• chevron_right

      Robot dogs armed with AI-targeting rifles undergo US Marines Special Ops evaluation

      news.movim.eu / ArsTechnica · Wednesday, 8 May - 19:59 · 1 minute

    A still image of a robotic quadruped armed with a remote weapons system, captured from a video provided by Onyx Industries.

    Enlarge / A still image of a robotic quadruped armed with a remote weapons system, captured from a video provided by Onyx Industries. (credit: Onyx Industries )

    The United States Marine Forces Special Operations Command ( MARSOC ) is currently evaluating a new generation of robotic "dogs" developed by Ghost Robotics , with the potential to be equipped with gun systems from defense tech company Onyx Industries, reports The War Zone .

    While MARSOC is testing Ghost Robotics' quadrupedal unmanned ground vehicles (called " Q-UGVs " for short) for various applications, including reconnaissance and surveillance, it's the possibility of arming them with weapons for remote engagement that may draw the most attention. But it's not unprecedented: The US Marine Corps has also tested robotic dogs armed with rocket launchers in the past.

    MARSOC is currently in possession of two armed Q-UGVs undergoing testing, as confirmed by Onyx Industries staff, and their gun systems are based on Onyx's SENTRY remote weapon system (RWS), which features an AI-enabled digital imaging system and can automatically detect and track people, drones, or vehicles, reporting potential targets to a remote human operator that could be located anywhere in the world. The system maintains a human-in-the-loop control for fire decisions, and it cannot decide to fire autonomously.

    Read 7 remaining paragraphs | Comments

    • chevron_right

      The mastermind of the prolific ransomware group LockBit has finally been unmasked

      news.movim.eu / ArsTechnica · Tuesday, 7 May - 19:34 · 1 minute

    Dmitry Yuryevich Khoroshev, aka LockBitSupp

    Enlarge / Dmitry Yuryevich Khoroshev, aka LockBitSupp (credit: UK National Crime Agency)

    Since at least 2019, a shadowy figure hiding behind several pseudonyms has publicly gloated for extorting millions of dollars from thousands of victims he and his associates had hacked. Now, for the first time, “LockBitSupp” has been unmasked by an international law enforcement team, and a $10 million bounty has been placed for his arrest.

    In an indictment unsealed Tuesday, US federal prosecutors unmasked the flamboyant persona as Dmitry Yuryevich Khoroshev, a 51-year-old Russian national. Prosecutors said that during his five years at the helm of LockBit—one of the most prolific ransomware groups—Khoroshev and his subordinates have extorted $500 million from some 2,500 victims, roughly 1,800 of which were located in the US. His cut of the revenue was allegedly about $100 million.

    Damage in the billions of dollars

    “Beyond ransom payments and demands, LockBit attacks also severely disrupted their victims' operations, causing lost revenue and expenses associated with incident response and recovery,” federal prosecutors wrote. “With these losses included, LockBit caused damage around the world totaling billions of U.S. dollars. Moreover, the data Khoroshev and his LockBit affiliate co-conspirators stole—containing highly sensitive organizational and personal information—remained unsecure and compromised in perpetuity, notwithstanding Khoroshev’s and his co-conspirators' false promises to the contrary.”

    Read 7 remaining paragraphs | Comments

    • chevron_right

      Microsoft launches AI chatbot for spies

      news.movim.eu / ArsTechnica · Tuesday, 7 May - 19:22 · 1 minute

    A person using a computer with a computer screen reflected in their glasses.

    Enlarge (credit: Getty Images )

    Microsoft has introduced a GPT-4-based generative AI model designed specifically for US intelligence agencies that operates disconnected from the Internet, according to a Bloomberg report . This reportedly marks the first time Microsoft has deployed a major language model in a secure setting, designed to allow spy agencies to analyze top-secret information without connectivity risks—and to allow secure conversations with a chatbot similar to ChatGPT and Microsoft Copilot . But it may also mislead officials if not used properly due to inherent design limitations of AI language models.

    GPT-4 is a large language model (LLM) created by OpenAI that attempts to predict the most likely tokens (fragments of encoded data) in a sequence. It can be used to craft computer code and analyze information. When configured as a chatbot (like ChatGPT), GPT-4 can power AI assistants that converse in a human-like manner. Microsoft has a license to use the technology as part of a deal in exchange for large investments it has made in OpenAI.

    According to the report, the new AI service (which does not yet publicly have a name) addresses a growing interest among intelligence agencies to use generative AI for processing classified data, while mitigating risks of data breaches or hacking attempts. ChatGPT normally  runs on cloud servers provided by Microsoft, which can introduce data leak and interception risks. Along those lines, the CIA announced its own plan to create a ChatGPT-like service last year, but this Microsoft effort reportedly stands as a separate project.

    Read 4 remaining paragraphs | Comments

    • chevron_right

      Novel attack against virtually all VPN apps neuters their entire purpose

      news.movim.eu / ArsTechnica · Monday, 6 May - 20:35

    Novel attack against virtually all VPN apps neuters their entire purpose

    Enlarge (credit: Getty Images)

    Researchers have devised an attack against nearly all virtual private network applications that forces them to send and receive some or all traffic outside of the encrypted tunnel designed to protect it from snooping or tampering.

    TunnelVision, as the researchers have named their attack, largely negates the entire purpose and selling point of VPNs, which is to encapsulate incoming and outgoing Internet traffic in an encrypted tunnel and to cloak the user’s IP address. The researchers believe it affects all VPN applications when they’re connected to a hostile network and that there are no ways to prevent such attacks except when the user VPN runs on Linux or Android. They also said their attack technique may have been possible since 2002 and may already have been discovered and used in the wild since then.

    Reading, dropping, or modifying VPN traffic

    The effect of TunnelVision is “the victim's traffic is now decloaked and being routed through the attacker directly,” a video demonstration explained. “The attacker can read, drop or modify the leaked traffic and the victim maintains their connection to both the VPN and the Internet.”

    Read 5 remaining paragraphs | Comments

    • chevron_right

      New Microsoft AI model may challenge GPT-4 and Google Gemini

      news.movim.eu / ArsTechnica · Monday, 6 May - 19:51 · 1 minute

    Mustafa Suleyman, co-founder and chief executive officer of Inflection AI UK Ltd., during a town hall on day two of the World Economic Forum (WEF) in Davos, Switzerland, on Wednesday, Jan. 17, 2024.

    Enlarge / Mustafa Suleyman, co-founder and chief executive officer of Inflection AI UK Ltd., during a town hall on day two of the World Economic Forum (WEF) in Davos, Switzerland, on Wednesday, Jan. 17, 2024. Suleyman joined Microsoft in March. (credit: Getty Images )

    Microsoft is working on a new large-scale AI language model called MAI-1, which could potentially rival state-of-the-art models from Google, Anthropic , and OpenAI, according to a report by The Information . This marks the first time Microsoft has developed an in-house AI model of this magnitude since investing over $10 billion in OpenAI for the rights to reuse the startup's AI models. OpenAI's GPT-4 powers not only ChatGPT but also Microsoft Copilot.

    The development of MAI-1 is being led by Mustafa Suleyman, the former Google AI leader who recently served as CEO of the AI startup Inflection before Microsoft acquired the majority of the startup's staff and intellectual property for $650 million in March. Although MAI-1 may build on techniques brought over by former Inflection staff, it is reportedly an entirely new large language model (LLM), as confirmed by two Microsoft employees familiar with the project.

    With approximately 500 billion parameters, MAI-1 will be significantly larger than Microsoft's previous open source models (such as Phi-3, which we covered last month), requiring more computing power and training data. This reportedly places MAI-1 in a similar league as OpenAI's GPT-4, which is rumored to have over 1 trillion parameters (in a mixture-of-experts configuration) and well above smaller models like Meta and Mistral's 70 billion parameter models.

    Read 3 remaining paragraphs | Comments

    • chevron_right

      These dangerous scammers don’t even bother to hide their crimes

      news.movim.eu / ArsTechnica · Saturday, 4 May - 11:37

    One hundred dollar bill Benjamin Franklin portrait looks behind brown craft ripped paper

    Enlarge (credit: Kuzmik_A/Getty Images )

    Most scammers and cybercriminals operate in the digital shadows and don’t want you to know how they make money. But that’s not the case for the Yahoo Boys , a loose collective of young men in West Africa who are some of the web’s most prolific—and increasingly dangerous—scammers.

    Thousands of people are members of dozens of Yahoo Boy groups operating across Facebook, WhatsApp, and Telegram, a WIRED analysis has found. The scammers, who deal in types of fraud that total hundreds of millions of dollars each year, also have dozens of accounts on TikTok, YouTube, and the document-sharing service Scribd that are getting thousands of views.

    Read 23 remaining paragraphs | Comments

    • chevron_right

      Microsoft plans to lock down Windows DNS like never before. Here’s how.

      news.movim.eu / ArsTechnica · Friday, 3 May - 23:42 · 1 minute

    Microsoft plans to lock down Windows DNS like never before. Here’s how.

    Enlarge (credit: Getty Images)

    Translating human-readable domain names into numerical IP addresses has long been fraught with gaping security risks. After all, lookups are rarely end-to-end encrypted. The servers providing domain name lookups provide translations for virtually any IP address—even when they’re known to be malicious. And many end-user devices can easily be configured to stop using authorized lookup servers and instead use malicious ones.

    Microsoft on Friday provided a peek at a comprehensive framework that aims to sort out the Domain Name System (DNS) mess so that it’s better locked down inside Windows networks. It’s called ZTDNS (zero trust DNS). Its two main features are (1) encrypted and cryptographically authenticated connections between end-user clients and DNS servers and (2) the ability for administrators to tightly restrict the domains these servers will resolve.

    Clearing the minefield

    One of the reasons DNS has been such a security minefield is that these two features can be mutually exclusive. Adding cryptographic authentication and encryption to DNS often obscures the visibility admins need to prevent user devices from connecting to malicious domains or detect anomalous behavior inside a network. As a result, DNS traffic is either sent in clear text or it's encrypted in a way that allows admins to decrypt it in transit through what is essentially an adversary-in-the-middle attack .

    Read 12 remaining paragraphs | Comments

    • chevron_right

      Counterfeit Cisco gear ended up in US military bases, used in combat operations

      news.movim.eu / ArsTechnica · Friday, 3 May - 21:58 · 1 minute

    Cisco Systems headquarters in San Jose, California, US, on Monday, Aug. 14, 2023.

    Enlarge / Cisco Systems headquarters in San Jose, California. (credit: Getty )

    A Florida resident was sentenced to 78 months for running a counterfeit scam that generated $100 million in revenue from fake networking gear and put the US military's security at risk, the US Department of Justice (DOJ) announced Thursday.

    Onur Aksoy, aka Ron Aksoy and Dave Durden, pleaded guilty on June 5, 2023, to two counts of an indictment charging him with conspiring with others to traffic in counterfeit goods, to commit mail fraud, and to commit wire fraud. His sentence, handed down on May 1, also includes an order to pay $100 million in restitution to Cisco, a $40,000 fine, and three years of supervised release. Aksoy will also have to pay his victims a sum that a court will determine at an unspecified future date, the DOJ said.

    According to the indictment [ PDF ], Aksoy began plotting the scam around August 2013, and the operation ran until at least April 2022. Aksoy used at least 19 companies and about 15 Amazon storefronts, 10 eBay ones, and direct sales—known collectively as Pro Network Entities—to sell tens of thousands of computer networking devices. He imported the products from China and Hong Kong and used fake Cisco packaging, labels, and documents to sell them as new and real. Legitimate versions of the products would've sold for over $1 billion, per the indictment.

    Read 16 remaining paragraphs | Comments

    • chevron_right

      Microsoft ties executive pay to security following multiple failures and breaches

      news.movim.eu / ArsTechnica · Friday, 3 May - 20:25

    A PC running Windows 11.

    Enlarge / A PC running Windows 11. (credit: Microsoft )

    It's been a bad couple of years for Microsoft's security and privacy efforts. Misconfigured endpoints , rogue security certificates , and weak passwords have all caused or risked the exposure of sensitive data, and Microsoft has been criticized by security researchers, US lawmakers , and regulatory agencies for how it has responded to and disclosed these threats.

    The most high-profile of these breaches involved a China-based hacking group named Storm-0558, which breached Microsoft's Azure service and collected data for over a month in mid-2023 before being discovered and driven out. After months of ambiguity , Microsoft disclosed that a series of security failures gave Storm-0558 access to an engineer's account, which allowed Storm-0558 to collect data from 25 of Microsoft's Azure customers, including US federal agencies.

    In January, Microsoft disclosed that it had been breached again , this time by Russian state-sponsored hacking group Midnight Blizzard. The group was able "to compromise a legacy non-production test tenant account" to gain access to Microsoft's systems for "as long as two months."

    Read 8 remaining paragraphs | Comments