* Posts by Wunderbarb

2 publicly visible posts • joined 29 Nov 2011

China fingered for Coca Cola hack - report

Wunderbarb

Re: "exfiltrating"? WTF does that mean?

Exfiltrating is the term used in security when an attacker sends stealthily out the data she has stolen in a system. The objective is to avoid detection. This terminology is widely used when describing Advanced Persistent Threats (APT), which is what this article describes. RSA published last year an excellent report on this topic.

[1] When Advanced Persistent. Threats Go Mainstrean, RSA, 2011 available at www.rsa.com/innovation/docs/sbic_rpt_0711.pdf.

Cheap-as-chips kit smashes Intel's HD video encryption

Wunderbarb

Nothing really new

In 2010, researchers have already published a full hack of HDCP encryption at http://www.cs.sunysb.edu/~rob/hdcp.html