article thumbnail

The Debate Over How to Encrypt the Internet of Things

WIRED Threat Level

So-called lightweight encryption has its place. But some researchers argue that more manufacturers should stick with proven methods.

article thumbnail

NEW TECH: DataLocker introduces encrypted flash drive — with key pad

The Last Watchdog

One sliver of the $90 billion, or so, companies are expected to spend this year on cybersecurity products and services is an estimated $85 million they will shell out for encrypted flash drives. Related: How DataLocker got its start h. The encryption in our products is handled by a chip inside the actual hardware itself.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Spotlight: ShardSecure on Protecting Data At Rest Without Encryption

The Security Ledger

The post Spotlight: ShardSecure on Protecting Data At Rest Without Encryption appeared first on The Security Ledger with Paul F. Encryption tools for securing that data are widely available, but they come with costs both in management overhead and in speed of access. Click the icon below to listen. Spotlight: COVID Broke Security.

article thumbnail

MY TAKE: New tech standards, like ‘Matter’ and ‘BIMI,’ point the way to secure interoperability

The Last Watchdog

This is precisely what the consortium of software companies and device manufacturers, led Google, Amazon and Apple, set out to achieve when Matter was conceived four years ago. Matter works much the way website authentication and website traffic encryption gets executed. This same approach really could be applied to other industries.

Security 257
article thumbnail

NEW TECH: DataLocker extends products, services to encrypt data on portable storage devices

The Last Watchdog

Related: Marriott reports huge data breach Ever thought about encrypting the data held on a portable storage device? Launched as a one-man operation in 2007, DataLocker has grown into a leading manufacturer of encrypted external drives, thumb drives, flash drives and self-encrypting, recordable CDs and DVDs.

article thumbnail

How to hack Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash

Security Affairs

“According to Vladimir Kononovich, some manufacturers rely on security through obscurity, with proprietary protocols that are poorly studied and the goal of making it difficult for attackers to procure equipment to find vulnerabilities in such devices. Wincor is currently owned by ATM manufacturer giant Diebold Nixdorf.

article thumbnail

IoT Cybersecurity: 5 Major Vulnerabilities and How to Tackle Them

Security Affairs

As an example, we could use communications between systems that are not properly encrypted. Improper encryption. Hackers or other malicious sources can intercept poorly encrypted communications on the web. The Flaws in Manufacturing Process. Vicious insider. Hackers can use this window of opportunity to steal the data.

IoT 131