Tag Archive for: Silicon

Silicon Heist: Notorious LockBit 3.0 Ransomware Gang Targets World’s Biggest Chip Maker TSMC in a Daring $70M Ransom


The LockBit 3.0 ransomware group is shaking the tech world, aiming a $70M ransom gun at TSMC, the world’s largest dedicated chip foundry. Non-payment threats include publishing network entry points, passwords, and logins – a potential Armageddon for the semiconductor behemoth and its mega-clients, including Apple, Qualcomm, and Nvidia.

Updated Jun 30, 2023 | 11:32 AM IST

The Silicon Underworld Rises: A Sinister 70M Ransom

KEY HIGHLIGHTS

  • LockBit 3.0 targets TSMC, world’s largest chip foundry, demanding a staggering $70M digital ransom.
  • A TSMC data breach could send shockwaves across the tech industry, impacting major clients including Apple, Qualcomm, and Nvidia.
  • LockBit 3.0 threatens to expose network access points, passwords, and logins if the ransom is not paid.
In an audacious cyber stunt, the LockBit 3.0 ransomware group has set its sights on the colossal titan of the semiconductor industry , the Taiwan Semiconductor Manufacturing Company Limited ( TSMC ). Notoriously shaking up the digital underworld, the group has demanded an eye-watering $70 million to avoid leaking sensitive data and network details. The startling news has sent tremors through the global tech industry, given the immense repercussions this could have for TSMC’s high-profile clientele, including tech behemoths like Apple , Qualcomm , and Nvidia .

LockBit 3.0 DarkWeb Leaksite

LockBit 3.0: The DarkWeb’s Demanding Deities

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), and the Multi-State Information Sharing & Analysis Center (MS-ISAC) define LockBit 3.0 operations as a Ransomware-as-a-Service (RaaS) model. This model follows a trajectory from previous versions of the ransomware, LockBit 2.0, and LockBit. The rapid adaptation and diversified tactics of LockBit affiliates pose a significant challenge for network defense and mitigation.

The Dreadful Digital Drill

The cyber villains gain initial access via a range of invasive tactics, including remote desktop protocol (RDP) exploitation, drive-by compromise, phishing campaigns, and the abuse of valid accounts. Once they’ve breached the perimeter, they…

Source…

Seeing Machines and OMNIVISION Launch Silicon Platform with Interior Sensing Technology Optimized with Occula® Neural Processing Unit


Announced at CES 2023, automakers now have a powerful and cost-effective in-cabin monitoring solution for space-constrained areas that also meets the strict European regulations

LAS VEGAS, Jan. 4, 2023 /PRNewswire/ — Seeing Machines Limited (LSE: SEE), the advanced computer vision technology company that designs AI-powered operator monitoring systems to improve transport safety, and OMNIVISION, a leading global developer of semiconductor solutions, including advanced digital imaging, analog, and touch & display technology, today announced the successful integration of Seeing Machines’ leading in-cabin monitoring system technology (ICMS) with the OMNIVISION OAX4600 system-on-chip (SoC) platform.

Optimized by Seeing Machines’ Occula® neural processing unit (NPU), the OMNIVISION OAX4600 will provide automakers with a new, powerful, and cost-effective solution to meet and exceed the regulatory requirements associated with the European Commission’s General Safety Regulation as well as Europe’s New Car Assessment Program (Euro NCAP) protocols.

Working closely together, OMNIVISION and Seeing Machines have integrated Seeing Machines’ embedded driver monitoring engine (e-DME) into the OAX4600 SoC silicon, which is specifically targeted toward the expanding automotive ICMS market. The Seeing Machines e-DME makes use of the Occula NPU integrated in the OAX4600 to reduce the load on the on-board Arm processors while accelerating the core tracking pipeline.

When paired with OMNIVISION’s broad range of high-resolution, wide-field-of-view automotive RGB-IR sensors or near-infrared (NIR) sensors, the OAX4600 device, integrated with Seeing Machines’ robust automotive ICMS solution, enables a powerful combination of performance, cost and power efficiency in a form factor that allows it to be packaged into space-constrained areas of the vehicle.

“We are very happy to be working with OMNIVISION to bring our Occula NPU to the market integrated with the OAX4600 SoC,” said Paul McGlone, CEO, Seeing Machines. “Seeing Machines’ software and hardware embedding capabilities, combined with OMNIVISION’s automotive camera sensor and design expertise, are clearly demonstrated with this silicon. We are…

Source…

Utah’s Crime-Busting Subscription-based Mobile Security System Is Going Global



John McAfee, the Silicon Valley Entrepreneur Who Died in a Spanish Jail


John McAfee

made a fortune estimated at more than $100 million from antivirus software for computers in the early 1990s and then pursued an increasingly bizarre life of adventure and run-ins with legal authorities in the U.S., Central America and Europe.

“My personality is such I can’t do something halfway,” he told The Wall Street Journal in 2007. At the time, the entrepreneur was 61 years old and was then focused on his hobby of flying small, open-cockpit planes around the desert. Mr. McAfee’s legend continued to spread through his promotion of yoga and cryptocurrencies with unfiltered and sometimes sexually explicit and profanity-laden speech on social media and in interviews. He died Wednesday in a Spanish jail cell; authorities said his death was likely a suicide.

On Friday his wife,

Janice McAfee,

told reporters in Spain that John planned to appeal an extradition order to the U.S. in connection with federal tax-evasion charges, the Associated Press reported, and he told her Wednesday that “‘I love you and I will call you in the evening.’”

John David McAfee was born in England on Sept. 18, 1945, according to public records. He is widely reported to have been raised in Salem, Va., by an American father and a British mother.

A 2013 profile of him in Wired said his father worked as a road surveyor and his mother as a bank teller. The article quoted Mr. McAfee as saying his father was a heavy drinker and beat him and his mother severely. The father shot himself when John McAfee was 15, according to the Wired article, which quoted the software company founder as saying about his father: “Every relationship I have, he’s by my side; every mistrust, he is the negotiator of that mistrust.”

He graduated from Roanoke College in 1967 with a degree in mathematics. Over the next two decades, he worked for a variety of companies including

Lockheed Corp.

doing work involving computers and software. As a sideline, he operated a business called American Institute for Safe Sex Practices, one of several ventures that sold…

Source…