Data security risk our IT tools, revealed CPU vulnerability

Researchers have discovered security gaps stemming from central processing units, better known as chips or microchips, which could allow the hacking of data stored on computers and networks.
So far, no data breaches have been reported.

What are the errors?

There are two separate security flaws, known as Meltdown and Specter.
Meltdown hits laptops, desktop computers and Internet servers with Intel chips.
The spectrum potentially has a wider scope. It affects the chips of smartphones, tablets and computers based on Intel, ARM and AMD.
Bryan Ma, a senior analyst at IDC's technology consulting firm, says data centers and devices that connect to the cloud are also at risk.

How big is the problem?

The National Cyber ​​Security Center (NCSC) of the United Kingdom has stated that there is no evidence that the vulnerability has been exploited.
But now that it's been made public, there is concern that bugs are detectable and can be exploited.
The BBC understood that the tech industry had known about the problem for at least six months and that everyone involved, from developers and security experts, has signed nondisclosure agreements. The plan, it seemed, was to try to keep things under control until the flaws were completely fixed.
Consider the figures for personal computers only: IDC estimates there are 1,5 billion in use today (desktops and laptops combined) and about 90% are powered by Intel chips. This means that exposure to the Meltdown bug is potentially huge.

■ Where hackers go to hone their skills
■ Do MPs worry about IT security?
■ Web sites hacked to collect cryptocurrency

What information is at risk?

Bugs allow hackers to potentially read information stored in computer memory and steal information such as passwords or credit card information.
ABI Research technology analyst Jake Saunders said it wasn't exactly clear what information could be put at risk, but since the security gaps have been exposed, "the question is whether other parties can discover and potentially exploit it."

How do you protect your computer?

Device manufacturers and operating system vendors have had time to try to solve the problem. They are pushing out security updates, or patches, that will protect your computer, tablet or phone against a violation. Users should install them as soon as they become available.
Microsoft, Apple and Linux, the three major operating system manufacturers, are all upgrading, even though Apple and Microsoft have not said exactly when.
Google has stated that Android phones with the latest security updates are protected and even web service users like Gmail are safe. Chromebook users on previous versions will have to install an update. Chrome web browser users will receive a patch on the 23 January.
Security updates are also being processed for Apple laptops and desktops, although it is unclear whether iPhones and iPads are vulnerable.
Cloud services for businesses, including Amazon Web Services and Google Cloud Platform, claim to have already patched most of the services and will soon resolve the rest.
Technical analyst Rob Enderle told the BBC that the people most exposed to chip vulnerabilities were those who were not using Windows 10.
“Patches aren't being released to anything older than Windows 10 and that means anyone is exposed to an older operating system,” he said.

Will the correction slow down the computer?

Some researchers have claimed that any fixes could slow down computer systems, possibly by 30%, but Intel believes these claims are exaggerated. He said any performance impact was "workload dependent" and the impact for average computer users "shouldn't be significant."
Mr. But IDC agreed that for most regular users - who use their computer for browsing and email functions - the security fixes would hardly slow down their computer.

How will the tech industry react?

The news of mistakes comes at a difficult time for the industry. Next week, CES - the giant consumer electronics fair - kicks off in Las Vegas.
Many participants will be wondering how the new products on display will be affected and it will be necessary to review the marketing materials that describe the speed increases in detail.
Experts also think that since Meltdown and Specter reveal fundamental flaws in the way computer chips are designed, there will be a serious rethink on how this technology will be implemented in the future.
"It's huge in the geek world," cybersecurity researcher Rob Graham wrote on his blog.
"We will need to redesign the operating systems and the way CPUs are created"

Data security risk our IT tools, revealed CPU vulnerability

| Insights, Cyber, High Tech, PRP Channel |