article thumbnail

Guest Blog: TalkingTrust. What’s driving the security of IoT?

Thales Cloud Protection & Licensing

What’s driving the security of IoT? First off, connected vehicles and IoT devices are highly attractive targets to hackers. Unlike servers and devices running in enterprise networks, IoT devices are typically shipped direct to consumers, without any control over the network or environment they run in. Guest Blog: TalkingTrust.

IoT 77
article thumbnail

The Hacker Mind: Hacking IoT

ForAllSecure

It seems everything smart is hackable, with IoT startups sometimes repeating security mistakes first made decades ago. The next day I cut the string, There's a parallel here to IoT light bulbs that change colors. And what then are the tools and knowledge that you need to get started hacking IoT devices. Funny thing.

IoT 52
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Hacker Mind: Hacking IoT

ForAllSecure

It seems everything smart is hackable, with IoT startups sometimes repeating security mistakes first made decades ago. The next day I cut the string, There's a parallel here to IoT light bulbs that change colors. And what then are the tools and knowledge that you need to get started hacking IoT devices. Funny thing.

IoT 52
article thumbnail

UNCOVERING VULNERABILITIES IN CRYPTOGRAPHIC LIBRARIES: MAYHEM, MATRIXSSL, AND WOLFSSL

ForAllSecure

As part of a recent initiative at ForAllSecure to analyze more open source software with Mayhem, a next-generation fuzzing solution, we decided to investigate some cryptographic libraries. Why Crypto Libraries? Why look at crypto libraries? Fuzzing MatrixSSL. We chose to look at parsing x509 certificates. Fuzzing WolfSSL.

article thumbnail

Uncovering Vulnerabilities In Cryptographic Libraries: Mayhem, MatrixSSL, And WolfSSL (CVE-2019-13470)

ForAllSecure

As part of a recent initiative at ForAllSecure to analyze more open source software with Mayhem, a next-generation fuzzing solution, we decided to investigate some cryptographic libraries. Why Crypto Libraries? Why look at crypto libraries? Fuzzing MatrixSSL. We chose to look at parsing x509 certificates. Fuzzing WolfSSL.

article thumbnail

Uncovering Vulnerabilities In Cryptographic Libraries: Mayhem, MatrixSSL, And WolfSSL (CVE-2019-13470)

ForAllSecure

As part of a recent initiative at ForAllSecure to analyze more open source software with Mayhem, a next-generation fuzzing solution, we decided to investigate some cryptographic libraries. Why Crypto Libraries? Why look at crypto libraries? Fuzzing MatrixSSL. We chose to look at parsing x509 certificates. Fuzzing WolfSSL.

article thumbnail

New DNS Spoofing Threat Puts Millions of Devices at Risk

eSecurity Planet

Security researchers have uncovered a critical vulnerability that could lead to DNS spoofing attacks in two popular C standard libraries that provide functions for common DNS operations. For example, when you enter [link] the browser queries a DNS service to reach the matching servers. The C Library DNS Vulnerability.

Risk 131