Global Chip Shortage: Everything You Need to Know

Even as global efforts are made to create policies, new plants and marketplaces for semiconductors, unpredictable demand and continued talent shortages cast doubt on what the future will bring. Continue reading Global Chip Shortage: Everything You Need to Know

FBI warns of broad AI threats facing tech companies and the public

The bureau warned that hackers will target tech companies, researchers and academics working on artificial intelligence advancements.

The post FBI warns of broad AI threats facing tech companies and the public appeared first on CyberScoop.

Continue reading FBI warns of broad AI threats facing tech companies and the public

White House backed fund promises to accelerate ‘deep tech’ advancements in cybersecurity

The fund will focus on quantum computing, artificial intelligence, and microelectronics, all of which CEO Gilman Louie sees as critical to cybersecurity and U.S. national security.

The post White House backed fund promises to accelerate ‘deep tech’ advancements in cybersecurity appeared first on CyberScoop.

Continue reading White House backed fund promises to accelerate ‘deep tech’ advancements in cybersecurity

Cyber Command chief tells Congress chip shortage has national security implications

China’s march toward chip independence is of “great concern” and could have “broader impacts,” he said. It’s an issue that dovetails with the Russia-Ukraine war.

The post Cyber Command chief tells Congress chip shortage has national security implications appeared first on CyberScoop.

Continue reading Cyber Command chief tells Congress chip shortage has national security implications

US chip maker Nvidia says hackers breached company, stole data

Hackers stole employee user logins and proprietary company data from Nvidia last week, the U.S. chip maker said Tuesday, but added that it has not seen evidence of a ransomware attack. A ransomware group known as Lapsus$ claims to be leaking Nvidia data. “We have no evidence of ransomware being deployed on the NVIDIA environment or that this is related to the Russia-Ukraine conflict,” a company spokesperson said. “We are aware that the threat actor took employee credentials and some NVIDIA proprietary information from our systems and has begun leaking it online.” The spokesperson did not answer questions about a Telegraph report that the incident partially shut down operations for two days. Nvidia says it has notified law enforcement about the Feb. 23 breach, contacted cyber incident response experts and bolstered its defenses. It was a tumultuous February for the company. On Feb. 7, with regulatory hurdles mounting, the company […]

The post US chip maker Nvidia says hackers breached company, stole data appeared first on CyberScoop.

Continue reading US chip maker Nvidia says hackers breached company, stole data

Microsoft’s new ‘Pluton’ security processor gets buy-in from Intel, AMD

Microsoft and three major computing vendors — AMD, Intel and Qualcomm Technologies — on Tuesday said they would produce security chips designed to keep attackers from stealing critical data such as encryption keys and credentials from computing systems. The goal is to guard against a relatively new breed of attack techniques, made famous by the 2018 Spectre and Meltdown vulnerabilities, that pry data from a computer’s most sensitive enclaves. To do this, Microsoft said it will store critical data on the chip itself, isolating it from the rest of the system. Advocates of the new security chip, known as Pluton, say it will cut off a key vector for data-stealing attacks: a communication channel between a computing system’s central processing unit (CPU) and another piece of hardware known as the trusted platform module (TPM). In one example of that type of attack, researchers from security company NCC Group in 2018 […]

The post Microsoft’s new ‘Pluton’ security processor gets buy-in from Intel, AMD appeared first on CyberScoop.

Continue reading Microsoft’s new ‘Pluton’ security processor gets buy-in from Intel, AMD

Employers can’t force you to get microchipped, Indiana reps say

The US state wants to make sure employers don’t “overstep their bounds” by imposing mandatory employee microchipping. Continue reading Employers can’t force you to get microchipped, Indiana reps say

Microsoft banks on new silicon chips built by Intel, others to fend off firmware attacks

Microsoft is pushing an initiative meant to protect its computers’ most sensitive data amid recent revelations that nation-state hackers are beginning to exploit the fragmented nature of the company’s supply chain. The company on Monday started pushing Secured-core PCs, its term for machines that will come with Windows 10, Microsoft’s latest PC operating system; Windows Hello, which allows users to log in without a password; and, most importantly, silicon microchips built by Intel Corp., Qualcomm and AMD that are meant to more closely guard sensitive data. By ensuring that PCs are loading legitimate Windows operating systems when a devices activate, the plan goes, Microsoft will ensure that users aren’t actually loading a malicious OS inserted by an outsider. The effort goes public more than a year after security researchers at ESET caught APT28 — a group of suspected Russian hackers also known as Fancy Bear — testing out malware that launched malicious code on a computer when […]

The post Microsoft banks on new silicon chips built by Intel, others to fend off firmware attacks appeared first on CyberScoop.

Continue reading Microsoft banks on new silicon chips built by Intel, others to fend off firmware attacks

NSA official: Bloomberg story created a frenzied, fruitless search for supporting evidence

A news report claiming a compromise of U.S. companies’ supply chains by Chinese spies has triggered a thorough search in government and industry for evidence of the breach that has so far turned up nothing, according to a senior National Security Agency official, who expressed concern that the search was a distraction and potentially a waste of resources. “I have grave concerns about where this has taken us,” Rob Joyce said Wednesday at the U.S. Chamber of Commerce. “I worry that we’re chasing shadows right now.” The story in question is an explosive, anonymously-sourced report published last week by Bloomberg Businessweek. The report alleges Chinese intelligence agents placed malicious microchips on server motherboards supplied by Super Micro Computing Inc., setting up a backdoor to some 30 companies, including Apple and Amazon Web Services. While supply-chain threats emanating from China are certainly a concern, Joyce said, “what I can’t find are any ties to […]

The post NSA official: Bloomberg story created a frenzied, fruitless search for supporting evidence appeared first on Cyberscoop.

Continue reading NSA official: Bloomberg story created a frenzied, fruitless search for supporting evidence