It has solutions to address blockchain transactions and solutions for data exchange around artificial intelligence training and usage.
It has also built and posted four libraries to carry out that work on GitHub and claims that 3,000 developers are using these.
Zama’s technology is the key to build multiplayer, privacy-preserving applications,” said Kyle Samani, managing partner of Multicoin Capital, in a statement.
That still doesn’t represent useful speeds for most of the world’s transactions, but given that blockchain transactions themselves are typically slow-moving, that presented an opportunity to offer Zama’s solutions to crypto developers.
In the meantime, companies like Zama are continuing to work on algorithms and techniques to compress the work involved to carry out homomorphic encryption on existing infrastructure.
AI is “not open in any sense,” the battle over encryption is far from won, and Signal’s principled (and uncompromising) approach may complicate interoperability efforts, warned the company’s president, Meredith Whittaker.
“The overall theme I’m seeing is a deep desire for accountability in tech, which we saw sort of animated mid-2010s.
That, then, has been weaponized; and I think we’re seeing surveillance wine in accountability bottles,” she said.
It’s a form of, again, parochial, magical thinking here,” said Whittaker.
But then Google published a couple of days later, like Microsoft is actually the monopoly because it has the OpenAI and sort of the Azure monopoly, right?
The U.S. National Security Agency has confirmed that hackers exploiting flaws in Ivanti’s widely used enterprise VPN appliance have targeted organizations across the U.S. defense sector.
Confirmation that the NSA is tracking these cyberattacks comes days after Mandiant reported that suspected Chinese espionage hackers have made “mass attempts” to exploit multiple vulnerabilities impacting Ivanti Connect Secure, the popular remote access VPN software used by thousands of corporations and large organizations worldwide.
Mandiant said earlier this week that the China-backed hackers tracked as a threat group it calls UNC5325 had targeted organizations across a variety of industries.
This includes the U.S. defense industrial base sector, a worldwide network of thousands of private sector organizations that provide equipment and services to the U.S. military, Mandiant said, citing earlier findings from security firm Volexity.
Akamai said in an analysis published last week that hackers are launching approximately 250,000 exploitation attempts each day and have targeted more than 1,000 customers.
Paris-based cybersecurity startup Filigran is capitalizing on the success of OpenCTI to build a suite of open-source threat management products.
The company has already found some early traction with OpenCTI, its open-source threat intelligence platform.
It’s a threat intelligence platform that lets you gather threat data from multiple sources in a single interface.
OpenBAS can be used as a standalone product, but it works better if you’re already using OpenCTI as it can use the threat intelligence data in OpenCTI.
There will be another two products in Filigran’s eXtended Threat Management (XTM) product suite that focus on data-driven risk analysis and crisis management.
Over the weekend, someone posted a cache of files and documents apparently stolen from the Chinese government hacking contractor, I-Soon.
This leak gives cybersecurity researchers and rival governments an unprecedented chance to look behind the curtain of Chinese government hacking operations facilitated by private contractors.
Since then, observers of Chinese hacking operations have feverishly poured over the files.
Also, an IP address found in the I-Soon leak hosted a phishing site that the digital rights organization Citizen Lab saw used against Tibetans in a hacking campaign in 2019.
Cary highlighted the documents and chats that show how much — or how little — I-Soon employees are paid.
The Federal Trade Commission (FTC) on Thursday said it will ban the antivirus giant Avast from selling consumers’ web browsing data to advertisers after Avast claimed its products would prevent its users from online tracking.
Avast also settled the federal regulator’s charges for $16.5 million, which the FTC said will provide redress for Avast’s users whose sensitive browsing data was improperly sold on to ad giants and data brokers.
But the FTC alleged that Avast sold consumers’ browsing data through its now-shuttered subsidiary, Jumpshot, to more than a hundred other companies, making Avast tens of millions of dollars in revenue.
The regulator said that the browsing data that Jumpshot sold revealed consumers’ religious beliefs, health concerns, political leanings, their location, and other sensitive information.
The reports found Jumpshot was also selling access to its users’ click data, including the specific web links that its users were clicking on.
Apple announced today it is upgrading iMessage’s security layer to post-quantum cryptography, starting in iOS and iPadOS 17.4, macOS 14.4, and watchOS 10.4.
The technology giant said that in the coming years, quantum computers will be able to break today’s cryptography standards.
That’s why Apple said it is changing how end-to-end encryption works with iMessage without the need for quantum-level processing power.
Apple and other companies believe future quantum computers — capable of exponentially faster computations — could break today’s encryption standards.
End-to-end messaging app Signal last year upgraded to post-quantum encryption algorithms to prevent future quantum-based decryption attacks.
Hewlett Packard Enterprise said on Wednesday that its cloud-based email system was compromised by Midnight Blizzard, a Russia-linked hacking group that recently broke into Microsoft’s corporate network.
Midnight Blizzard is a notorious hacking group that is widely believed to be sponsored by the Russian government.
HPE said an internal investigation has since determined that the Russia-backed hacking group “accessed and exfiltrated data” from a “small percentage” of HPE mailboxes starting in May 2023.
“The accessed data is limited to information contained in the users’ mailboxes,” Bauer told TechCrunch.
“We don’t have the details of the incident that Microsoft experienced and disclosed last week, so we’re unable to link the two at this time,” Bauer told TechCrunch.
Hewlett Packard Enterprise said on Wednesday that its cloud-based email system was compromised by Midnight Blizzard, a Russia-linked hacking group that recently broke into Microsoft’s corporate network.
Midnight Blizzard is a notorious hacking group that is widely believed to be sponsored by the Russian government.
HPE said an internal investigation has since determined that the Russia-backed hacking group “accessed and exfiltrated data” from a “small percentage” of HPE mailboxes starting in May 2023.
“The accessed data is limited to information contained in the users’ mailboxes,” Bauer told TechCrunch.
“We don’t have the details of the incident that Microsoft experienced and disclosed last week, so we’re unable to link the two at this time,” Bauer told TechCrunch.
Hewlett Packard Enterprise said on Wednesday that its cloud-based email system was compromised by Midnight Blizzard, a Russia-linked hacking group that recently broke into Microsoft’s corporate network.
Midnight Blizzard is a notorious hacking group that is widely believed to be sponsored by the Russian government.
HPE said an internal investigation has since determined that the Russia-backed hacking group “accessed and exfiltrated data” from a “small percentage” of HPE mailboxes starting in May 2023.
“The accessed data is limited to information contained in the users’ mailboxes,” Bauer told TechCrunch.
“We don’t have the details of the incident that Microsoft experienced and disclosed last week, so we’re unable to link the two at this time,” Bauer told TechCrunch.