mm you expect from a typical 2.5" disk, and those are already pretty darned thin. Additionally, these drives weigh in at 93 g. So, not only are they crazy-tiny, but they're also ultra-light, too. This should be exciting news for the folks who want plenty of capacity from their mobile devices, but are still sensitive to cost (as in, they can't necessarily afford a 256 GB or 512 GB SSD). Naturally, then, Seagate is aiming its newest Laptop Ultrathin HDDs at small laptops and Ultrabooks. ![]() Other than its form factor and weight, the Laptop Ultrathin HDD's other technical specifications are fairly similar to its peers. The drive family employs one platter spinning at 5400 RPM, features 16 MB of data cache, and communicates across a 6 Gb/s SATA interface. The line-up is three models strong, including the 320 GB ST320LT030, the 500 GB ST500LT032, and, another 500 GB version that sports automatic encryption. According to Seagate, the latter is compliant with Trusted Computing Group standards for Full Disk Encryption. ![]() 5, 7, and 9.5 mm hard drives5, 7, and 9.5 mm hard drives Of course, as we know, just because a product's technical specifications look familiar doesn't mean that measured performance is going to sync up. Let's have a look at how Seagate's Laptop Ultrathin HDD stacks up to the thicker competition.
![]() The Seagate Laptop Ultrathin HDD turns out to be a solid 2.5 hard drive with a SATA 6Gb/s interface. Its performance is good enough for the disk to stand in as a system drive in space-constrained mobile devices. However, as we might have guessed, and the benchmarks actually show, Seagate's ST500LT032 cannot compete with the fastest 7200 RPM models when it comes to an all-out drag race. ![]() If we had to summarize the performance of Seagate's Laptop Ultrathin HDD in one word, it'd be average. It places somewhere in the middle of the field as we flip through our charts. The only notable exception is when we start digging into power consumption, where the Laptop Ultrathin HDD draws less power than most of the field. Again, this is what you want to see from a mobility-oriented hard drive. Fortunately for Seagate, this drive isn't being marketed as a performance-oriented solution. Its main selling point is the fact that it's only 5 mm thick, instead of the 9.5 mm most of us are used to. This thin design lets the Laptop Ultrathin HDD fit in very shallow enclosures, while still facilitating 500 GB of capacity. AMD Clarifies 2013 Radeon PlansPosted on : 2013-06-27 00:21:28Author : Niels Broekhuijsen AMD finally clarifies its plans for 2013 and its upcoming HD 8000 line of graphics cards To begin with, there are two new code names in use: "Sea Islands" and "Solar System". The former refers to the Radeon HD 8000 of desktop graphics cards, while the latter refers to the mobile Radeon HD 8000M family, which we previewed in AMD Radeon HD 8790M: Next-Gen Mobile Mainstream Graphics Preview. The HD 8000 series has been surrounded in rumors that paradoxically claim that they have been released whilst others deny its existence altogether. It turns out that both are true, since all existing Radeon HD 8000s (desktop and mobile) are based on the same GCN architecture already driving the Radeon HD 7000 line-ups. AMD does have new silicon on the mobile side powering its Radeon HD 8500M, 8600M, and 8700M GPUs. That part is code-named Mars, and it's the hardware we previewed late last year. Both Sea Islands- and Solar System-based solutions are OEM-only components, which the company claims will not be available for purchase in the channel. AMD also noted that the Radeon HD 7900 series will remain on top of its stack until the end of 2013, and that there will be new 7000-series SKUs coming out this year. Representatives were not prepared to discuss where on the performance spectrum those parts might surface, though we'd certainly like to see the company design a 7990 able to combine the power of two Tahiti GPUs in a well-engineered package that addresses some of the acoustic issues we've encountered with its single-GPU boards. ![]() For those worried about the break in design cadence and persistence of the first implementation of GCN, AMD's vice president of channel sales, Roy Taylor, had the following to say: "We have products, we have a road map. We are not announcing them now because we want to reposition the ones we have now. We are not sitting still, we do not lack resources, we do not lack imagination." He also added that the reason AMD is not releasing any new parts this year is that "7000-series parts are continuing to ramp up, sales are increasing". The suggestion, of course, was that AMD has no intention of releasing new parts while its existing parts are selling well. AMD believes it offers the best products on the market, Roy reiterated several times on the call. The company plans to spend 2013 working on its drivers, establishing relationships with gaming companies, and it may release a small number of new SKUs. Nvidia CUDA 5.5 Now Supports ARMPosted on : 2013-06-27 00:08:50Author : Source - Nvidia In addition to revealing its plans to license Keplar GPU cores, Nvidia said on Tuesday that its new CUDA 5.5 release candidate brings the power of GPU-accelerated computing to ARM platforms. Now programmers have a robust, easy-to-use suite to develop high-performance computing platforms on both x86 CPU-based and ARM systems. ![]() "Since developers started using CUDA in 2006, successive generations of better, exponentially faster CUDA GPUs have dramatically boosted the performance of applications on x86-based systems," said Ian Buck, general manager of GPU Computing Software at Nvidia. "With support for ARM, the new CUDA release gives developers tremendous flexibility to quickly and easily add GPU acceleration to applications on the broadest range of next-generation HPC platforms." Nvidia said that thanks to a combination of low-power ARM-based SoCs and CUDA-enabled accelerators, ARM-based systems can now penetrate new markets that require the highest levels of energy-efficient compute performance. That means ARM-based solutions could be used in defense systems, robotics, scientific research and more. In addition to adding support for ARM architecture, the new toolkit features Hyper-Q support across multiple MPI processes on all Linux systems, MPI Workload Prioritization, new guided performance analysis, and fast cross-compile on x86. This latter feature reduces development time for large applications by enabling developers to compile ARM code on fast x86 processers, and transfer the compiled application to ARM. CUDA 5.5 also offers a full suite of programming tools, GPU-accelerated math libraries and documentation for both x86- and ARM-based platforms, the company said. GPU-accelerated math libraries include FFT, RNG, BLAS, sparse matrix operations, and nearly 5,000 signal- and image-processing primitives in the NVIDIA Performance Primitives (NPP) library. Thermaltake Intros New Non-Interference Cooler SeriesPosted on : 2013-03-13 19:59:52Author : Kevin Parrish On Thursday Thermaltake said that it has finally solved the issue of CPU coolers getting in the way of RAM slots thanks to the introduction of a new series of CPU coolers, the NiC Series. ![]() In many cases, traditional "tower" coolers aren't ideal in a desktop because they're just too tall or wide. They can also get in the way of RAM slots that are positioned too closely to the CPU socket. Thermaltake claims it has cleared this obstacle with its new NiC Series of CPU coolers which use a slim tower side-flow form factor. NiC actually stands for "Non-interference Cooler", and the series itself consists of four models: the NiC F3 (160W), NiC F4 (180W), NiC C4 (200W) and NiC C5 (230W). Thermaltake claims that they are fully compatible with all kinds of RAM, even the towering, high-end overclocked sticks inserted by power users. According to Thermaltake, the slim coolers feature curved aluminum fins, each measuring just 0.4-mm thick, allowing for reduced backpressure and maximized overflow. The base plates are made of nickel plated copper which sends the processor's heat to the fin arrays through three to five 6-mm U-shaped heatpipes. As for fans, the F3 model features one 120-mm PWM fan and the F4 model sports two -- both of these models use automatically adjustable silent fan blades with speeds between 800 and 1,600 RPM. The C4 and C5 models use VR fans that are hooked up to an adjustable fan speed nob, allowing users to manually adjust the spin from 1,000 to 2,000 RPM. "Convenient tool-less fan clip design makes installation a breeze," the company said. "This [new series] brings the air cooler industry another level towards silence, performance and compatibility." Polytron Unveils World's First Fully Transparent SmartphonePosted on : 2013-02-09 13:43:08The only visible components are the board, chips, memory card and camera. Taiwanese firm Polytron Technologies has revealed the world's first fully transparent smartphone prototype. As you can see in the pictures above and below, the prototype device is almost fully transparent. The only components visible on the device are the board, chips memory card and camera. ![]() The rest of the device is a piece of glass that sports a small touchscreen (also transparent) located in the center of the device. According to Polytron, its technology may be available by the end of 2013. UPDATE: Haswell i7 Engineering Sample Up Against i7 3770KPosted on : 2013-02-09 13:38:59Author : Tomshardware The guys at OCLab.ru have managed to get a hold on an engineering sample of a Haswell CPU and ran some benchmarks on it. ZoomThe engineering sample of the Haswell chip that the guys over at OCLab.ru had has a base clock speed of just 2.8 GHz, so the i7-3770K was down-clocked to the same level to make for a fair comparison. ![]() It is unknown which version the Haswell ES was supposed to represent, but one could assume it was representative of what we would presume to be the i7-4770(K). It could also be a yet unlabelled version though, possibly with or without HyperThreading. Obviously any tests performed may not be representative of the final product, especially considering the CPU was an engineering sample. The tests from the Haswell engineering sample were run on an unnamed Z87 motherboard. Further hardware for the test bench included Corsair Dominator 2666 MHz memory running at 1333 MHz, a Corsair AX1200 PSU, and a Corsair Neutron 240 GB SSD. Windows 7 x64 was used as operating system.
Anyone looking at these results is likely to be disappointed, especially if you look at the SuperPi 1M test, where the Ivy Bridge chip ran it a full second faster than the Haswell ES. Of course, these numbers mean nothing until we know more about which version of the engineering sample was used. Don't lose hope just yet though, raw computing power isn't the only update that we'll see coming with Haswell. The new Haswell chips will carry a new iGPU that is supposed to perform 40 percent better than the current Intel Graphics HD4000 and more. 2.8 GHz might not even be close to the base clock speed that we'll be seeing upon release. Leaks indicate that the Haswell i7-4770K will have a base clock speed of 3.5 GHz and a boost clock of 3.9 GHz. The TDP will also be going up from 77 W to 84 W. The Haswell chips are expected to launch in Q2 2013. Memory Scaling, AMD's Trinity APUs, And Game PerformancePosted on : 2013-02-09 13:36:05Author : Tomshardware When it comes to gaming, the integrated Radeon on AMD's Trinity architecture crushes the HD Graphics 4000 engine native to Intel's fastest Ivy Bridge CPU. But we want to make a good thing better. How much does fast memory help boost an APU's performance? Intel's CPUs have the high-end gaming crown right now. However, with the introduction of its Trinity architecture, AMD reasserted itself in the mainstream space. Not only did the company prove its worth in our assessment of performance-per-dollar, but it also came out on top in the raw integrated graphics benchmarks, delivering playable frame rates in more titles than Intel's best Ivy Bridge-based effort. Slow memory is perhaps the biggest inhibitor of integrated graphics performance, since built-in GPUs generally rely on shared system RAM to do their job. Discrete graphics processors have their own dedicated pools of memory, often composed of the latest technologies attached to very wide interfaces, enabling hundreds of gigabytes per second of throughput. We're thrilled, then, that the Trinity design's memory controller supports data rates up to DDR3-2400. Although 19.2 GB/s per channel is quite a ways off from the 288 GB/s you get from a Radeon HD 7970 GHz Edition's 3 GB of GDDR5, every little bit of bandwidth helps, particularly in games. And that's what we'll be testing today. ![]() As we were planning this piece, G.Skill offered to send its newest high-end memory kit. Rather than spring for one of the most expensive dual-channel combos available, though, we asked the company to ship over something that an A10-5800K-buyer might actually match up to a value-oriented platform. What we received was G.Skill's $60 Ares DDR3-2133 CAS 9-10-11-28 kit (part number F3-2133C9D-8GAB). We quickly confirmed that the modules were capable of hitting our 2,400 MT/s data rate goal at 10-12-11-30 timings. Excellent. Using 1-1-1-2-cycle adjustments, we then went backwards to test DDR3-1866 C8 and DDR3-1600 C7 settings. As a final point of comparison, we also added the 9-9-9-24 timings of typical $40 DDR3-1600 budget-oriented memory. According to SiSoftware's Sandra, there really isn't much reason to run at DDR3-2400, given relatively loose timings. But were counting on real-world game tests to give us more definitive results. Gigabyte Responds to Intel's Exit from Desktop MotherboardsPosted on : 2013-02-09 13:31:04Intel revealed news that it will cease engineering desktop motherboards after Haswell this year. Instead, Intel will be reinvesting its resources into other areas that it believes to present greater growth opportunities, such as reference designs for Ultrabooks and all-in-ones, along with its Next Unit of Computing (NUC). ![]() Given how this decision by the world's largest chipmaker will directly affect the businesses of motherboard vendors, we decided to reach out for comment from the industry giants. The first to respond was Gigabyte with the following statement: |