POPULARITY
Send us a textUnlock the secrets to robust cybersecurity with our latest episode, where we explore the critical importance of organizational resilience in the face of inevitable cyber threats. We promise you'll gain a comprehensive understanding of the Digital Operational Resiliency Act (DORA) and its profound implications for financial institutions across the UK and EU. Discover why ICT risk management, incident reporting, and information sharing are not just regulatory obligations but vital components to safeguarding your business. Learn from the proactive strategies employed by financial giants like JP Morgan and understand the hefty penalties at stake for non-compliance. Join us as we illuminate the path financial services are taking to address these urgent challenges, ensuring both compliance and resilience.Shifting gears, we dive into essential cybersecurity concepts that every CISSP aspirant should know. From safeguarding against the sinister VM escape attacks to harnessing the power of ECC memory in high-security environments, this episode covers it all. We dissect vulnerabilities like Meltdown and explore how technologies like Intel SGX can protect your data within a CPU's enclave. Plus, find out about our exciting developments in CISSP Cyber Training and consulting services with Reduce Cyber Risk, designed to empower businesses of all sizes. Whether you're just starting out or looking to fortify your existing knowledge, this episode is your gateway to mastering cybersecurity like never before.Gain exclusive access to 360 FREE CISSP Practice Questions delivered directly to your inbox! Sign up at FreeCISSPQuestions.com and receive 30 expertly crafted practice questions every 15 days for the next 6 months—completely free! Don't miss this valuable opportunity to strengthen your CISSP exam preparation and boost your chances of certification success. Join now and start your journey toward CISSP mastery today!
We are back and testing out a new episode format focusing more on discussion than summaries. We start talking a bit about the value of learning hacking by iterating on the same exploit and challenging yourself as a means of practicing the creative parts of exploitation. Then we dive into the recent Intel SGX fuse key leak, talk a bit about what it means, how it happened. We are seeking feedback on this format. Particularly interested in those of you with more of a bug bounty or higher-level focus if an episode like this would still be appealing? If you want to share any feedback feel free to DM us (@__zi or @specterdev) or email us at media [at] dayzerosec.com Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/255.html [00:00:00] Introduction [00:04:55] Exploiting CVE-2024-20017 4 different ways [00:22:26] Intel SGX Fuse Keys Extracted [00:51:01] Introducing the URL validation bypass cheat sheet Podcast episodes are available on the usual podcast platforms: -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063 -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9
This episode continues our confidential computing conversation from our previous episode. Mona Vij, principal engineer at Intel Labs, leads Intel's efforts on the Gramine project, which is a library OS that allows for running unmodified applications and, among other things, solves the problem of running applications out-of-the-box on Intel SGX-enabled hardware. We'll dive into Gramine, a Confidential Computing Consortium Project and discuss easing the path to running in a trusted execution environment. Guest: Mona Vij is a Principal Engineer and Cloud and Data Center Security Research Manager at Intel Labs, where she focuses on Scalable Confidential Computing for end-to-end Cloud to Edge security. Mona received her Master's degree in Computer Science from University of Delhi, India. Mona leads the research engagements on Trusted execution with a number of universities. Her research has been featured in journals and conferences including USNIX OSDI, USENIX ATC and ACM ASPLOS, among others. Mona's research interests primarily include trusted computing, virtualization, device drivers and operating systems.
This episode is sponsored by Intel®. Discover how the 4th Gen Intel Xeon Processor is revolutionizing enterprise security with advanced threat protection, cloud security, and hardware security. Learn how to improve your IT infrastructure and protect your organization from cyber threats with this powerful solution. To learn more about how Intel solves enterprise security challenges, I had a conversation with Brian Richardson, who is the Security Marketing Lead for Intel Data Center & AI (DCAI) Marketing Product Strategy. The key takeaways of the conversation are as follows: • The main challenges that enterprises face in securing their infrastructure are the increasing number of cyberattacks, increasing regulation, and increased security spending. The traditional software approach to cyber security is no longer enough to stop attacks, which are becoming increasingly more sophisticated. • Confidential computing is a newer approach to protect data when it is in use, not just at rest or in transit, which is being focused on by Intel and the industry. • The fourth-generation Intel Scalable Processor addresses enterprise security needs by using technology, such as Intel SGX or Software Guard Extensions, to protect data in use. Contact Brian: Web: https://intel.com/ConfidentialComputing LinkedIn: https://www.linkedin.com/in/richardsonbrian/ Twitter: @Intel_Brian Contact Avrohom: Web: https://asktheceo.biz LinkedIn: https://www.linkedin.com/in/avrohom-gottheil/ Facebook: AvrohomGottheil Twitter: @avrohomg Instagram: @avrohomg INTERVIEW HIGHLIGHTS: [00:30] Intel just launched its 4th generation Xeon scalable processor, which is geared towards its Enterprise customer base. One of the topics on everyone's minds is security. As you know, data breaches are, unfortunately, a very common occurrence, and with that comes the risk of ransomware shutting down businesses and public services, not to mention the damage done to its reputation, which is virtually incalculable. With that on our minds, what are some of the challenges enterprises face when it comes to securing their infrastructure? [03:21] What are some of the ways enterprises go about solving their security challenges? [06:35] How does the 4th generation Intel scalable processor address enterprise security needs? [08:45] Can you share some case studies of the 4th generation Intel Xeon scalable processor in action? [12:57] How can people connect with you to learn more about the 4th generation Xeon scalable processor? [13:45] Do you have any parting words of wisdom to share with the audience? Watch this episode on YouTube: https://youtu.be/i9PrWw4ljeg
There are many solutions to private machine learning. I am pretty confident when I say that the one we are speaking in this episode is probably one of the most feasible and reliable. I am with Daniel Huynh, CEO of Mithril Security, a graduate from Ecole Polytechnique with a specialisation in AI and data science. He worked at Microsoft on Privacy Enhancing Technologies under the office of the CTO of Microsoft France. He has written articles on Homomorphic Encryptions with the CKKS explained series (https://blog.openmined.org/ckks-explained-part-1-simple-encoding-and-decoding/). He is now focusing on Confidential Computing at Mithril Security and has written extensive articles on the topic: https://blog.mithrilsecurity.io/. In this show we speak about confidential computing, SGX and private machine learning References Mithril Security: https://www.mithrilsecurity.io/ BindAI GitHub: https://github.com/mithril-security/blindai Use cases for BlindAI:Deploy Transformers models with confidentiality: https://blog.mithrilsecurity.io/transformers-with-confidentiality/ Confidential medical image analysis with COVID-Net and BlindAI: https://blog.mithrilsecurity.io/confidential-covidnet-with-blindai/ Build a privacy-by-design voice assistant with BlindAI: https://blog.mithrilsecurity.io/privacy-voice-ai-with-blindai/ Confidential Computing Explained: https://blog.mithrilsecurity.io/confidential-computing-explained-part-1-introduction/ Confidential Computing Consortium: https://confidentialcomputing.io/ Confidential Computing White Papers: https://confidentialcomputing.io/white-papers-reports/ List of Intel processors with Intel SGX:https://www.intel.com/content/www/us/en/support/articles/000028173/processors.html https://github.com/ayeks/SGX-hardware Azure Confidential Computing VMs with SGX:Azure Docs: https://docs.microsoft.com/en-us/azure/confidential-computing/confidential-computing-enclaves How to deploy BlindAI on Azure: https://docs.mithrilsecurity.io/getting-started/cloud-deployment/azure-dcsv3 Confidential Computing 101: https://www.youtube.com/watch?v=77U12Ss38Zc Rust: https://www.rust-lang.org/ ONNX: https://github.com/onnx/onnx Tract, a Rust inference engine for ONNX models: https://github.com/sonos/tract
This week Dave talks with Mike Bursell (https://dgshow.org/guests/mbursell) and Nathaniel McCallum (https://dgshow.org/guests/nmccallum) about confidential computing! Check out Mike on D&G 201 (https://dgshow.org/201) from 2020! Enarx (https://enarx.dev/) Red Hat (https://www.redhat.com/en) Profian (https://www.profian.com/) McCallum-Relyea exchange (https://www.admin-magazine.com/Archive/2018/43/Automatic-data-encryption-and-decryption-with-Clevis-and-Tang) Trusted computing (https://en.wikipedia.org/wiki/Trusted_Computing) Confidential computing – the new HTTPS? (https://aliceevebob.com/2019/12/03/confidential-computing-the-new-https/) Confidential Computing Consortium (https://confidentialcomputing.io/) Trusted Platform Module (TPM) (https://en.wikipedia.org/wiki/Trusted_Platform_Module) Trusted Execution Environment (TEE) (https://en.wikipedia.org/wiki/Trusted_execution_environment) Digital Rights Management (DRM) (https://en.wikipedia.org/wiki/Digital_rights_management) Intel SGX (https://www.intel.com/content/www/us/en/architecture-and-technology/software-guard-extensions.html) AMD SEV (https://developer.amd.com/sev/) AWS Nitro System (https://aws.amazon.com/ec2/nitro/) What is attestation for Confidential Computing? (https://aliceevebob.com/2022/06/14/what-is-attestation-for-confidential-computing/) WebAssembly (https://webassembly.org/) Bytecode Alliance (https://bytecodealliance.org/) Drawbridge (https://github.com/profianinc/drawbridge) Keep (https://github.com/enarx/enarx-keepldr) Secure multi-party computation (https://en.wikipedia.org/wiki/Secure_multi-party_computation) Privacy-Enhancing Technologies (PET) (https://en.wikipedia.org/wiki/Privacy-enhancing_technologies) Homomorphic encryption (https://en.wikipedia.org/wiki/Homomorphic_encryption) Functional equivalence and formal equivalence checking (https://en.wikipedia.org/wiki/Formal_equivalence_checking) What is a Linux Container? (https://www.redhat.com/en/topics/containers/whats-a-linux-container) Functions as a Service (https://en.wikipedia.org/wiki/Function_as_a_service) UEFI (https://en.wikipedia.org/wiki/UEFI) Reproducible builds (https://en.wikipedia.org/wiki/Reproducible_builds) Trusted Computing Base (TCB) (https://en.wikipedia.org/wiki/Trusted_computing_base) Confidential Computing: try it now, for free (https://blog.profian.com/confidential-computing-now-for-free/) FedRAMP (https://www.fedramp.gov/) Bell–LaPadula model (https://en.wikipedia.org/wiki/Bell%E2%80%93LaPadula_model) NVIDIA Confidential Computing (https://www.nvidia.com/en-us/data-center/solutions/confidential-computing/) U.S. and U.K. Launch Innovation Prize Challenges in Privacy-Enhancing Technologies to Tackle Financial Crime and Public Health Emergencies (https://www.whitehouse.gov/ostp/news-updates/2022/07/20/u-s-and-u-k-launch-innovation-prize-challenges-in-privacy-enhancing-technologies-to-tackle-financial-crime-and-public-health-emergencies/) Advancing a Vision for Privacy-Enhancing Technologies (https://www.whitehouse.gov/ostp/news-updates/2022/06/28/advancing-a-vision-for-privacy-enhancing-technologies/) Accelerating the adoption and development of privacy-enhancing technologies (PETs) (https://petsprizechallenges.com/) Trust in Computer Systems and the Cloud (https://www.wiley.com/en-us/Trust+in+Computer+Systems+and+the+Cloud-p-9781119692324) We Give Thanks * Mike Bursell (https://dgshow.org/guests/mbursell) and Nathaniel McCallum (https://dgshow.org/guests/nmccallum) for joining us on the show! * Jen Wike Huger (https://twitter.com/JenWike) for connecting the dots! Special Guests: Mike Bursell and Nathaniel McCallum.
See how to create confidential clouds that host sensitive data in public clouds with Intel Software Guard Extension, as part of Azure confidential computing. Protect your sensitive information in the Cloud. Mitigate privileged access attacks with hardware enforced protection of sensitive data, and protect against data exfiltration from memory. Beyond security, we'll demonstrate machine learning analytics on multi-party data. Data center security expert, Mike Ferron-Jones from Intel, gives you an exclusive look at Microsoft's work with Intel. ► QUICK LINKS: 00:00 - Introduction 02:12 - Protect against memory attacks 04:08 - Example of a cross tenant data exfiltration attack 06:09 - Protect your data in use: Confidential computing 07:01 - Mitigate privilege escalation attacks with Intel SGX 09:20 - New confidential computing scenarios 13:54 - Wrap up ► Link References: Detailed information on Azure confidential computing at https://aka.ms/AzureCC Watch our Zero Trust series at https://aka.ms/ZeroTrustMechanics Keep up to date on Intel innovations at https://www.intel.com/security More information on Intel SGX go to https://www.Intel.com/SGX ► Unfamiliar with Microsoft Mechanics? As Microsoft's official video series for IT, you can watch and share valuable content and demos of current and upcoming tech from the people who build it at Microsoft. • Subscribe to our YouTube: https://www.youtube.com/c/MicrosoftMechanicsSeries?sub_confirmation=1 • Talk with other IT Pros, join us on the Microsoft Tech Community: https://techcommunity.microsoft.com/t5/microsoft-mechanics-blog/bg-p/MicrosoftMechanicsBlog • Watch or listen from anywhere, subscribe to our podcast: https://microsoftmechanics.libsyn.com/website • To get the newest tech for IT in your inbox, subscribe to our newsletter: https://www.getrevue.co/profile/msftmechanics ► Keep getting this insider knowledge, join us on social: • Follow us on Twitter: https://twitter.com/MSFTMechanics • Share knowledge on LinkedIn: https://www.linkedin.com/company/microsoft-mechanics/ • Enjoy us on Instagram: https://www.instagram.com/microsoftmechanics/ • Loosen up with us on TikTok: https://www.tiktok.com/@msftmechanics
Introducing the Open Cybersecurity Schema Framework New flaw found in Intel SGX CISA adds to its Known Exploited Vulnerabilities database Thanks to today's episode sponsor, Edgescan Scalable automated and continuous Attack Surface Management (ASM) and vulnerability detection integrated with a world-class cyber security team provide 100% false-positive-free alerts and expert remediation guidance.
In this special episode of the Futurum Tech Webcast — Interview Series, Futurum's Daniel Newman talks with Nukri Basharuli, Founder and Chief Executive Officer at Aggregion about privacy and security on the edge to the cloud journey. It was a great conversation and one you don't want to miss. To learn more about Aggregion check out their website here.
On this week's show Patrick Gray and Adam Boileau discuss recent security news, including: T-Mobile owned hard USA no fly list winds up on unsecured ElasticSearch in Bahrain… because reasons Facebook scrambles to secure Afghani accounts Hacker steals and returns $600 from de-fi platform Healthcare sector struggles with ransomware attacks A very sweet TCP-based amplification technique that will be A Problem Much, much more Evan Sultanik and Dan Guido will be joining us to talk about Fickling – a tool developed by Trail of Bits to do unnatural things to the Python Pickle files that are heavily used as a means to share machine learning models. The machine learning supply chain is really quite wobbly, and they'll be joining us later to talk about that. Links to everything that we discussed are below and you can follow Patrick or Adam on Twitter if that's your thing. Show notes T-Mobile breach climbs to over 50 million people T-Mobile: Breach Exposed SSN/DOB of 40M+ People – Krebs on Security 1.9 million records from the FBI's terrorist watchlist leaked online - The Record by Recorded Future Facebook, other platforms scramble to secure user accounts in Afghanistan This $600 Million Crypto Heist Is the Most Bizarre Hack in Recent Memory A Hacker Stole and Then Returned $600 Million Japanese crypto-exchange Liquid hacked for $94 million - The Record by Recorded Future Operator of the Helix bitcoin mixer pleads guilty to money laundering - The Record by Recorded Future Healthcare provider expected to lose $106.8 million following ransomware attack - The Record by Recorded Future Hospitals hamstrung by ransomware are turning away patients | Ars Technica US healthcare org sends data breach warning to 1.4m patients following ransomware attack | The Daily Swig The pandemic revealed the health risks of hospital ransomware attacks - The Verge Ransomware hackers could hit U.S. supply chain, experts warn Ransomware hits Lojas Renner, Brazil's largest clothing store chain - The Record by Recorded Future RansomClave project uses Intel SGX enclaves for ransomware attacks - The Record by Recorded Future Wanted: Disgruntled Employees to Deploy Ransomware – Krebs on Security Japan's Tokio Marine is the latest insurer to be victimized by ransomware Cyber insurance market encounters ‘crisis moment' as ransomware costs pile up White House to tackle cyber challenges with Apple, IBM, insurance CEOs | Reuters FBI sends its first-ever alert about a 'ransomware affiliate' - The Record by Recorded Future New LockFile ransomware gang weaponizes ProxyShell and PetitPotam attacks - The Record by Recorded Future Multiple ransomware gangs pounce on 'PrintNightmare' vulnerability Peterborough NH Cyberattack: Town Loses $2.3M in Taxpayer Money – NBC Boston Almost 2,000 Exchange servers hacked using ProxyShell exploit - The Record by Recorded Future ALTDOS hacking group wreaks havoc across Southeast Asia - The Record by Recorded Future Hackers Leak Surveillance Camera Videos Purportedly Taken From Inside Iran's Evin Prison - by Kim Zetter - Zero Day Apple reopens legal fight against security firm Corellium, raising concerns for ethical hackers Apple says researchers can vet its child safety features. But it's suing a startup that does just that. | MIT Technology Review This $500 Million Russian Cyber Mogul Planned To Take His Company Public—Then America Accused It Of Hacking For Putin's Spies Cisco: Security devices are vulnerable to SNIcat data exfiltration technique - The Record by Recorded Future SNIcat: Circumventing the guardians | mnemonic BlackBerry's popular operating system for medical devices affected by critical vulnerabilities, drawing fed warnings Realtek SDK vulnerabilities impact dozens of downstream IoT vendors | The Daily Swig Hundreds of thousands of Realtek-based devices under attack from IoT botnet - The Record by Recorded Future Accellion Kiteworks Vulnerabilities | Insomnia Security Firewalls and middleboxes can be weaponized for gigantic DDoS attacks - The Record by Recorded Future Hackers tried to exploit two zero-days in Trend Micro's Apex One EDR platform - The Record by Recorded Future Exhaustive study puts China's infamous Great Firewall under the microscope | The Daily Swig Web hosting platform cPanel & WHM is vulnerable to authenticated RCE and privilege escalation | The Daily Swig Benno on Twitter: "I will donate $50 to a charity of @riskybusiness' choice if he puts this in the show." / Twitter Never a dill moment: Exploiting machine learning pickle files PrivacyRaven: Implementing a proof of concept for model inversion GitHub - trailofbits/fickling: A Python pickling decompiler and static analyzer
Ian Dixon joins the show and discusses the technical infrastructure of Secret Network, and explains what Secret Nodes is building. We talk about the Secret Wallet being developed, the potential for Ellipsis Protocol, the ENG to SCRT Swap, and explore the possibilities of IBC and the new generation of Intel SGX. The Viewing Key answer can be found in Building Confidence in the Blockchain: Investing in Cryptocurrency and a Decentralized Future, a wonderful book by Secret Foundation member Carter Woetzel.
Chaim Finizola is the ClaimShare Director and the head of business development for emerging markets over at IntellectEU. In this podcast we discuss ClaimShare’s confidential computing solution built on top of R3’s Conclave and Corda Enterprise platform for the detection and prevention of “double dipping” fraud in the insurance industry which runs in the several billions of dollars each year. What is blockchain? Blockchain is a technology that allows different actors to collaborate with each other without having to trust each other. Having a database in the form of a distributed ledger you can have not only the data decentralised, but also the way the data is handled in a decentralised manner. Independent of the discussion of centralised versus decentralised, Chaim reminds us what is important is to focus on the business use case and then determine the best approach. What is confidential computing Confidential computing allows different actors to perform private computations on specific data sets and process data without other actors being aware of each other and without them being able to see what data is being processed. The party that is hosting this black box whether it’s a regulator or a network operator they can’t see what is being processed within the black box. An example of such a black box is the Intel SGX chip which has enclaves where the data can be processed in a fully confidential way without revealing any data to external parties. Insurblocks recorded a podcast with Richard Brown, CTO at R3 entitled "Confidential computing - introduction to R3's Conclave". “Double Dipping” Fraud KPMG has estimated that detected and undetected fraud make up between 5% to 10% of insurers’ total claim payouts. “Double-dipping” fraud a key contributor to fraud, costs the insurance industry several billion dollars each year, which inevitably leads to higher household insurance costs Double dipping happens when one actor for one loss event goes to multiple insurers to request a same payout. For example, a customer whose had a car accident will go to insurers A, B and C to get a payout from each one of them. This is quite a large problem for insurers which today has been extremely hard to detect. Insurers are usually unaware of this problem as they do not have a way to detect if their customer are insured with another insurer and if a payout has been made on a claim or not. There has been attempts by insurers to share information via a centralised database but that came up with a number of complexities from a regulatory standpoint and from a GDPR one. In addition, centralised databases run the risk of getting hacked or of leaked sensitive information. IntellectEU IntellectEU are the developers of the ClaimShare solution. The firm was founded over 15 years ago as an integration company in the payment sector. They have done over 400 integrations, mainly with SWIFT, in addition to other payment rails. Since 2014 they have been working with DLT and were the first to perform a SWIFT to Ripple integration. In the blockchain space, IntellectEU has been working first with Ripple, then with Ethereum and in 2016 they were one of the founding members of Hyperledger. Since 2017 they have been working closely with R3 Up to now they have been working with 40 capital market, insurance and telco projects for using blockchain and emerging technologies such as AI, confidential computing and quantum computing. ClaimShare Chaim introduced ClaimShare is the first platform that allows the detection and prevention of double dipping fraud in the insurance industry. ClaimShare uses blockchain technology to allow the sharing of public information to match data and match claims based on colour, location and date, for example. They then use, confidential computing part to match sensitive data of the claims that can be the named user, their address and birthdate.
Catherine sits down with R3 software engineer Roy Hopkins to talk about what problems Conclave is trying to solve! She first grabs R3 offering manager Sarah Lynch to talk about real world use cases for a platform like Conclave and why it's important. This episode is especially useful if you want a high level understanding of Conclave first and then a deep dive shortly after. Listen on your favorite podcast app. Roy Hopkins * LinkedIn (https://www.linkedin.com/in/roy-hopkins/) Sarah Lynch * LinkedIn (https://www.linkedin.com/in/sarah-lynch-00354492/) Catherine Rutter - LinkedIn (https://www.linkedin.com/in/catherinemrutter/) - Twitter (https://twitter.com/breadandrutter) Produced by Conan Brophy
On this Azure Centric Podcast, we are talking about the newest Azure features announced during this week. Marcos Nogueira and Andrew Lowes bring their point of view on these new Azure features: • Harness analytical and predictive power with Azure Synapse Analytics • Azure Automation is now available in Norway East region • Microsoft to establish new datacenter region in Denmark • Public preview: Azure Data Explorer dashboards October update • Grafana query editor for Azure Data Explorer is in public preview • Azure Functions custom handlers are now generally available • Azure Stack Edge Virtual Machine Support is in public preview • Azure Stack Edge Kubernetes system is now available • Public preview: AKS pod identity • General availability: AKS resources view • Public preview: Azure Monitor for containers new Reports(tab) & deployment live logs • Infrastructure Encryption for Azure Monitor dedicated clusters now generally available • New Azure Monitor Agent and Data Collection Rules capabilities released in public preview • Transparent Data Encryption with customer-managed keys for SQL Database Hyperscale • Private link for Azure SQL Data Sync on Azure SQL Database now in public preview • Azure resource logs for Azure Storage is now in public preview • Azure Repos - New enhancements to pull request experience • Azure Blob storage—NFS 3.0 protocol support public preview now supports GPV2 storage accounts • Azure portal to end support for Internet Explorer 11 on March 31, 2021 • Azure Storage account recovery available via portal is now generally available • Intel SGX based confidential computing VMs now available on Azure Dedicated Hosts • Automatic VM placement and Azure Virtual Machine Scale Sets available on Dedicated Host On this channel, you will find videos about Microsoft Azure Technologies, Microsoft Certifications and Technology in general. The Podcast series is a very informal conversation with different guests. The Azure Concept series is where we bring the real-life experience of using Azure Technologies on the field. Don't forget to subscribe and make sure to hit the like button and share this video if you enjoyed it. Facebook page - https://www.facebook.com/azurecentric Twitter - https://twitter.com/azurecentric Instagram - https://www.instagram.com/azurecentric LinkedIn - https://www.linkedin.com/company/azurecentric SoundCloud - https://bit.ly/acsoundcloudpodcast Google - https://bit.ly/acgooglepodcast Apple - https://bit.ly/acapplepodcast Spotify - https://bit.ly/acspotifypodcast Youtube - https://bit.ly/azurecentricyoutube
- El cuerpo militar americano compra datos de geolocalización extraída de aplicaciones orientadas a la comunidad musulmana. - Apple expone la privacidad de los usuarios de macOS y el nuevo Big Sur no lo mejora. - Armas de energía directa son el nuevo juguete para las guerras futuras. - Participantes fantasma se cuelan en reuniones de Cisco Webex sin ser invitados. - Los robos de criptomonedas se centran en atacar sistemas DNS. - El Ataque Platypus contra Intel SGX puede recuperar datos confidenciales como claves de cifrado. Notas y referencias en tierradehackers.com
- El cuerpo militar americano compra datos de geolocalización extraída de aplicaciones orientadas a la comunidad musulmana. - Apple expone la privacidad de los usuarios de macOS y el nuevo Big Sur no lo mejora. - Armas de energía directa son el nuevo juguete para las guerras futuras. - Participantes fantasma se cuelan en reuniones de Cisco Webex sin ser invitados. - Los robos de criptomonedas se centran en atacar sistemas DNS. - El Ataque Platypus contra Intel SGX puede recuperar datos confidenciales como claves de cifrado. Notas y referencias en tierradehackers.com
In this episode of Ventures, my guest Andrew Cronk (Co-Founder, Figment.io) and I discuss practical ways to engage with the Web 3.0 stack, how to keep up with information in the blockchain space, how to learn and teach others about crypto technologies, and where everyone is going to be storing and sharing baby photos in the future. Visit https://satchel.works/@wclittle/ventures-episode-19 for detailed notes and links to resources (videos, articles, etc…) mentioned. You can watch this episode via video here. In this episode we cover the following: 2:30 - A quick discussion about what's been happening in the blockchain world since summer 2020, i.e. the DeFi “boom.” 4:09 - What has Figment.io been up to? Servicing two personas with three products. Coin holders and Web 3 developers, with validator nodes/staking, Hubble, and Data Hub.7:00 - Figment Learn - new product for developers to learn how to build on blockchains. 7:50 - Why do we need all these extra blockchains? Why do we need more than Ethereum? 11:23 - Regarding the question “Where do you upload your baby photos?” // What is it now within the Figment team and what will it hopefully be in the near future? 13:16 - What technology shifts are happening that are warranting the creation of these new blockchains? Trusted Execution Environments and Intel SGX, Oasis, Secret.Network. Users owning their own data. Example of the project looking at people sharing xrays/CT scans to train a model. 16:03 - Would people training these models need to be compensated with a token? 16:50 - Where are/would people's images be stored in the Web 3 stack in this example? 17:58 - What areas in the blockchain space is Andy most excited about? Where does it get his news about blockchains? Check out Messari. Privacy of data. Personal digital locker of data. 20:10 - Commentary/questions about the multidisciplinary nature of blockchains - where does Andy like to spend his time? What things are working? Speculation, DeFi like Automated Market Makers (Uniswap), and Non-Fungible Tokens (NFTs). OpenSea marketplace. 25:10 - Example of a “receipt” that could be given to consumers who buy something. 25:50 - More about Figment's new Learn product. How does it work? Who is it for? (Peer to Peer learning system)27:45 - Would people in Learn get paid in the token of the chain that is promoting content? Or what incentive mechanisms are in place? 29:48 - As a developer today, what sorts of things can I do with DataHub?30:34 - What are some examples of things I can build with NEAR? 31:55 - Will DataHub have the APIs necessary to interact with NEAR? 32:30 - Final thoughts from Andy to the Web 2 to Web 3 engineers and investors out there. Let's take back the internet.
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Microsoft Patch Tuesday https://isc.sans.edu/forums/diary/Microsoft+November+2020+Patch+Tuesday/26778/ "Platypus" Attack against Intel SGX https://platypusattack.com/ Adobe Updates https://helpx.adobe.com/security.html Firefox Updates https://www.mozilla.org/en-US/security/advisories/mfsa2020-49/#CVE-2020-26950 Fingerprinting ADS-B Signals https://icnp20.cs.ucr.edu/proceedings/aimcom2/Real-World%20ADS-B%20signal%20recognition%20based%20on%20Radio%20Frequency%20Fingerprinting.pdf
SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
Microsoft Patch Tuesday https://isc.sans.edu/forums/diary/Microsoft+November+2020+Patch+Tuesday/26778/ "Platypus" Attack against Intel SGX https://platypusattack.com/ Adobe Updates https://helpx.adobe.com/security.html Firefox Updates https://www.mozilla.org/en-US/security/advisories/mfsa2020-49/#CVE-2020-26950 Fingerprinting ADS-B Signals https://icnp20.cs.ucr.edu/proceedings/aimcom2/Real-World%20ADS-B%20signal%20recognition%20based%20on%20Radio%20Frequency%20Fingerprinting.pdf
All links and images for this episode can be found on CISO Series (https://cisoseries.com/can-a-robot-be-concerned-about-your-privacy/) I want AI to be efficient, but I also want my space. This week's episode is hosted by me, David Spark (@dspark), producer of CISO Series and founder of Spark Media Solutions and Mike Johnson. Our sponsored guest is Rebecca Weekly (@rebeccalipon), senior director of hyperscale strategy and execution, senior principal engineer, Intel. Thanks to this week's podcast sponsor, Intel. Intel’s new suite of security features in the upcoming Xeon Scalable platform improves data confidentiality and integrity in a world that increasingly relies on it. Features like Intel SGX further enable confidential computing scenarios — crucial for organizations in regulated industries to meet growing security requirements and protect sensitive data. On this week's episode Why is everybody talking about this now "The lack of women in cybersecurity leaves the online world at greater risk," stated Naomi Schalit of The Conversation. Mollie Chard of Capgemini shared the article that generated a lot of conversation. Naomi hit many issues we've discussed before like diversity offers different viewpoints, which is critical for building a cybersecurity program. I would like to focus on the dynamic of the security team. I've been in testosterone-fueled environments and things change dramatically when just one woman enters the room. And it changes even more when there are more women. What is that dynamic, why is it valuable, and what's the danger of the all-male environment? Well that didn’t work out the way we expected At the end of every show I ask our guests, "Are you hiring?" And prior to COVID, almost everyone said desperately, "YES, we're hiring." That has changed dramatically for the worse since COVID started. Emma Brighton has a story on InfoSecurity Magazine about the real shortage that's happening. Problems she points to are the need to secure more communications channels, security people being offloaded to do IT support, and the competition for skilled talent. What is COVID doing to our security environment and our staff? What's Worse?! Everyone in the loop or out of the loop? Please, Enough. No, More. Today's topic is security on the chipset. We have never talked about this on the show, but now we've got someone from Intel and it seemed appropriate now would be the time to do just that. What have we heard enough about chip-level security, and what would we like to hear a lot more? Are we having communication issues Will the fight to maintain privacy always be in conflict? The people who collect data always want more information so they can get greater insights. Outside of regulations, they have no incentive to maintain privacy. As we're collecting more and more information automatically and artificial intelligence systems are making decisions for us, can AI systems be made privacy aware while still being effective at gaining insights? What would that even look like?
In this Intel Conversations in the Cloud audio podcast: Richard Gendal Brown, Chief Technology Officer of R3, joins host Jake Smith to talk about R3’s Corda platform and how the company is leveraging Intel SGX to allow businesses to verify how their confidential data is being used by their business partners. Richard and Jake discuss fraud detection, private analytics, and why blockchain technology provides new paradigms for global markets. To learn more about confidential computing, read Richard’s Forbes article about the subject: forbes.com/sites/richardgendalbrown/2020/06/29/the-curious-world-of-confidential-computing-sharing-without-sharing/ Follow Richard on Twitter: twitter.com/gendal Follow Jake on Twitter: twitter.com/jakesmithintel
Richard Gendal Brown, Chief Technology Officer at R3, joins host Jake Smith to talk about R3’s Corda platform and how the company is leveraging Intel SGX to allow businesses to verify how their confidential data is being used by their business partners. Richard and Jake discuss fraud detection, private analytics, and why blockchain technology provides new paradigms for global markets. To learn more about confidential computing, read Richard’s Forbes article about the subject: https://www.forbes.com/sites/richardgendalbrown/2020/06/29/the-curious-world-of-confidential-computing-sharing-without-sharing/ Follow Richard on Twitter: https://twitter.com/gendal Follow Jake on Twitter: https://twitter.com/jakesmithintel
In this Intel Conversations in the Cloud audio podcast: Richard Gendal Brown, Chief Technology Officer of R3, joins host Jake Smith to talk about R3’s Corda platform and how the company is leveraging Intel SGX to allow businesses to verify how their confidential data is being used by their business partners. Richard and Jake discuss […]
In this Intel Conversations in the Cloud audio podcast: Richard Gendal Brown, Chief Technology Officer of R3, joins host Jake Smith to talk about R3’s Corda platform and how the company is leveraging Intel SGX to allow businesses to verify how their confidential data is being used by their business partners. Richard and Jake discuss […]
In this Intel Conversations in the Cloud audio podcast: Richard Gendal Brown, Chief Technology Officer of R3, joins host Jake Smith to talk about R3’s Corda platform and how the company is leveraging Intel SGX to allow businesses to verify how their confidential data is being used by their business partners. Richard and Jake discuss fraud detection, private analytics, and why blockchain technology provides new paradigms for global markets. To learn more about confidential computing, read Richard’s Forbes article about the subject: forbes.com/sites/richardgendalbrown/2020/06/29/the-curious-world-of-confidential-computing-sharing-without-sharing/ Follow Richard on Twitter: twitter.com/gendal Follow Jake on Twitter: twitter.com/jakesmithintel
In this Intel Conversations in the Cloud audio podcast: Guest Michael Shaulov, CEO and co-founder of Fireblocks, talks with host Intel’s Jake Smith about how the company is leveraging Intel SGX “chip-level isolation technology” and multiparty computation (MPC) to protect the transfer of $16B in crypto assets per month for the largest financial institutions. Michael […] The post Securing Cryptocurrency with Chip-level Isolation – Conversations in the Cloud - Episode 208 first appeared on Connected Social Media.
In this Intel Conversations in the Cloud audio podcast: Guest Michael Shaulov, CEO and co-founder of Fireblocks, talks with host Intel’s Jake Smith about how the company is leveraging Intel SGX “chip-level isolation technology” and multiparty computation (MPC) to protect the transfer of $16B in crypto assets per month for the largest financial institutions. Michael […] The post Securing Cryptocurrency with Chip-level Isolation – Conversations in the Cloud - Episode 208 first appeared on Connected Social Media.
Guest Michael Shaulov, CEO and co-founder of Fireblocks, talks with host Intel’s Jake Smith about how the company is leveraging Intel SGX “chip-level isolation technology” and multiparty computation (MPC) to protect the transfer of $16B in crypto assets per month for the largest financial institutions. Michael talks about why Fireblocks has built out their network infrastructure with Intel SGX in order to deliver operational efficiency with enterprise-grade security and goes into detail about how the technology works across various customer examples. For more information about Fireblocks, visit: https://www.fireblocks.com For more about Intel SGX, visit: https://www.intel.com/sgx
In this Intel Conversations in the Cloud audio podcast: Guest Michael Shaulov, CEO and co-founder of Fireblocks, talks with host Intel’s Jake Smith about how the company is leveraging Intel SGX “chip-level isolation technology” and multiparty computation (MPC) to protect the transfer of $16B in crypto assets per month for the largest financial institutions. Michael […] The post Securing Cryptocurrency with Chip-level Isolation – Conversations in the Cloud - Episode 208 first appeared on Connected Social Media.
In this Intel Conversations in the Cloud audio podcast: Guest Michael Shaulov, CEO and co-founder of Fireblocks, talks with host Intel’s Jake Smith about how the company is leveraging Intel SGX “chip-level isolation technology” and multiparty computation (MPC) to protect the transfer of $16B in crypto assets per month for the largest financial institutions. Michael […] The post Securing Cryptocurrency with Chip-level Isolation – Conversations in the Cloud - Episode 208 first appeared on Connected Social Media.
In this Intel Conversations in the Cloud audio podcast: Guest Michael Shaulov, CEO and co-founder of Fireblocks, talks with host Intel’s Jake Smith about how the company is leveraging Intel SGX “chip-level isolation technology” and multiparty computation (MPC) to protect the transfer of $16B in crypto assets per month for the largest financial institutions. Michael […] The post Securing Cryptocurrency with Chip-level Isolation – Conversations in the Cloud - Episode 208 first appeared on Connected Social Media.
In this episode we chat with Tor Bair from Secret Network. The episode contains plenty of secrets, just make sure to pay attention. We talk about privacy, trust, Amazon drones, privacy by design and learn how to lay out the foundation for privacy projects. We go to depth about more technical things, such as, privacy preserving smart contracts, transactional privacy vs programmable privacy and learn how to get involved in Secret Network for those who are interested. Secret Network is a first-of-its-kind, open-source blockchain that provides data privacy by default. Secret is a decentralized network that solves the problem of privacy, helping to secure and scale the decentralized web. As the first blockchain to support encrypted inputs, encrypted outputs, and encrypted state for smart contracts, Secret Network allows for new kinds of powerful decentralized applications to be built. This can unlock substantial value across multiple verticals and industries. Tor’s Twitter (https://twitter.com/TorBair) The projects that have been mentioned in this episode: | Secret Network (https://scrt.network/) | Z-cash (https://z.cash/) | Decentralize this podcast (https://podcasts.apple.com/us/podcast/decentralize-this/id1438776388) | Bruce Schneier (https://www.schneier.com/) | Jameson Lopp (https://twitter.com/lopp) | Ann Cavoukian (https://twitter.com/AnnCavoukian) | Ethereum (https://ethereum.org/en/) | Ledger (https://www.ledger.com/) | Intel SGX (https://software.intel.com/content/www/us/en/develop/topics/software-guard-extensions.html) | Enigma (https://www.enigma.co/) | Josh Cincinnati (https://twitter.com/acityinohio) | Andreas Antonopoulos (https://aantonop.com/) | Kyber network (https://kyber.network/) | Aave (https://app.aave.com/home) | Ocean Protocol (https://oceanprotocol.com/) | If you like what we do at Citizen Cosmos: - Stake with Citizen Cosmos validator (https://www.citizencosmos.space/staking) - Help support the project via Gitcoin Grants (https://gitcoin.co/grants/1113/citizen-cosmos-podcast) - Listen to the YouTube version (https://youtu.be/z4DONaFEqaM) - Read our blog (https://citizen-cosmos.github.io/blog/) - Check out our GitHub (https://github.com/citizen-cosmos/Citizen-Cosmos) - Join our Telegram (https://t.me/citizen_cosmos) - Follow us on Twitter (https://twitter.com/cosmos_voice) - Sign up to the RSS feed (https://www.citizencosmos.space/rss)
Show Notes and Links Flo and Julian invited Jo Van Bulck to the Syslog Podcast. Jo is probably best known for discovering the Foreshadow vulnerability in Intel CPUs, but his research is into the broader security of Trusted Execution Environments (TEEs). In this episode, we’ve picked the most high-profile TEE technology: Jo guides us through the confusing and impressive thing that is the Intel Software Guard Extensions. Discuss the episode in Matrix room #ukvly:matrix.org or on Freenode IRC #ukvly. Send feedback to podcast@ukvly.org or via Twitter. Resources Intel SGX Whitepaper SGX 101 Foreshadow Foreshadow Scientific Paper Plundervolt Load Value Injection Zombieload Overview of Transient Execution Attacks SGX-Step SGX-Step Tutorial Nemesis: Studying Microarchitectural Timing Leaks in Rudimentary CPU Interrupt Logic A Tale of Two Worlds: Assessing the Vulnerability of Enclave Shielding Runtimes Sancus
In this Intel Chip Chat audio podcast with Allyson Klein: Vikas Bhatia, Head of Product for Microsoft Azure Confidential Computing, talks with host Allyson Klein about the role of Azure and Intel SGX in protecting applications and data during use in the public cloud. Azure Confidential Computing is a broad Microsoft initiative to protect applications […]
In this Intel Chip Chat audio podcast with Allyson Klein: Vikas Bhatia, Head of Product for Microsoft Azure Confidential Computing, talks with host Allyson Klein about the role of Azure and Intel SGX in protecting applications and data during use in the public cloud. Azure Confidential Computing is a broad Microsoft initiative to protect applications […]
In this Intel Chip Chat audio podcast with Allyson Klein: Vikas Bhatia, Head of Product for Microsoft Azure Confidential Computing, talks with host Allyson Klein about the role of Azure and Intel SGX in protecting applications and data during use in the public cloud. Azure Confidential Computing is a broad Microsoft initiative to protect applications […]
This week we talk about layer-2 scaling and quick and easy deployment of Dapps. Joe Petrowski (Research Analyst, Parity Technologies) speaks with Christine Perry of SKALE labs, a layer-2 solution that augments applications and transactions built on public blockchains such as Ethereum. They discuss the developer experience on Ethereum and SKALE, interesting blockchain use cases, and why layer-2 is the solution for creating usable and powerful Dapps. Links: SKALE network (https://skale.network/) SKALE blog with Christine (https://skale.network/blog/ethdenver-2020-how-it-was/) SKALE blog regarding BLS signatures and Intel SGX (https://skale.network/blog/skale-announces-first-ever-threshold-cryptography-implementation/) Highlights: 1:50 - The major problems for Dapp developers 3:40 - Enabling developers to run smart contracts on SKALE 4:42 - How SKALE speeds up development and throughput 5:55 - Why is layer-2 the solution? 8:02 - The role of layer-2 with Ethereum 10:08 - What are the best use cases for blockchain? 12:14 - SKALE's approach to applications on blockchain, and interesting use cases 15:45 - A layer-2 network with consensus! 20:32 - Beyond Ethereum: How SKALE is blockchain-agnostic Special Guest: Christine Perry.
On this episode of Chip Chat, Vikas Bhatia, Head of Product for Microsoft Azure Confidential Computing, talks with host Allyson Klein about the role of Azure and Intel SGX in protecting applications and data during use in the public cloud. Azure Confidential Computing is a broad Microsoft initiative to protect applications and data while in use in the public cloud and is enabled by Intel SGX. Vikas describes exciting recent developments in confidential computing, including the Confidential Computing Consortium, the general availability announcement of Intel SGX-based VMs, and various use cases that customers are targeting with confidential computing. To learn more about Azure Confidential Computing with Intel SGX-based VMs, visit http://aka.ms/azurecc or follow @azure on Twitter. Notices & Disclaimers Intel technologies may require enabled hardware, software or service activation. No product or component can be absolutely secure. Your costs and results may vary. © Intel Corporation. Intel, the Intel logo, and other Intel marks are trademarks of Intel Corporation or its subsidiaries. Other names and brands may be claimed as the property of others.
Is there a shortcut to RCE? Well, on Windows .LNK files could be just that. We also talk about a few others vulnerabilities impacting Windows, Pi-Hole and Netflix. And end by looking at Window's new hardware enforced Shadow Stack and a proof-of-concept for fine-grained kASLR on Linux. [00:01:18] The Netflix account compromise Bugcrowd doesn't want you to know about https://bugcrowd.com/netflix [00:16:21] Where is my Train : Tracking to Hacking [00:22:59] Intel SGX removed from Rocket Skylake-S CPUs [00:28:17] Type 1 Font Parsing Remote Code Execution Vulnerability [00:33:41] Configuration Overwrite in IBM Cognos TM1 [CVE-2019-4716] [00:42:19] Remote Code Execution Through .LNK Files [CVE-2020-0729] [00:53:15] Pi-hole Remote Code Execution [CVE-2020-8816] [01:03:14] NordVPN - Unauthorized User Can Delete Any User Account [01:09:33] Smart Contracts Inside SGX Enclaves: Common Security Bug Patterns https://blockchain-ctf.securityinnovation.com/#/ [01:20:01] Smart Contracts Inside SGX Enclaves: Common Security Bug Patterns [01:20:28] Understanding Hardware-enforced Stack Protection https://windows-internals.com/cet-on-windows/ [01:32:21] [RFC PATCH 00/11] Finer grained kernel address space randomization - Kristen Carlson Accardi https://www.kryptoslogic.com/blog/2020/03/another-look-at-two-linux-kaslr-patches/ [01:42:14] Slayer Labs https://www.reddit.com/r/netsec/comments/fr8w8u/free_vpn_access_to_slayer_labs_networks/?sort=top Watch the DAY[0] podcast live on Twitch (@dayzerosec) every Monday afternoon at 12:00pm PST (3:00pm EST) Or the video archive on Youtube (@DAY[0])
Guest - Abhishek Host-Ashwath Athreya(Ampliz) Fortanix has built a new category Runtime Encryption using Intel SGX. Just like encryption today protects data at rest and data during motion, Runtime Encryption keeps keys, data, and applications completely protected from external and internal threats including malicious insiders, cloud providers, OS-level hacks and network intruders. Ampliz SalesBuddy is a B2B Sales Intelligence platform to meet your Lead generation needs. We help you understand and identify your prospects with enriched data-driven insights in seconds. Ampliz Buddy is a podcast focused on Sales, Digital Marketing, Business Development executives, and Growth specialist. We focus on the issues of young salesperson faces and what can be done to resolve them.
In this Intel Chip Chat audio podcast with Allyson Klein: In this episode of Intel Chip Chat, Jim Gordon, GM of Ecosystem Business Development, Strategy and Communication for Intel, joins us to talk about Intel’s next generation Intel Xeon E processors and Intel Software Guard Extensions (Intel SGX). Jim talks about how Intel delivers the […]
In this Intel Chip Chat audio podcast with Allyson Klein: In this episode of Intel Chip Chat, Jim Gordon, GM of Ecosystem Business Development, Strategy and Communication for Intel, joins us to talk about Intel’s next generation Intel Xeon E processors and Intel Software Guard Extensions (Intel SGX). Jim talks about how Intel delivers the […]
In this episode of Intel Chip Chat, Jim Gordon, GM of Ecosystem Business Development, Strategy and Communication for Intel, joins us to talk about Intel’s next generation Intel® Xeon E processors and Intel® Software Guard Extensions (Intel® SGX). Jim talks about how Intel delivers the building blocks for security to CSPs, ISVs and other ecosystem partners that enable them to improve the security capabilities they offer to their customers, both in hardware and software. Intel now has general availability of the new Intel® Xeon E-2200 processors for server with double the Intel SGX enclave size – now 256MB. Take a listen to learn how this is leading to even more possibilities for new security use cases and developer innovation in HW based security. To learn more about developing solutions with Intel SGX, visit https://software.intel.com/sgx.
In this week’s episode, we chat with Yan Michalevsky (https://twitter.com/ymcrcat), CTO & Co-founder, Anjuna Security (https://www.anjuna.io/) about their work with TEEs, a continuation of topic we covered in episode 82 of this podcast (https://www.zeroknowledge.fm/82). In this episode, we go deeper and cover Intel SGX vs AMD memory, the risk profiles, tooling for TEEs, how zk techniques can be used alongside TEEs, applications of enclaves and how these techniques are being optimized for. Here are some of the ideas we covered: A Comparison Study of Intel SGX and AMD Memory Encryption Technology (https://caslab.csl.yale.edu/workshops/hasp2018/HASP18_a9-mofrad_slides.pdf)". CoSMIX: A Compiler-based System for Secure Memory Instrumentation and Execution in Enclaves (https://www.usenix.org/conference/atc19/presentation/orenbach) Talk on CoSMIX (https://youtu.be/fSn8nIy0eD0?t=43) Thank you to this week's sponsor O(1)Labs (https://o1labs.org/). O(1)Labs (https://o1labs.org/) is the company behind the Coda Protocol (https://codaprotocol.com/), the world’s first succinct blockchain, using recursive zero knowledge proofs to make cryptocurrency decentralized at scale. If you aren’t yet clear on recursive zkps, have a listen to an episode we did on the topic of recursive snarks with the co-founders of o1labs last year - https://www.zeroknowledge.fm/54 The Coda Testnet is live in Beta and has been consistently one of the most active testnets in crypto today. You can join their community of engineers, cryptographers, researchers and builders by visiting codaprotocol.com (https://codaprotocol.com/). Sign up for their newsletter to receive updates on Testnet progress, Mainnet launch and their forthcoming developer sdk. If you like what we do: Follow us on Twitter - @zeroknowledgefm (https://twitter.com/zeroknowledgefm) Join us on Telegram (https://t.me/joinchat/B_81tQ57-ThZg8yOSx5gjA) Support our Gitcoin Grant (https://gitcoin.co/grants/38/zero-knowledge-podcast) Support us on the ZKPatreon (https://www.patreon.com/zeroknowledge) Or directly here: ETH: 0xC0FFEE1B5083230a5154F55f253B6b6ae8F29B1a BTC: 1cafekGa3podM4fBxPSQc6RCEXQNTK8Zz ZEC: t1R2bujRF3Hzte9ALHpMJvY8t5kb9ut9SpQ
In this week's episode we chat with two of the people behind the Graphene project (https://grapheneproject.io/), Chia-Che Tsai of Texas A&M University and Golem developer Lukasz Glen, about TEEs, Intel® Software Guard Extensions (Intel® SGX), and the way the Graphene project aims to make it easier for devs to interact with these hardware enclaves. Graphene (https://grapheneproject.io/) started as a research project at Stony Brook University, led by Chia-Che Tsai and Don Porter, about emerging hardware platforms. In 2015, Intel Labs recognized the potential for Graphene to be an open-source compatibility layer for Intel® SGX, and has contributed to Graphene development since. With Golem and Invisible Things Lab (ITL), the Graphene project has also been now used within a decentralised blockchain context. The security around TEEs is a hotly debated topic (at least in our community) and we delve into the questions around these with our guests. That said, we do see this as the first of a series of episodes where we explore the challenges and advantages of using TEEs. https://grapheneproject.io/ Thank you to this week's sponsor Apograf! Apograf has built an extensive collection of open access research papers on cryptography, distributed computer systems and blockchain If you are interested in finding out more, check out welcome.apograf.io (https://welcome.apograf.io/) or this link to a curated list of cryptocurrency course materials: https://apograf.io/c/cryptocurrency_class If you like what we do: Follow us on Twitter - @zeroknowledgefm (https://twitter.com/zeroknowledgefm) Join us on Telegram - https://t.me/joinchat/B_81tQ57-ThZg8yOSx5gjA Support our Gitcoin Grant - https://gitcoin.co/grants/38/zero-knowledge-podcast Support us on Patreon - https://www.patreon.com/zeroknowledge Or directly here: ETH: 0xC0FFEE1B5083230a5154F55f253B6b6ae8F29B1a BTC: 1cafekGa3podM4fBxPSQc6RCEXQNTK8Zz ZEC: t1R2bujRF3Hzte9ALHpMJvY8t5kb9ut9SpQ
In this episode of Intel Chip Chat, Anand Kashyap, CTO and Co-Founder of Fortanix, joins us to talk about their mission to solve for security and privacy in the cloud. Anand talks about how Fortanix believes the best security for applications and data in the cloud can’t be built just using software, it has to be enforced with hardware security. Anand talks about the start of Fortanix and how they built around Intel® Software Guard Extensions (Intel® SGX) and now offer an array of products from their Runtime Encryption* Platform to their recently launched Enclave Development Program (EDP). Fortanix will be at RSA this year to showcase their new platform EDP, and demo how they are making Intel SGX available to more developers across the world with broader support for languages like Java and Python. Learn more about how Intel and Fortanix are protecting data at-rest, in-motion, and in-use by visiting www.fortanix.com or stopping by booth #N6173 at RSA. Intel technologies' features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at intel.com. Intel and the Intel logo are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries. *Other names and brands may be claimed as the property of others. © Intel Corporation
I dagens avsnitt går vi igenom dolda mikrofoner i Googles Nest, sårbarheter i Drupal och Intel SGX, hela cirkusen kring 1177, och mycket mer.
W drugim odcinku przybliżamy wam techniczne aspekty ataków side-channel na procesory superskalarne, ujawnione w ostatnich miesiącach. Jest to niejako kontynuacja naszego wykładu ze stycznia w cyklu Barcampów gdzie omawialiśmy ataki Spectre i Meltdown.W naszej pracy często optymalizujemy kod różnych krytycznych części systemu, począwszy od procedur kryptograficznych po wysokowydajny kod sieciowy. Takie zadania poza oczywistym aspektem dostarczania całej masy satysfakcji, pozostawiają również cenną wiedzę o tym jak działają nowoczesne procesory. A my lubimy dzielić się wiedzą ;)Dlatego też odcinek rozpoczynamy od szybkiego przeglądu podstawowych bloków funkcjonalnych występujących we wszystkich rodzinach procesorów znajdujących się obecnie na rynku. Następnie od ok. 19 minuty przechodzimy do omówienia genezy ataków "side channel". Od ok. 36 minuty omawiamy atak Foreshadow który w naszej ocenie jest przykładem całkowitego braku zabezpieczeń przed tą nową klasą ataków, w tym na rozwiązania celowo stworzone z myślą o zwiększonym bezpieczeństwie czyli enklawach (Intel SGX). W dalszej części podcastu omawiamy również ataki TLBleed oraz PortSmash w kontekście kryptografii z użyciem krzywych eliptycznych.Prowadzący: Radosław Biernacki, Michał Stanek, Łukasz Bartosik, Wojciech Macek, Maciej Czekaj### Linki (chcesz wiedzieć więcej?):### Linki chronologicznie:#0:30 - Barcamp “Ghostbusting Meltdown Spectre” - https://youtu.be/FBy2gZD3OUw#10:30 - Tomasulo algorithm - https://www.youtube.com/watch?v=PZZvhqnch5ohttps://www.youtube.com/watch?v=D29BgTLHYbkhttps://www.youtube.com/watch?v=I2qMY0XvYHAcały kurs na Udacity - https://classroom.udacity.com/courses/ud007/lessons/3643658790/concepts/8736801430923#25:26 - audio side channel na RSA - https://www.cs.tau.ac.il/~tromer/acoustic/#27:45 - Mnożenie zabiera różną ilość cykli w zależności od ilości 1ek lub wielkości liczby tzw Early Termination - https://eprint.iacr.org/2009/538.pdfhttp://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.100165_0201_00_en/ric1414056333562.htmlhttp://oldwww.nvg.ntnu.no/amiga/MC680x0_Sections/timstandard.HTMLhttp://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0337e/BABBCJII.htmlhttp://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.ddi0210c/Chddggdf.html#1:01:50 - PortSmash https://eprint.iacr.org/2018/1060.pdfKrzywe eliptyczne - https://youtu.be/4M8_Oo7lpiA?t=742#1:37:15 - Nowe instrukcje jako pseudo rozwiązanie Intel - https://newsroom.intel.com/wp-content/uploads/sites/11/2018/01/Intel-Analysis-of-Speculative-Execution-Side-Channels.pdfReakcja dev Linuxa - https://lwn.net/Articles/773118/### Linki tematycznie:#Side channel attacks on algorithms:https://en.wikipedia.org/wiki/Exponentiation_by_squaring#Montgomery's_ladder_techniquehttp://cat.eyalro.net/https://youtu.be/uQG_8TGcY84?list=PLbRoZ5Rrl5lew16BZO_C6wihpBkAYYaxi&t=190http://www.cs.columbia.edu/~simha/spyjs.ccs15.pdf (javascript)https://www.usenix.org/node/184416 and https://eprint.iacr.org/2013/448.pdf #(FLUSH+RELOAD):https://signal.org/blog/contact-discovery/ (SGX, side-channel proof hash table lookup)https://signal.org/blog/private-contact-discovery/ (more detailed info)https://www.bearssl.org/constanttime.html#Timing atack:https://en.wikipedia.org/wiki/Timing_attack#Blinding - biekcja stosowana na klucz aby przeciwdziałać side channel:https://en.wikipedia.org/wiki/Blinding_(cryptography)Side-Channel Analysis of Cryptographic Software via Early-Terminating Multiplications - https://eprint.iacr.org/2009/538.pdf#TLBleed:TLBleed - https://www.vusec.net/wp-content/uploads/2018/07/tlbleed-author-preprint.pdfhttps://youtu.be/LFvd0UaxL-0#Notka od Redhata na temat TLBleed (również dobre wprowadzenie do side channel) https://www.redhat.com/en/blog/temporal-side-channels-and-you-understanding-tlbleed#PortSmash:https://eprint.iacr.org/2018/1060.pdf#L1TF/Foreshadow:https://foreshadowattack.eu/foreshadow.pdfhttps://youtu.be/fEV6eA9o21ohttps://www.youtube.com/watch?v=kqg8_KH2OIQ#Elliptic curves for dummies:https://youtu.be/4M8_Oo7lpiA?t=742#SGX enclaves:https://www.blackhat.com/docs/us-16/materials/us-16-Aumasson-SGX-Secure-Enclaves-In-Practice-Security-And-Crypto-Review.pdfhttps://youtu.be/NP7f3M_saUs (pierwsze kilka min)#Intel CAT:https://software.intel.com/en-us/articles/introduction-to-cache-allocation-technologyhttps://lwn.net/Articles/694800/#Historia side channel:https://www.daemonology.net/papers/htt.pdf (2005, CACHE MISSING FOR FUN AND PROFIT)https://cr.yp.to/antiforgery/cachetiming-20050414.pdf (2005, Cache-timing attacks on AES)https://eprint.iacr.org/2007/336.pdf (2007, I-Cache RSA)http://cryptome.org/sbpa.pdf (2007, Branch Prediction RSA)https://pdfs.semanticscholar.org/b028/22567d583b89acc0b2bd5afa417ffa835d0a.pdf (2010, I-Cache, SMT, RSA, DSA)https://2459d6dc103cb5933875-c0245c5c937c5dedcca3f1764ecc9b2f.ssl.cf2.rackcdn.com/sec14/yarom.mp4 (2013, FLUSH+RELOAD L3)https://cyber.wtf/2017/07/28/negative-result-reading-kernel-memory-from-user-mode/ (2017)
Jim C. Gordon, GM Ecosystem, Business Development, Strategy & Communication at Intel, dives in to the developer opportunities Intel is excited to present with the launch of the latest Intel® Xeon® E processor with Intel® Software Guard Extensions, or Intel® SGX. Data security is a hot topic for enterprises of all sizes, and Intel is working with developers and ecosystem partners to increase data protection. Jim Gordon provides a description of how Intel SGX helps create a trusted execution environment from the hardware level, and how industry partners are using Intel SGX technology in their current applications. For more developer information and toolkits, please visit https://software.intel.com/sgx and follow Gordon on Twitter at https://twitter.com/JimCGordon Intel and the Intel logo are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries. *Other names and brands may be claimed as the property of others. © Intel Corporation.
Mark Russinovich explains Azure Confidential Computing, opening up new opportunities for the processing of sensitive data in the Cloud using secure enclaves and trusted execution environments. Mark presents the core concepts and demonstrates the underlying tech, including new silicon-based approaches with Intel SGX chipsets, the upcoming Azure Confidential Computing DC-series virtual machines and the upcoming software development kit (SDK) that make it easier to create apps that keep your important data and algorithms confidential during computation. Session THR2322 - Filmed Thursday, September 27, 11:20 EDT at Microsoft Ignite in Orlando, Florida. Subject Matter Expert: Mark Russinovich is Chief Technology Officer for Microsoft Azure, Microsoft’s global enterprise-grade cloud platform. A widely recognized expert in distributed systems and operating systems, Mark earned a Ph.D. in computer engineering from Carnegie Mellon University. He later co-founded Winternals Software, joining Microsoft in 2006 when the company was acquired. Today he remains the primary author of the Sysinternals tools and website, which include dozens of popular Windows administration and diagnostic utilities. Mark is a popular speaker at industry conferences such as IPExpo, Microsoft Ignite and Build, and RSA Conference. He has also authored several nonfiction and fiction books, including the Microsoft Press Windows Internals book series, as well as fictional cyber security thrillers Zero Day, Trojan Horse and Rogue Code.
Jennifer Huffstetler, VP and GM for Data Center Product Management at Intel, joins Chip Chat to outline the exciting new capabilities of the Intel® Xeon® E-2100 processor featuring Intel® Software Guard Extensions (Intel® SGX). Huffstetler is responsible for the management of Intel's data center processor and storage products. Huffstetler shares the news that Intel Xeon E-2100 processor family is now available for entry servers and protected cloud use cases. The new Intel Xeon E-2100 processor improves performance by 39%[1] compared to the prior generation, offers up to 6 cores, and supports up to 128 GB of DDR4 ECC memory[2]. Huffstetler discusses use cases for small and mid-sized businesses, larger enterprises, and customers seeking enhanced security features. Huffstetler also speaks to main takeaways from a recent panel she led (https://intel.com/xeonepanel) on Intel SGX and secure cloud services and how Intel Xeon E-2100 is preparing the ecosystem for broader adoption of Intel SGX technology. For more information on the Intel Xeon E-2100 processor, please visit https://intel.com/xeone and follow Huffstetler on Twitter at https://twitter.com/jenhuffstetler. Software and workloads used in performance tests may have been optimized for performance only on Intel microprocessors. Performance tests, such as SYSmark and MobileMark, are measured using specific computer systems, components, software, operations and functions. Any change to any of those factors may cause the results to vary. You should consult other information and performance tests to assist you in fully evaluating your contemplated purchases, including the performance of that product when combined with other products. For more complete information visit www.intel.com/benchmarks. Performance results are based on testing as of 10/12/2018 and may not reflect all publicly available security updates. See configuration disclosure for details. No product can be absolutely secure. Results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance. Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. Check with your system manufacturer or retailer or learn more at intel.com. [1] Up to 39% more compute integer throughput with Intel® Xeon® E-2186G Processor compared with Intel® Xeon® Processor E3-1285 v6. System Config: Tested at Intel Corp as of 10/12/2018 1x Intel® Xeon® E-2186G Processor, Platform: Moss Beach, 4 x 8GB DDR4 2666 ECC(32GB 2666MHz ) ,OS: Ubuntu 18.04.1 LTS (Kernel 4.15.0-29-generic) ,Benchmark: SPECrate*2017_int_base (Estimated), Compiler: ICC 18.0.2 20180210,BIOS: CNLSE2R1.R00.X138.B81.1809120626, uCode:0x96, Storage: SSD S3710 Series 800GB, Score: 41.4 (Estimated) compared to 1x Intel® Xeon® E3-1285v6 Processor Platform: S1200RP, 4 x 8GB DDR4 2400 (32GB 2400MHz ) ,OS: Ubuntu 18.04.1 LTS (Kernel 4.15.0-29-generic), Benchmark: SPECrate*2017_int_base (Estimated), Compiler: 18.0.2 20180210,BIOS: S1200SP.86B.03.01.0038.062620180344, uCode:0x8e, Storage: SSD S3710 Series 800GB, Score: 29.7 (Estimated) [2] Support for up to 128GB system memory capacity will be available in 2019 through a published BIOS update. Please contact your hardware provider for availability and support. Intel and the Intel logo are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries. *Other names and brands may be claimed as the property of others. © Intel Corporation.
In this episode of Chip Chat, Chris Spanton, Senior Architect of Blockchain at T-Mobile joins us live from Microsoft Ignite, to talk about scaling into the cloud with Blockchain. Blockchain provides a lot of benefits like speed, cost, efficiency, and transparency. It also allows companies like T-Mobile to audit and perform governance and review on data. Chris talks about T-Mobile’s new blockchain solution called NEXT Directory, which is built on Hyperledger Sawtooth and features Intel® Software Guard Extensions (Intel® SGX). Chris talks about the value that OpenSource and Hyperledger play in blockchain. For example, Sawtooth’s Proof of Elapsed Time (PoET) consensus algorithm interfaces with Intel SGX and moves the actual consensus process into the hardware, which speeds up node process and increases security. To learn more about the work that T-Mobile is doing with Microsoft and Intel in blockchain, visit https://github.com/hyperledger/sawtooth-next-directory. Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No computer system can be absolutely secure. Check with your system manufacturer or retailer or learn more at intel.com. Intel and the Intel logo are trademarks of Intel Corporation or its subsidiaries in the U.S. and/or other countries. *Other names and brands may be claimed as the property of others. © Intel Corporation
In this Intel Conversations in the Cloud audio podcast: In this episode of Conversations in the Cloud, Anne Kim, CTO of Secure AI Labs (SAIL), formerly known as GeneTank, joins us to discuss what SAIL is doing to allow companies and hospitals to share valuable or sensitive data while maintaining data ownership and privacy. Anne […]
In this episode of Conversations in the Cloud, Anne Kim, CTO of Secure AI Labs (SAIL), formerly known as GeneTank, joins us to discuss what SAIL is doing to allow companies and hospitals to share valuable or sensitive data while maintaining data ownership and privacy. Anne talks about the massive amount of sensitive data that needs to be secured and how SAIL uses federated machine learning Intel® Software Guard Extensions (Intel SGX) to maintain privacy. SAIL is focused on building the most securely accessible network of data silos to improve the accuracy and speed of artificial intelligence. Instead of creating new silos/lakes by moving data, SAIL's platform delivers algorithms to existing data networks to maintain data ownership and privacy. SAIL's customers are training algorithms on encrypted health records and encrypted drug libraries, ensuring data ownership and privacy without compromising the computational speed and accuracy necessary for medical research. To learn more about SAIL, visit http://secureailabs.com/.
Welcome to the SVK Crypto, 15 Minutes of Crypto Fame, brought to you by your host, Charles Storry. We provide daily cryptocurrency content and analysis on topics such as Bitcoin, Ethereum, Altcoins and ICO’s. We not only produce our daily content we feature CEO’s of all exciting ICO’s! Stay tuned to find out more! If you’d like to stay in touch or get more info from me, please SUBSCRIBE to the channel and spread the good word! Follow us on Twitter: https://twitter.com/SVK_Crypto Visit our website: www.svkcrypto.com Email us: cstorry@svkcrypto.com
In this Intel Conversations in the Cloud audio podcast: We’re joined on this episode of Conversations in the Cloud by Andy Leiserson, Chief Architect at Fortanix. Andy outlines the company’s belief in deterministic security and the need to protect data while it’s in use, in addition to the traditionally protected data at rest and in […]
In this Intel Conversations in the Cloud audio podcast: We’re joined on this episode of Conversations in the Cloud by Andy Leiserson, Chief Architect at Fortanix. Andy outlines the company’s belief in deterministic security and the need to protect data while it’s in use, in addition to the traditionally protected data at rest and in […]
We’re joined on this episode of Conversations in the Cloud by Andy Leiserson, Chief Architect at Fortanix. Andy outlines the company’s belief in deterministic security and the need to protect data while it’s in use, in addition to the traditionally protected data at rest and in transit. Fortanix uses Intel® Software Guard Extensions (Intel® SGX) in its Runtime Encryption Platform and Self-Defending Key Management Service. Intel SGX helps create a trusted execution environment where applications bring their own security, allowing those apps to run in a secure enclave. This allows customers utilizing cloud services to maintain the security of their own apps even while running in an untrusted cloud. A prime example is their solution for disrupting the Hardware Security Module (HSM) with a less costly, more manageable, and more scalable cloud-native key management service. Andy sees customers excited about the new data protections Intel SGX offers, particularly at runtime. Learn more at www.fortanix.com or follow https://twitter.com/fortanix.
采访 制作丨徐涛 (以下文字只是音频内容的少许补充;实习记者秘丛丛对本文亦有贡献) 上期节目,我们有谈到 Facebook 高调成立了区块链部门。但当时有个问题没有完全回答:除了Facebook,其它科技巨头在区块链领域都做了些什么? 本期节目邀请到了朱会灿老师来为我们盘点一下,看看这些巨头都已做了哪些事,以及从哪些不同角度切入这个领域。 本期嘉宾 朱会灿,丰元创投(Amino Capital)合伙人。谷歌图像搜索及亚洲语言搜索发明人, 曾任谷歌资深华人工程高管、腾讯首席架构师和基础设施总经理。 提到正在布局区块链的大公司 IBM,最早进行区块链布局的科技公司之一,是区块链开源项目 HyperLedger 的发起方和核心代码贡献者之一; Intel,给开发者提供软件保护扩展(SGX)技术,为区块链信息进行底层加密; Google,其云服务(Cloud)团队正在进行和区块链有关研发,并为开发者提供区块链有关的云服务;Google 母公司 Alphabet 旗下 Deepmind 也正在进行和医疗信息有关的区块链加密技术研发; Amazon,通过推出Blockchain templates,让开发人员能创建基于以太坊和 Hyperledger Fabric 的项目; Apple,申请了一项使用区块链技术来创建和验证时间戳的专利; Facebook,成立了区块链部门,由曾负责 Messenger 部门的副总裁 David Marcus 领导; 相关节目 Facebook 感受到区块链威胁了吗? (https://36kr.com/goods/p/5069366.html) 在硅谷看懂区块链(1): “它难懂,因为它改变的是生产关系 (https://36kr.com/goods/p/5069366.html) 在硅谷看懂区块链(2): “别从传统行业角度去想区块链” (https://36kr.com/goods/p/5069545.html) 在硅谷看懂区块链(3):为什么说亚马逊、Google也可能被区块链颠覆 (https://36kr.com/goods/p/5069366.html) ICO监管风暴,硅谷怎么看(1) (https://36kr.com/goods/p/5091944.html) ICO 监管风暴,硅谷怎么看 (2) (https://36kr.com/goods/p/5092088.html) ICO 监管风暴,硅谷怎么看(3) (https://36kr.com/goods/p/5092297.html) ICO 监管风暴,硅谷怎么看(4) (https://36kr.com/goods/p/5092298.html)
Trusted computing is the key component in achieving confidentiality and integrity in modern cloud environments. Commodity trusted hardware such as Intel SGX and ARM Trustzone allow programs to execute and store sensitive data in secure memory regions. It is envisioned that these systems will enable important applications from trusted data analytics and Private Information Retrieval (PIR) in the cloud to content protection and secure financial services in mobile settings.This talk deals with the security aspects of SGX programs in accessing a key system resource, files. Our focus would be on concrete attacks against existing SGX filesystem implementations through well-known side-channels, as well as the design and implementation of an oblivious filesystem to thwart aforementioned attacks. Our solution, Obliviate, mitigates this threat using ORAM, a cryptographic primitive which enables secure data access even when the attacker can observe all memory interactions. We show that a naive implementation of ORAM within SGX opens vulnerability to other attacks and induces a degree of overhead. Therefore, Obliviate develops a secure implementation of ORAM using CMOV, an x86-based instruction, and employs other SGX-specific optimizations. We show that Obliviate can secure all filesystem interactions while providing a performance improvement of 6 − 8× over a baseline scheme. Potential use-cases of Obliviate include real-world cloud applications such as web servers, databases and personal cloud storage. This work will appear in NDSS 2018. About the speaker: Adil Ahmad is a PhD student with the Department of Computer Science at Purdue University, being advised by Prof. Byoungyoung Lee. His primary research interests are in the field of systems and security with a particular focus on hardware-assisted trusted computing.
Trusted computing is the key component in achieving confidentiality and integrity in modern cloud environments. Commodity trusted hardware such as Intel SGX and ARM Trustzone allow programs to execute and store sensitive data in secure memory regions. It is envisioned that these systems will enable important applications from trusted data analytics and Private Information Retrieval (PIR) in the cloud to content protection and secure financial services in mobile settings. This talk deals with the security aspects of SGX programs in accessing a key system resource, files. Our focus would be on concrete attacks against existing SGX filesystem implementations through well-known side-channels, as well as the design and implementation of an oblivious filesystem to thwart aforementioned attacks. Our solution, Obliviate, mitigates this threat using ORAM, a cryptographic primitive which enables secure data access even when the attacker can observe all memory interactions. We show that a naive implementation of ORAM within SGX opens vulnerability to other attacks and induces a degree of overhead. Therefore, Obliviate develops a secure implementation of ORAM using CMOV, an x86-based instruction, and employs other SGX-specific optimizations. We show that Obliviate can secure all filesystem interactions while providing a performance improvement of 6 − 8× over a baseline scheme. Potential use-cases of Obliviate include real-world cloud applications such as web servers, databases and personal cloud storage. This work will appear in NDSS 2018.
Intel SGX is a newer method of implementing trusted computing. Jack and Paul talk about SGX and discuss its pros and cons. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode488#Technical_Segment:_Considerations_for_Using_Intel_SGX_-_7:00PM-7:30PM Take the Security Weekly Survey: www.securityweekly.com/survey Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly
David Koplovitz of ProXPN joins us, our technical segment covers considerations for using Intel SGX, and we talk about the security news for this week. Stay tuned!
Intel SGX is a newer method of implementing trusted computing. Jack and Paul talk about SGX and discuss its pros and cons. Full Show Notes: http://wiki.securityweekly.com/wiki/index.php/Episode488#Technical_Segment:_Considerations_for_Using_Intel_SGX_-_7:00PM-7:30PM Take the Security Weekly Survey: www.securityweekly.com/survey Subscribe to YouTube Channel: https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg Security Weekly Website: http://securityweekly.com Follow us on Twitter: @securityweekly
David Koplovitz of ProXPN joins us, our technical segment covers considerations for using Intel SGX, and we talk about the security news for this week. Stay tuned!