Syber Group
Toll Free : 855-568-TSTG(8784)
Subscribe To : Envelop Twitter Facebook Feed linkedin

iPhone SE Goes With Qualcomm Inside

April 8, 2016 by  
Filed under Consumer Electronics

Comments Off on iPhone SE Goes With Qualcomm Inside

Contrary to our previous reports we got a tip that iPhone SE will continue using Qualcomm modems and not change to Intel.

The tear downs will start happening soon but our sources very close to the matter said with high certainly that all iPhone SE come with an updated Qualcomm modem.

Intel is still in the run but apparently Apple still felt confident to continue using Qualcomm even for this generation of the phone. A few analysts did suggested that iPhone 7 and beyond might get Intel LTE hardware, but not with iPhone SE.

Back in December, when we originally wrote that Intel got the iPhone SE deal, our sources did suggest that Apple can still change its mind if it doesn’t feel that Intel modem is ready. This might be the case, but in the future, we are quite confident that Apple will get a second LTE supplier at some point, just as it did with different manufacturing fabs.

Having two suppliers will drive the cost down, and for Apple every dollar or cent they save of components means millions more in its pocket. Apple claims “LTE up to 50 percent faster than iPhone 5s,” but it doesn’t give a real number. The iPhone 5S uses MDM9615 that was first introduced in 2011. This modem is at the technology range of Cat 4, X5 modem that Qualcomm ships in its entry level SoCs or as an external component.

We will have to wait for the first teardowns to appear as it is not easy to get to “ LTE up to 50 percent faster than iPhone 5s.” You would need a modem that is capable of 225 Mbps  and the next of potential candidates for the iPhone SE is the MDM 20nm 9×35. Qualcomm calls this modem X7 these days, it use to call it Gobi back in late 2014 and this is a Cat 6, 300 Mbit per second download and 50 Mbit per second upload capable chip.

The fact that Apple continues the exclusive deal with Qualcomm is bad news for Intel, but we are sure that the team blue will keep working on getting inside of iPhone.

Courtesy-Fud

 

Is Apple Trying To Rain On Intel’s Parade?

April 5, 2016 by  
Filed under Computing

Comments Off on Is Apple Trying To Rain On Intel’s Parade?

Intel’s cunning plans for computers that will recognize human emotion using its RealSense 3D camera, have been killed off in the short term by Apple.

RealSense is a mix of infrared, laser and optical cameras to measure depth and track motion. It can be used on a drone that can navigate its own way through a city block, but it is also good at detecting changes in facial expressions, and Intel wanted to give RealSense the ability to read human emotions by combining it with an emotion recognition technology developed by Emotient.

Plugging in Emotient allowed RealSense to detect whether people are happy or sad by analyzing movement in their lips, eyes and cheeks. Intel said that it could detect “anger, contempt, disgust, fear,” and other sentiments.

A few months ago the fruity cargo cult Apple acquired Emotient. Intel has removed the Emotient plug-in from the latest version of the RealSense software development kit.

It is not clear at this point if Apple told Intel that it invented the plug in and so it had to sling its hook, or if Intel did not want Jobs’ Mob anywhere near its technology.

The RealSense SDK has features that allow it to recognize some facial expressions, but it’s unclear if they’ll be as effective as the Emotient technology.

Courtesy-Fud

Symantec Has Some Flaws With SEP

April 1, 2016 by  
Filed under Computing

Comments Off on Symantec Has Some Flaws With SEP

Symantec has warned of three serious vulnerabilities in its Endpoint Protection (SEP) software, and is advising users to update their systems.

The bugs affect all builds of the 12.1 version of the SEP software, with the first two flaws allowing authorised but low privilege users of the software to gain elevated and administrative access to the management console, which can be accessed either locally or through a web-based portal.

The third bug is in the sysplant driver and enables users to bypass the SEP’s security controls and run malware and other malicious code on a targeted client machines.

“Exploitation attempts of this type generally use known methods of trust exploitation requiring enticing a currently authenticated user to access a malicious link or open a malicious document in a context such as a website or in an email,” said the security firm.

There have been no recorded exploits of the flaws, so it would appear that Symantec has squashed the bugs before they became a real-world problem for its customers.

The first two bugs were discovered by security researcher Anatoly Katyushin from rival firm Kaspersky Labs, which is a little embarrassing. Discovery of the third bug was credited to the enSilo Research Team.

Symantec advises SEP users to update their software to the 12.1 RU6 MP4 version. It also recommends that users should take precautions and restrict remote access to the management console in order to prevent hackers from attacking client systems through the web portal.

While hackers can direct sophisticated malware at even the most robustly secured systems, exploiting flaws in software offers an easier route into machines and networks, providing hackers get in before the bugs are discovered and patched.

Recent examples can be seen with the discovery of iOS malware which threatens iPhones through an Apple DRM flaw, and an error on Code.org’s website which saw the emails of its volunteers exposed.

Courtesy-TheInq

Qualcomm Jumps Into VR

March 24, 2016 by  
Filed under Computing

Comments Off on Qualcomm Jumps Into VR

Qualcomm has thrown its hat into the virtual reality (VR) ring with the launch of the Snapdragon VR SDK for Snapdragon-based smartphones and VR headsets.

The SDK gives developers access to advanced VR features, according to Qualcomm, allowing them to simplify development and attain improved performance and power efficiency with Qualcomm’s Snapdragon 820 processor, found in Android smartphones such as the Galaxy S7 and tipped to feature in upcoming VR headsets.

In terms of features, the development kit offers tools such as digital signal processing (DSP) sensor fusion, which allows devs to use the “full breadth” of technologies built into the Snapdragon 820 chip to create more responsive and immersive experiences.

It will help developers combine high-frequency inertial data from gyroscopes and accelerometers, and there’s what the company calls “predictive head position processing” based on its Hexagon DSP, while Qualcomm’s Symphony System Manager makes easier access to power and performance management for more stable frame rates in VR applications running on less-powerful devices.

Fast motion to photon will offer single buffer rendering to reduce latency by up to 50 percent, while stereoscopic rendering with lens correction offers support for 3D binocular vision with color correction and barrel distortion for improved visual quality of graphics and video, enhancing the overall VR experience.

Stereoscopic rendering with lens correction supports 3D binocular vision with color correction and barrel distortion for improved visual quality of graphics and video, enhancing the overall VR experience.

Rounding off the features is VR layering, which improves overlays in a virtual world to reduce distortion.

David Durnil, senior director of engineering at Qualcomm, said: “We’re providing advanced tools and technologies to help developers significantly improve the virtual reality experience for applications like games, 360 degree VR videos and a variety of interactive education and entertainment applications.

“VR represents a new paradigm for how we interact with the world, and we’re excited to help mobile VR developers more efficiently deliver compelling and high-quality experiences on upcoming Snapdragon 820 VR-capable Android smartphones and headsets.”

The Snapdragon VR SDK will be available to developers in the second quarter through the Qualcomm Developer Network.

The launch of Qualcomm’s VR SDK comes just moments after AMD also entered the VR arena with the launch of the Sulon Q, a VR-ready wearable Windows 10 PC.

Courtesy-TheInq

 

Intel Putting RealSense Into VR

March 16, 2016 by  
Filed under Around The Net

Comments Off on Intel Putting RealSense Into VR

Intel is adapting its RealSense depth camera into an augmented reality headset design which it might be licensing to other manufacturers.

The plan is not official yet but appears to have been leaked to the Wall Street Journal. Achin Bhowmik, who oversees RealSense as vice president and general manager of Intel’s perceptual computing group, declined to discuss unannounced development efforts.

But he said Intel has a tradition of creating prototypes for products like laptop computers to help persuade customers to use its components. We have to build the entire experience ourselves before we can convince the ecosystem,” Bhowmik said.

Intel appears to be working on an augmented-reality headset when it teamed up with IonVR to to work on an augmented-reality headset that could work with a variety of operating systems, including Android and iOS. Naturally, it had a front-facing RealSense camera.

RealSense depth camera has been in development for several years and was shown as a viable product technology at the Consumer Electronics Show in 2014. Since then, nothing has happened and Microsoft’s Kinect sensor technology for use with Windows Hello in the Surface Pro 4 and Surface Book knocked it aside.

Intel’s biggest issue is that it is talking about making a consumer product which is something that it never got the hang of.

RealSense technology is really good at translating real-world objects into virtual space. In fact a lot better than the HoloLens because it can scan the user’s hands and translate them into virtual objects that can manipulate other virtual objects.

Courtesy-Fud

IPv6 Turns 20, Did You Notice?

January 14, 2016 by  
Filed under Computing

Comments Off on IPv6 Turns 20, Did You Notice?

IPv6 is 20 years old and the milestone has been celebrated with 10 percent adoption across the world for the first time.

The idea that IPv6 remains so far behind its saturated incumbent, IPv4, is horrifying given that three continents ran out of IPv4 addresses in 2015. Unfortunately, because the product isn’t ‘end of life’ most internet providers have been working on a ‘not broken, don’t fix it’ basis.

But 2016 looks to be the year when IPv6 makes its great leap to the mainstream, in Britain at least. BT, the UK’s biggest broadband provider, has already committed to switch on IPv6 support by the end of the year, and most premises will be IPv6-capable by April. Most companies use the same lines, but it will be up to each individual supplier to switch over. Plusnet, a part of BT, is a likely second.

IPv6 has a number of advantages over IPv4, most notably that it is virtually infinite, meaning that the capacity problems that the expanded network is facing shouldn’t come back to haunt us again. It will also pave the way for ever faster, more secure networks.

Some private corporate networks have already made the switch. Before Christmas we reported that the UK Ministry of Defence was already using the protocol, leaving thousands of unused IPv4 addresses lying idle in its wake.

IPv6 is also incredibly adaptable for the Internet of Things. Version 4.2 of the Bluetooth protocol includes IPv6 connectivity as standard, making it a lot easier for tiny nodes to make up a larger internet-connected grid.

Google’s latest figures suggest that more than 10 percent of users are running IPv6 connections at the weekend, while the number drops to eight percent on weekdays. This suggests that the majority of movement towards IPv6 is happening in the residential broadband market.

That said, it is imperative that businesses begin to make the leap. As Infoblox IPv6 evangelist Tom Coffeen told us last year, it could start to affect the speed at which you are able to trade.

“If someone surfs onto your site and its only available in IPv4, but they are using IPv6, there has to be some translation, which puts your site at a disadvantage. If I’ve not made my site available in IPv6, I’m no longer in control over where that translation occurs.”

In other words, if you don’t catch up, you will soon get left behind. It was ever thus.

Courtesy-TheInq

 

Was WordPress Compromised Again?

December 28, 2015 by  
Filed under Computing

Comments Off on Was WordPress Compromised Again?

The service set up by WordPress to better support WordPress has failed users by suffering a security breach and behaving just like the rest of the internet.

WordPress, and its themes, are often shone with the dark light of the security vulnerability, but we do not hear of WP Engine often. Regardless of that, it seems to do good business and is reaching out to those that it does business with to tell them what went wrong and what they need to do about it.

A reasonable amount of threat mitigation is required, and if you are affected by the issue you are going to have to change your password – again, and probably keep a cautious eye on the comings and goings of your email and financial accounts.

“At WP Engine we are committed to providing robust security. We are writing today to let you know that we learned of an exposure involving some of our customers’ credentials. Out of an abundance of caution, we are proactively taking security measures across our entire customer base,” says the firm in an urgent missive on its web pages.

“We have begun an investigation, however there is immediate action we are taking. Additionally, there is action that requires your immediate attention.”

That action, is probably to panic in the short term, and then to change your password and cancel out any instances of its re-use across the internet. You know the drill, this is a daily thing right. Judging by the WordPress statement we are in the early days of internal investigation.

“While we have no evidence that the information was used inappropriately, as a precaution, we are invalidating the following five passwords associated with your WP Engine account,” explains WordPress as it reveals the sale of its – actually, your, problem. “This means you will need to reset each of them.”

Have fun with that.

Courtesy-TheInq

Samsung Goes Auto

December 22, 2015 by  
Filed under Around The Net, Internet

Comments Off on Samsung Goes Auto

Samsung has announced it will begin manufacturing electronics parts for the automotive industry, with a primary focus on autonomous vehicles.

The South Korean electronics giant is only the latest tech firm to make a somewhat belated push into the carmaker industry, as vehicle computer systems and sensors become more sophisticated.

In October, General Motors announced a strategic partnership with South Korea’s LG Electronics. LG will supply a majority of the key components for GM’s upcoming electric vehicle (EV), the Chevrolet Bolt. LG has also been building computer modules for GM’s OnStar telecommunications system for years.

Apple and Google have also developed APIs that are slowly being embedded by automakers to allow smartphones to natively connect and display their infotainment screens. Those APIs led to the rollout in several vehicles this year of Apple’s CarPlay and Android Auto.

Having formerly balked at the automotive electronics market as too small, consumer computer chipmakers are now entering the space with fervor.

Dutch semiconductor maker NXP is closing an $11.8 billion deal to buy Austin-based Freescale, which makes automotive microprocessors. The combined companies would displace Japan’s Renesas as the world’s largest vehicle chipmaker.

German semiconductor maker Infineon Technology has reportedly begun talks to buy a stake in Renesas.

Adding to growth in automotive electronics are regulations mandating technology such as backup cameras in the U.S. and “eCalling” in Europe, which automatically dials emergency services in case of an accident.

According to a report published by Thomson Reuters, Samsung and its tech affiliates are ramping up research and development for auto technology, with two-thirds of their combined 1,804 U.S. patent filings since 2010 related to electric vehicles and electric components for cars.

The combined automotive software, services and components market is worth around $500 billion, according to ABI Resarch.

Source-http://www.thegurureview.net/consumer-category/samsung-announces-entry-into-auto-industry.html

Pawn Storm Hacking Develops New Tools For Cyberespionage

December 17, 2015 by  
Filed under Security

Comments Off on Pawn Storm Hacking Develops New Tools For Cyberespionage

A Russian cyberespionage group known as Pawn Storm has made use of new tools in an ongoing attack campaign against defense contractors with the goal of defeating network isolation policies.

Pawn Storm, also known as Sofacy, after its primary malware tool, has been active since at least 2007 and has targeted governmental, security and military organizations from NATO member countries, as well as media organizations, Ukrainian political activists and Kremlin critics.

Since August, the group has been engaged in an attack campaign focused on defense contractors, according to security researchers from Kaspersky Lab.

During this operation, the group has used a new version of a backdoor program called AZZY and a new set of data-stealing modules. One of those modules monitors for USB storage devices plugged into the computer and steals files from them based on rules defined by the attackers.

The Kaspersky Lab researchers believe that this module’s goal is to defeat so-called network air gaps, network segments where sensitive data is stored and which are not connected to the Internet to limit their risk of compromise.

However, it’s fairly common for employees in organizations that use such network isolation policies to move data from air-gapped computers to their workstations using USB thumb drives.

Pawn Storm joins other sophisticated cyberespionage groups, like Equation and Flame, that are known to have used malware designed to defeat network air gaps.

“Over the last year, the Sofacy group has increased its activity almost tenfold when compared to previous years, becoming one of the most prolific, agile and dynamic threat actors in the arena,” the Kaspersky researchers said in a blog post. “This activity spiked in July 2015, when the group dropped two completely new exploits, an Office and Java zero-day.”

Source- http://www.thegurureview.net/aroundnet-category/pawn-storm-hacking-group-develops-new-tools-for-cyberespionage.html

Dyreza Trojan Targeting Windows 10

December 9, 2015 by  
Filed under Computing

Comments Off on Dyreza Trojan Targeting Windows 10

An infectious banking trojan has been updated so that it supports financial mayhem on the freshly baked Windows 10 operating system and supporting Microsoft Edge browser.

Microsoft reckons that Windows 10 is installed on over 100 million machines, and this suggests prime picking for people who deploy banking trojans, not to mention the fact that most people will still be getting used to the software and its services and features.

The newest edition to the Windows 10 spectrum is a variant of the Zeus banking malware known as Dyreza. It is related to Dyre, a threat that we reported on earlier this year.

The warning at the time was that as many as one in 20 online banking users could be exposed to the threat, and things look as bad this time around. Heimdal Security said in a blog post that the malware has been strengthened in scale and capability.

“The info-stealer malware now includes support for Windows 10. This new variant can also hook to Microsoft Edge to collect data and then send it to malicious servers,” said the post.

“Moreover, the new Dyreza variant kills a series of processes linked to endpoint security software in order to make its infiltration in the system faster and more effective.”

The threat already has a footprint, and the people behind it have increased it. Heimdal said that, once Dyreza is done with your bank account, it will move you into position on a botnet. The firm estimates that this botnet is currently 80,000-strong.

“By adding support for Windows 10, the Dyreza malware creators have cleared their way to growing the number of infected PCs in their botnet. This financial trojan doesn’t only drain the infected computers of valuable data, it binds them into botnets,” said Heimdal.

Source- http://www.thegurureview.net/computing-category/dyreza-trojan-appears-to-be-targeting-windows-10.html

« Previous PageNext Page »