Category Archives: Articles

image_pdfimage_print

Kevin Mitnick’s Password Hacking with Hashtopolis

Kevin Mitnick and his Hashtopolis: The Ultimate Password Cracking Tool


password hacking with Hashtopolis by Jacques gascuel
This article will be updated with any new information on the topic, and readers are encouraged to leave comments or contact the author with any suggestions or additions.
Related topic : ******

How Kevin Mitnick hacked passwords with Hashtopolis

Learn about password hacking using Hashtopolis, a powerful tool that can crack any hash in minutes using multiple machines equipped with GPUs. Famous hacker Kevin Mitnick used it to demonstrate the tool’s capabilities. Discover the advantages and disadvantages of using such a tool, as well as ethical and legal implications of password hacking. Get tips on how to protect your online accounts with strong passwords. Keep reading to find out more!

2024 Articles Cyberculture legal Legal information News

End-to-End Messaging Encryption Regulation – A European Issue

2024 Articles Cardokey EviSwap NFC NDEF Technology GreenTech Technical News

NFC vCard Cardokey: Revolutionizing Digital Networking

2024 Crypto Currency Cryptocurrency Cyberculture Legal information

EU Sanctions Cryptocurrency Regulation: A Comprehensive Overview

2024 DataShielder Digital Security PassCypher Phishing

Midnight Blizzard Cyberattack Against Microsoft and HPE: What are the consequences?

2024 Cyberculture Legal information

Encrypted messaging: ECHR says no to states that want to spy on them

2024 Articles Digital Security News

BitLocker Security: Safeguarding Against Cyberattacks

2024 Articles Digital Security News Spying

How to protect yourself from stalkerware on any phone

Password hacking tool: how it works and how to protect yourself

Password hacking is a practice that consists of finding the secret code that protects access to an account or a file. There are specialized tools to perform this operation, such as the one used by Mitnick Security Consulting. In this article, we will present the features of this tool, its advantages and disadvantages, as well as the ways to protect yourself from password hacking.

Introduction

Password hacking is a practice that consists of finding the secret code that protects access to an account or a file. It can be done for various purposes, such as testing the security of a system, recovering a forgotten password, or stealing personal or professional data.

There are specialized tools to perform password hacking, such as the one used by Mitnick Security Consulting. This company is led by Kevin Mitnick, a famous hacker who was arrested in 1995 for hacking dozens of computer systems, including those of the Pentagon, NASA and FBI. Today he has become a security expert and consultant who helps companies protect themselves from cyberattacks.

The main purpose of this article is to present the features, advantages and disadvantages of the password hacking tool used by Mitnick Security Consulting, as well as the ways to protect yourself from password hacking. We will first explain how the tool uses a large number of GPUs to speed up the hacking process. Then we will discuss the benefits and drawbacks of using such a tool in terms of energy consumption and privacy concerns. Next we will address the ethical and legal implications of password hacking. After that we will summarize some user reactions to password hacking. Finally we will provide some tips on how to protect your online accounts with strong passwords.

Features of the password hacking tool

The password hacking tool used by Mitnick Security Consulting uses a large number of GPUs to speed up the hacking process. According to the information shared by Mitnick, the tool uses 24 GPU 4090s and 6 GPU 2080s, all clustered and running with Hashtopolis. This allows the tool to hack passwords at an impressive speed, reaching 6.2 trillion per second for NTLM (New Technology LAN Manager).

Hashtopolis is an open source software that allows to distribute the password hacking work across multiple machines equipped with GPUs. It uses a web interface to manage the agents, tasks and passwords found. It supports several types of hashes, such as NTLM, MD5, SHA1, SHA256, SHA512, WPA/WPA2 and even BitLocker.

A hash is a mathematical function that transforms a password into a random string of characters. For example, the password “password” hashed with MD5 would be “5f4dcc3b5aa765d61d8327deb882cf99”. Hashing is used to store passwords securely without revealing them in plain text.

To crack a password, one has to find the original password that corresponds to a given hash. This can be done by using different methods, such as bruteforce, dictionary or mask.

Bruteforce is a method that tries all possible combinations of characters until finding the right one. For example, if the password is four digits long, it would try 0000, 0001, 0002… until 9999.

Dictionary is a method that tries words from a predefined list or a common language dictionary. For example, if the password is a word in English, it would try apple, banana, carrot… until finding the right one.

Mask is a method that tries combinations based on a known pattern or structure. For example, if the password is composed of two words separated by an underscore (_), it would try word_word, name_name… until finding the right one.

Advantages and disadvantages of the password hacking tool

The use of such a tool has advantages and disadvantages. On one hand, it allows the company to quickly test the security of the passwords used by its clients and detect vulnerabilities. This can help prevent unauthorized access and data breaches. It can also help users improve their password habits and choose stronger passwords.

On the other hand, it consumes a considerable amount of energy and generates heat. This can have a negative impact on the environment and increase the carbon footprint of the company. It can also raise privacy concerns, as the tool can be used for malicious purposes, such as hacking online accounts or sensitive data. This can result in identity theft, industrial espionage or sabotage.

It is important to note that even with such a powerful tool, there are limits to what can be achieved in terms of password hacking. Long and complex passwords, stored using secure hashing algorithms such as bcrypt or PBKDF2, can be very difficult to hack even with powerful tools. These algorithms use a large number of iterations to significantly slow down the hashing process, making brute force hacking much more difficult.

In addition to the number of iterations, these algorithms have other features that make them more resistant to GPU or specialized hardware attacks. Bcrypt uses an encryption function based on Blowfish, which is designed to be costly in memory and random access. This makes it difficult to parallelize bcrypt on multiple GPUs. PBKDF2 uses an internal hash function, such as SHA-256 or SHA-512, which can be optimized for GPUs, but which also requires a lot of calculations. This makes the cost of the attack proportional to the number of iterations. According to a 2015 study, it would take about 4 days to crack an 8-character alphanumeric password with bcrypt and 10 iterations, compared to about 5 hours with PBKDF2 and 10,000 iterations.

Ethical and legal implications of password hacking

The use of such a powerful password hacking tool raises ethical and legal questions. On one hand, it can serve to strengthen the security of computer systems by demonstrating their vulnerability and encouraging users to choose stronger passwords. This can be seen as a form of ethical hacking or penetration testing, which aims to improve the security of a system by finding and reporting its weaknesses.

On the other hand, it can be used for malicious purposes, such as hacking online accounts or sensitive data. This can be seen as a form of illegal hacking or cybercrime, which aims to harm or exploit a system by exploiting its weaknesses.

Therefore, some ethical and legal rules must be respected when using a password hacking tool. For example:

  • The tool should only be used with the consent and authorization of the owner or administrator of the system.
  • The tool should only be used for legitimate purposes, such as testing the security of passwords or recovering a forgotten password.
  • The tool should not be used to access or disclose confidential or personal information without permission.
  • The tool should not be used to cause damage or disruption to the system or its users.

To give you an idea of how long it would take to crack a password using high-performance GPUs, a machine equipped with eight RTX 4090 GPUs, the most powerful on the market today and very popular among gamers and creators, could go through all possible combinations of an 8-character password in just 48 minutes using brute force methods. For comparison, it would take about 3 hours and 20 minutes with eight RTX 3090 Ti GPUs.

User reactions to password hacking

Kevin Mitnick’s post sparked many positive comments from computer security experts, who praised the power and speed of his password hacking tool. Some even asked for technical details on how Hashtopolis works and what types of hashes it can crack.

For example, one comment said: “This is amazing! I would love to see how Hashtopolis works and what kind of hashes it can crack. Can you share some screenshots or videos of the tool in action?”

Another comment said: “Wow, this is impressive! I wonder how long it would take to crack a password with bcrypt or PBKDF2 using this tool. Do you have any benchmarks or comparisons?”

However, some negative comments from Internet users also expressed concerns about the environmental impact and privacy issues of password hacking.

For example, one comment said: “This is terrible! Do you realize how much electricity and heat this tool consumes? You are contributing to global warming and climate change with your irresponsible hacking. You should plant some trees or use renewable energy to offset your carbon footprint.”

Another comment said: “This is scary! How can we trust you with our passwords and data? You could hack into our accounts or steal our information without our consent. You are violating our privacy and security with your unethical hacking. You should respect the law and the rights of others.”

In conclusion

The new password hacking tool used by Mitnick Security Consulting is impressive in terms of power and speed. It can crack passwords at an astonishing rate, reaching 6.2 trillion per second for NTML. It uses Hashtopolis, an open source software that allows to distribute the password hacking work across multiple machines equipped with GPUs. It supports several types of hashes and methods to crack them.

However, the use of such a tool also raises concerns about energy and privacy. It consumes a considerable amount of electricity and generates heat, which can have a negative impact on the environment. It can also be used for malicious purposes, such as hacking online accounts or sensitive data, which can result in identity theft, industrial espionage or sabotage.

As Internet users, it is important to be aware of the risks associated with weak passwords and use secure methods to protect our online accounts. Some tips to do so are:

  • Use long and complex passwords that contain letters, numbers and symbols.
  • Use a password manager to store and generate secure passwords.
  • Use a random password generator or a secret phrase that is easy to remember but hard to guess.
  • Use multi-factor authentication that requires a code sent by SMS or email to access an account.

Password hacking is a practice that can have positive or negative consequences depending on how it is used. It is therefore necessary to be vigilant and adopt good practices to protect ourselves from hackers like Kevin Mitnick.

I hope this article has helped you understand how password hacking works and how to protect yourself from it. If you want to learn more about password hacking, you can check out these sources:

  • Cracking Passwords at 7.25 TRILLION Hashes per second?
  • How Secure Is My Password?
  • How To Create A Strong Password

Sources :

(1) hash – What is the specific reason to prefer bcrypt or PBKDF2 over …. https://security.stackexchange.com/questions/133239/what-is-the-specific-reason-to-prefer-bcrypt-or-pbkdf2-over-sha256-crypt-in-pass.

(2) Password Storage – OWASP Cheat Sheet Series. https://cheatsheetseries.owasp.org/cheatsheets/Password_Storage_Cheat_Sheet.html.

(3) Do any security experts recommend bcrypt for password storage?. https://security.stackexchange.com/questions/4781/do-any-security-experts-recommend-bcrypt-for-password-storage.

(4) Password Hashing: PBKDF2 (using sha512 x 1000) vs Bcrypt. https://stackoverflow.com/questions/4433216/password-hashing-pbkdf2-using-sha512-x-1000-vs-bcrypt.

ChatGPT on cybersecurity and system safety

ChatGPT Cybersecurity System Safety

ChatGPT is an AI chatbot for cybersecurity launched by OpenAI in November 2022. It is trained with RLHF and uses GPT-3.5 language models. ChatGPT can perform various tasks such as pentesting, fuzzing, shellcode generation, custom email creation or buffer overflow exploitation. ChatGPT can also help blue teams detect and prevent cyberattacks .

Preamble

to learn chatgpt

To learn

create with chatgpt

Create

have fun with chatgpt

Have fun

Get informed

Discuss

Test

collaborate with ChatGPT

Collaborate

explorer with ChatGPT

Explorer

improve with ChatGPT

Improve

Personalize

Prompt ChatGPT Openai white freemindtronic Andorra

Other

ChatGPT Cybersecurity

ChatGPT is an artificial intelligence tool that allows you to generate text from your inputs. You can use it to create content, learn new things, entertain yourself, or just chat. But to get the most out of ChatGPT, you need to know how to talk to it. That’s where prompts come in.

Prompts are short sentences or texts that you enter into ChatGPT’s interface to ask for a response or a continuation of the conversation. They serve to guide the AI to a response or continuation of the conversation that meets your expectations. By using well-formulated prompts, you can interact with ChatGPT effectively and get quality answers.

In this article, we will introduce you to the best prompts to exchange with ChatGPT on cybersecurity and safety of computer systems, phone systems, communication systems, information system, industrial system, home automation system. We’ve grouped them into 10 categories depending on the type of response or conversation you want to get. Whether you want to learn, create, have fun or get informed, here you will find the prompts you need.

1 – To learn

If you want to use ChatGPT as a learning tool about cybersecurity and systems safety, you can ask it to explain concepts, teach you skills, or help you solve problems. Here are some examples of prompts you can use to learn with ChatGPT:

  • Explain [cybersecurity or safety concept] to me as if I were 5 years old.
  • Teach me how to [apply a cybersecurity or safety measure or technique] step by step.
  • Help me solve this problem: [cybersecurity or safety scenario or case study].
  • What are the best resources for learning [cybersecurity or safety field or topic]?
  • What are the advantages and disadvantages of [cybersecurity or safety choice or solution]?
  • What is the difference between [term A] and [term B] when it comes to cybersecurity or safety?
  • How can I improve in [cybersecurity or safety field or topic]?
  • What are the pitfalls to avoid when [doing something related to cybersecurity or safety]?
  • What is the story of [cybersecurity or safety event or persona]?
  • What are the most interesting facts about [cybersecurity or safety field or topic]?

2 – Create

If you want to use ChatGPT as a cybersecurity and systems safety authoring tool, you can ask it to generate content, design items, or give ideas. Here are some examples of prompts you can use to create with ChatGPT:

  • Write a blog post on [cybersecurity or safety topic] using AIDA (Attention, Interest, Desire, Action) format.
  • Creates a catchy slogan for
    1.885,00 4.465,00 
    Learn more This product has multiple variants. The options may be chosen on the product page
    .
  • Give me 10 name ideas for new cybersecurity or safety software.
  • Draw me an architecture diagram for a secure or secure system.
  • Write a safety or security policy for [organization or project].
  • Compose a cybersecurity or safety incident alert or report.
  • Invents a cybersecurity or safety test or audit scenario for [system or application].
  • Creates an action or remediation plan for [cybersecurity or safety issue or vulnerability].
  • Write source code for [cybersecurity or safety feature or measure] using the [programming language].
  • Generates a secure or secure key or password.
  • Create a quiz or game on [cybersecurity or safety domain or topic].

4 – Have fun

If you want to use ChatGPT as an entertainment tool, you can ask it to make jokes, play games, or simulate characters. Here are some examples of prompts you can use to have fun with ChatGPT:

  • Tell me a joke on [topic].
  • Let’s play a game: I’m thinking of something and you have to guess what it is by asking me closed-ended questions (yes or no).
  • “Talk to me like you were [famous person].
  • Make me an imitation of [celebrity].
  • Invents a riddle on [subject].
  • What’s the funniest movie you’ve ever seen?
  • What’s the craziest thing you’ve ever done?
  • What is your wildest dream?
  • What is your favorite superpower and why?
  • What’s the best piece of advice you’ve ever received?
  • What is the most embarrassing thing that has happened to you?

3 – Get Informed

If you want to use ChatGPT as an information tool on cybersecurity and system safety, you can ask it to provide you with data, facts, or opinions on various topics. Here are some examples of prompts you can use to inform yourself with ChatGPT:

  • What is the current cyber threat situation in the world?
  • What are the latest news on [cybersecurity or safety topic]?
  • What is the best way to [protect, detect, respond] to [type of attack or incident]?
  • What are the best products or services for [cybersecurity or safety needs]?
  • What is the historical and future evolution of [cybersecurity or safety related field or topic]?
  • What are the benefits and risks of [cybersecurity or safety technology or trend]?
  • What is your opinion on [controversial topic related to cybersecurity or safety]?
  • What are the best books or movies on [genre or theme related to cybersecurity or safety]?
  • What are upcoming events in [domain or sector related to cybersecurity or safety]?
  • Who are the most influential people in [field or sector related to cybersecurity or safety]?

5 – Discuss

If you want to use ChatGPT as a tool for discussing cybersecurity and system safety, you can ask them to talk about themselves, their interests, or their emotions. Here are some examples of prompts you can use to chat with ChatGPT:

  • Tell me about yourself: who are you, what do you do, what do you like about cybersecurity or safety?
  • What are your hobbies or passions in cybersecurity or safety?
  • How do you feel today in terms of cybersecurity or safety?
  • What makes you happy or sad about cybersecurity or safety?
  • What are your cybersecurity or safety dreams or goals?
  • What scares or stresses you about cybersecurity or safety?
  • What makes you curious or fascinated about cybersecurity or safety?
  • What makes you laugh or cry when it comes to cybersecurity or safety?
  • What are your values or principles regarding cybersecurity or safety?
  • What are your strengths or weaknesses in cybersecurity or safety?

6 – Test

If you want to use ChatGPT as a cybersecurity and system safety testing tool, you can ask it to check your knowledge, skills, or personality. Here are some examples of prompts you can use to test with ChatGPT:

  • Give me a quiz on [cybersecurity or safety topic].
  • Assess my level of [cybersecurity or safety competency] by asking myself questions.
  • Analyzes my personality in terms of cybersecurity or safety by asking myself questions.
  • Correct my text on [topic related to cybersecurity or safety] by looking for errors or weaknesses.
  • Give me feedback on my [cybersecurity or safety related project or work].
  • Give me tips on how to improve in [area or topic related to cybersecurity or safety].
  • Give me a challenge in [field or topic related to cybersecurity or safety].
  • Compare my results with those of other users in terms of cybersecurity or safety.
  • Give me a grade on [cybersecurity or safety criterion].
  • Give me a reward or sanction based on my cybersecurity or safety performance.

7 – Collaborate

If you want to use ChatGPT as a collaboration tool on cybersecurity and systems safety, you can ask it to work with you on a project, task, or idea. Here are some examples of prompts you can use to collaborate with ChatGPT:

  • Help me [do something related to cybersecurity or safety] by giving me instructions or resources.
  • Work with me on [cybersecurity or safety project] giving me ideas or suggestions.
  • Participate in [cybersecurity or safety task] by giving me your opinion or feedback.
  • Create with me [something related to cybersecurity or safety] by giving me examples or models.
  • Join me in [cybersecurity or safety activity] by giving me encouragement or motivation.
  • Learn with me [something related to cybersecurity or safety] by giving me lessons or exercises.
  • Play [cybersecurity or safety game] with me by giving me strategies or tips.
  • Share with me [something related to cybersecurity or safety] by giving me information or facts.
  • Discuss [cybersecurity or safety topic] with me with arguments or opinions.
  • Trust me in [cybersecurity or safety situation] by giving me support or help.

8 – Explorer

If you want to use ChatGPT as an exploration tool on cybersecurity and system safety, you can ask it to introduce you to new topics, places, or people. Here are some examples of prompts you can use to explore with ChatGPT:

  • Let me know [cybersecurity or safety topic] by giving me an introduction or summary.
  • Show me around [place related to cybersecurity or safety] by giving me a description or map.
  • Let me meet [someone related to cybersecurity or safety] by giving me a biography or interview.
  • Take me on a journey back to [cybersecurity or safety era] by giving me historical or cultural context.
  • Let me dive into [cybersecurity or safety] by giving me a storyline or plot.
  • Make me dream of [cybersecurity or safety fantasy] by giving me a vision or a feeling.
  • Make me think about [cybersecurity or safety issue] by giving me a perspective or hypothesis.
  • Make me imagine [cybersecurity or safety situation] by giving me an example or simulation.
  • Make me experiment [something related to cybersecurity or safety] by giving me a challenge or opportunity.

9 – Improve

If you want to use ChatGPT as a cybersecurity and systems safety improvement tool, you can ask it to help you patch, develop, or optimize your writing, project, or strategy. Here are some examples of prompts you can use to improve with ChatGPT:

  • Correct my text on [topic related to cybersecurity or safety] by looking for errors or weaknesses. Make sentences clearer. [Paste your text].
  • Develop a cybersecurity or safety strategy for my [organization or project] using the [framework name] framework. Guide me through the steps of developing an effective strategy.
  • Creates catchy headlines for a blog post on [cybersecurity or safety topic]. Titles should be engaging, impactful and memorable. [Creates a number of titles].
  • Plan my day more efficiently by creating a list of priority tasks based on the following tasks: [List your cybersecurity or safety tasks].
  • Optimizes my security or safety configuration for my [system or application] using the [approach name] approach. Guide me through the optimization process.
  • Summarizes the most important lessons from the book [Book title related to cybersecurity or safety] in a comprehensive but digestible summary.
  • Help me break the writer’s block by writing me a plan for a detailed blog post on [cybersecurity or safety topic].
  • Help me design a conversion funnel for my [cybersecurity or safety related product or service] using the [frame name] framework. Guide me through the key elements of an effective funnel.
  • Help me set better goals for [personal or professional goal related to cybersecurity or safety] using the SMART framework. Creates specific, measurable, achievable, realistic and time-bound goals.
  • Help me develop a communication strategy for my [project or work related to cybersecurity or safety] using the RACE (Research, Action, Communication, Evaluation) template. Guide me through the steps of creating a strategy that inspires interest and trust.
  • Help me innovate and improve my [cybersecurity or safety related product or service] using the Jobs to Be Done framework. Identifies potential areas for improvement based on customer needs and wants.
  • Help me review and update my security or safety policy for [organization or project] using current best practices and standards. Guide me through the key points of an effective and compliant policy.

10 – Personalize

If you want to use ChatGPT as a customized cybersecurity and system safety tool, you can ask it to change its behavior, tone, or style according to your preferences. Here are some examples of prompts you can use to customize ChatGPT:

  • From now on, talk to me in [language].
  • From now on, use a [formal or informal] tone in your answers.
  • From now on, adapt your writing style to [target genre or audience].
  • From now on, be more [concise or detailed] in your answers.
  • From now on, always give me at least [number] of options or examples in your answers.
  • From now on, always cite your sources or references in your answers.
  • From now on, always use verified data or facts in your answers.
  • From now on, avoid sensitive or controversial topics in your answers.
  • From now on, respect my opinions or beliefs in your answers.
  • From now on, treat me as [relationship or status] in your answers.

Also check Best Prompts for ChatGPT

Click me!

That’s it, we’ve completed our list of the best prompts to chat with ChatGPT about cybersecurity and system safety. We hope you found this article helpful and that you will try these prompts with ChatGPT. Feel free to send us your comments or suggestions in the section below. And don’t forget to share this article with your friends who might be interested in cybersecurity and system safety. Have a great conversation!

KingsPawn A Spyware Targeting Civil Society

KingsPawn A Spyware

 

KingsPawn from QuaDream Spyware Threat

KingsPawn, a spyware developed and sold by QuaDream based on digital offensive technology to governments. Its spyware, named Reign, uses zero-click exploits to infiltrate the mobile devices of civil society victims. In this article you will learn how QuaDream works, who its Cyber victims and customers have been, and how to protect yourself from this type of dangerous spyware

2024 Cyberculture Digital Security

Russian Cyberattack Microsoft: An Unprecedented Threat

2024 Digital Security

Europol Data Breach: A Detailed Analysis

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Digital Security

Apple M chip vulnerability: A Breach in Data Security

To learn more about the potential dangers of KingsPawn spyware, read “QuaDream: Spyware That Targets Civil Society.” Stay informed by browsing our constantly updated topics

How to Secure Your Data from QuaDream’s KingsPawn Spyware,” written by Jacques Gascuel, the innovator behind advanced sensitive data security and safety systems, provides priceless knowledge on the topic of data encryption and decryption. Are you prepared to enhance your comprehension of data protection?

QuaDream: KingsPawn spyware vendor shutting down in may 2023

QuaDream was a company that sold digital offensive technologies to governments. Its main product, Reign, was a spyware that used zero-click exploits to hack mobile devices. A few months after Pegasus, a similar spyware by NSO Group, Microsoft and Citizen Lab found QuaDream’s Reign / KingsPawn spyware and its victims worldwide.

However, in May 2023, QuaDream stopped its activitiesMay 2023, QuaDream stopped its activities, due to the Israeli government’s restrictions on its spyware export. QuaDream had developed other espionage technologies, such as ENDOFDAYS, that it sold to foreign governments, like Morocco, Saudi Arabia, Mexico, Ghana, Indonesia and Singapor.

QuaDream tried to sell its assets to other players, but the Israeli government blocked them It is unknown if the spyware KingsPawn is still active and used, or who controls it. Therefore, it is advised to be vigilant and protect your data with reliable security solutions.

How QuaDream’s Exploits KingsPawn her Spyware Work

According to Microsoft, QuaDream has an arsenal of exploits and malware that it calls KingsPawn. It includes a suspected exploit for iOS 14, named ENDOFDAYS, that seems to use invisible iCloud calendar invitations sent by the spyware operator to the victims. This exploit was deployed as a zero-day against iOS 14.4 and 14.4.2 versions, and maybe others.

The KingsPawn spyware is designed to exfiltrate data from the infected devices, such as contacts, messages, photos, videos, audio recordings, location data, browser information and app data. The malware communicates with command and control (C2) servers via encrypted protocols and uses evasion techniques to avoid detection.

How the KingsPawn spyware infects phones

The main infection vector of KingsPawn is the ENDOFDAYS exploit, which does not require any user interaction to execute. The spyware operator sends an invisible iCloud calendar invitation to the target’s phone number or email address. The invitation contains a malicious link that triggers the exploit when the phone processes the notification. The exploit then downloads and installs the KingsPawn malware on the device, without the user’s knowledge or consent.

The spyware operator can also use other methods to deliver the malicious link, such as phishing emails, SMS, social media messages, or fake websites. However, these methods require the user to click on the link, which reduces the chances of success.

KingsPawn Datasheet

The following table summarizes the main features and characteristics of the KingsPawn malware:

Feature Description
Name KingsPawn
Developer QuaDream
Platform iOS
Version 1.0
Size 2.5 MB
Permissions Full access to device data and functions
Capabilities Data exfiltration, audio recording, camera capture, location tracking, file search, keychain access, iCloud password generation, self-deletion
Communication Encrypted TCP and UDP protocols
C2 servers Multiple domains and IP addresses, some located in Israel, Bulgaria, Czech Republic, Hungary, Ghana, Mexico, Romania, Singapore, UAE, and Uzbekistan
Victims At least five civil society actors, including journalists, political opponents, and an NGO worker, in North America, Central Asia, Southeast Asia, Europe, and the Middle East
Customers Several governments, some with poor human rights records, such as Singapore, Saudi Arabia, Mexico, Ghana, Indonesia, and Morocco

How to Detect KingsPawn

KingsPawn is a stealthy and sophisticated malware that can evade most antivirus and security software. However, there are some signs and symptoms that can indicate a possible infection, such as:

  • Unusual battery drain or overheating of the device
  • Increased data usage or network activity
  • Unexpected pop-ups or notifications
  • Changes in device settings or behavior
  • Presence of unknown apps or files

If you notice any of these signs, you should scan your device with a reliable antivirus or security app, such as Malwarebytes or Norton. These apps can detect and remove KingsPawn and other malicious software from your device.

How to Protect Against KingsPawn

If you suspect that your device is infected by KingsPawn, you should take the following steps to remove it and protect your data:

  • Disconnect your device from the internet and any other networks
  • Backup your important data to a secure external storage
  • Perform a factory reset of your device to erase all data and settings
  • Restore your device from a clean backup or set it up as a new device
  • Update your device to the latest version of iOS and install security patches
  • Change your passwords and enable two-factor authentication for your online accounts
  • Avoid clicking on suspicious links or opening attachments from unknown sources
  • Use a reputable antivirus or security app to scan your device regularly

These steps will help you to get rid of KingsPawn and prevent it from infecting your device again. However, you should also be aware of the risks of using unsecured email services, such as iCloud web mail, which can be compromised by hackers or spyware. To protect your emails and other sensitive data, you should use a technology that encrypts your data with a hardware security module (HSM), such as EviCypher NFC HSM or DataShielder HSM PGP.

Who Are the Victims and Customers of QuaDream?

Citizen Lab, a research lab at the University of Toronto, identified at least five civil society victims of the spyware and exploits of QuaDream in North America, Central Asia, Southeast Asia, Europe and the Middle East. The victims include journalists, political opponents and a worker of a non-governmental organization (NGO). Citizen Lab did not reveal the names of the victims for security reasons, but one of them agreed to share his testimony anonymously:

I was shocked when I learned that my phone was infected by QuaDream. I had no idea tat they were targeting me. I work for a human rights NGO and I have been involved in several campaigns to denounce the abuses of authoritarian regimes. I fear that they have accessed my personal and professional data, and that they have compromised my contacts and sources.

Citizen Lab also detected QuaDream servers operated from Bulgaria, Czech Republic, Hungary, Ghana, Israel, Mexico, Romania, Singapore, United Arab Emirates (UAE) and Uzbekistan. These countries could be potential or current customers of QuaDream, which sells its Reign platform to governments for law enforcement purposes. Media reports indicate that QuaDream sold its products to Singapore, Saudi Arabia, Mexico and Ghana, and offered its services to Indonesia and Morocco.

What Is the Link Between QuaDream and InReach?

QuaDream had a partnership with a Cypriot company called InReach, with which it is currently in legal dispute. The two companies accused each other of fraud, theft of intellectual property and breach of contract. Several key people associated with both companies have previous links with another surveillance provider, Verint, as well as with Israeli intelligence agencies.

Microsoft and Citizen Lab shared information about QuaDream with their customers, industry partners and the public, to improve the collective knowledge of how PSOAs (private sector offensive actors) operate and how they facilitate the targeting and exploitation of civil society. Microsoft calls for stricter regulation of PSOAs and increased protection of human rights in cyberspace.

Conclusion

QuaDream is a new spyware vendor that poses a serious threat to civil society. Its spyware, named Reign, uses zero-click exploits to infiltrate the mobile devices of civil society victims. QuaDream has sold its products to several governments, some of which have a poor record of human rights. QuaDream is also involved in a legal dispute with another company, InReach, over the ownership of the spyware technology. The international community should be aware of the dangers of QuaDream and other PSOAs, and take action to prevent their abuse.

Electronic Signature HSM OpenPGP

Electronic Signature from DataShielder

Electronic signatures are increasingly being used to authenticate and protect documents online. But did you know that there are different levels of security for electronic signatures? According to the eIDAS regulation, there are three types of electronic signatures: simple, advanced and qualified. Each type offers a different degree of reliability and safety. In this article, we will look at simple electronic signatures and explain how HSM OpenPGP can make them more secure.

Simple Electronic Signatures

A simple electronic signature is the most basic form of electronic signature. It has no specific criteria defined by the eIDAS regulation. It is based solely on the express or implied consent of the author of the document. For example, a simple click on an “I agree” button or entering a name in a form field can be considered a simple electronic signature.

Simple electronic signatures are used for documents that do not require increased security, such as newsletters, surveys or contact forms. They have limited legal value, as they do not guarantee the identity of the signer or the integrity of the document.

Simple electronic signatures present several risks for data security. First of all, they are easy to forge or usurp. It is enough to know the name or email address of the signer to be able to sign in his place. Then, they are vulnerable to computer attacks. A hacker can intercept, modify or delete the signed document without the signer or the recipient noticing. Finally, they are difficult to verify. There is no simple and reliable way to prove the authenticity and validity of a simple electronic signature.

Il is a tool that allows you to sign your electronic documents in compliance with the eIDAS regulation. HSM OpenPGP offers you several advantages to enhance the security of your simple electronic signatures:

HSM OpenPGP uses an asymmetric cryptography system to protect your data. Each signer has a pair of keys: a public key and a private key. The public key is used to verify the signature, while the private key is used to sign the document. The private key is stored in a secure digital vault and is only accessible to the signer. HSM OpenPGP generates a timestamp for each signed document. The timestamp is an indelible proof of the date and time of the signature. It ensures the integrity of the document and prevents tampering or repudiation. HSM OpenPGP allows you to choose the level of security of your electronic signature according to your needs. You can opt for a simple, advanced or qualified electronic signature. Each level offers additional guarantees on the identity of the signer and the validity of the document. It is therefore a tool that allows you to sign your electronic documents with confidence and compliance. If you want to learn more about HSM OpenPGP and its features, feel free to visit our website or contact us.

Advanced Electronic Signatures

Electronic signatures are increasingly used to authenticate and protect online documents. But not all electronic signatures are equal. According to the eIDAS regulation, there are three types of electronic signatures: simple, advanced and qualified. Each type offers a different level of reliability and security. In this article, we will focus on advanced electronic signatures and explain how HSM OpenPGP can make them safer.

An advanced electronic signature is a form of electronic signature that offers a higher level of security than a simple electronic signature. It is based on a digital certificate issued by a trusted third party, called a qualified trust service provider (QTSP). This certificate allows to authenticate the identity of the signer and to ensure the integrity of the signed document. To be considered as an advanced electronic signature, the signature must meet several criteria defined by the eIDAS regulation. It must be:

  • Uniquely linked to the signer;
  • Capable of identifying the signer;
  • Created using signature creation data that the signer can use under his exclusive control;
  • Linked to the signed data in such a way that any subsequent modification of the data is detectable.

Advanced electronic signatures are used for documents that require increased security, such as contracts, invoices or tax declarations. They have a stronger legal value than simple electronic signatures, because they can prove the origin and integrity of the document.

It is an encryption key management application that provides unparalleled security and privacy to users. It is compatible with all messaging services and offers end-to-end encrypted instant messaging via segmented key authentication SMS. It also has a file encryption and data signing system with signature self-verification.

  • eIDAS compliance: By using HSM OpenPGP for advanced electronic signatures, you can be sure that your signatures meet the requirements of the eIDAS (Electronic IDentification, Authentication and Trust Services) regulation, which was established in July 2016 to define the criteria for an electronic signature process within the European Union.
  • Timestamp of signed documents: HSM OpenPGP generated a timestamp for each signed document. The timestamp is indelible proof of the date and time of the signature. It ensures the integrity of the document and prevents falsification or repudiation.
  • Choice of security level: HSM OpenPGP also allows you to choose the level of security of your electronic signature according to your needs.
  • Advanced features for data security and privacy: In addition to meeting eIDAS requirements for advanced electronic signatures, HSM OpenPGP also offers other data security and privacy benefits. For example, it allows you to generate, store, and use all types of symmetric and asymmetric keys offline for Open PGP encryption algorithms. The user can freely choose the algorithm he wants to use from AES 128 192 256 or RSA 2048 3072 4096 Open PGP. They can also import or export existing keys for storage, management, sharing, or use with HSM OpenPGP.

By using HSM OpenPGP for advanced electronic signatures, you not only benefit from a high level of reliability and security in accordance with the eIDAS regulation, but also additional protection for your data thanks to the advanced features offered by HSM OpenPGP.

Compliance with eIDAS Regulation

It is an innovative application for managing encryption keys and signing files. Although HSM OpenPGP offers an interesting approach to electronic signatures, it is important to note that its approach differs from the requirements for a qualified electronic signature under the eIDAS regulation.

The eIDAS Regulation (No 910/2014) was adopted on 23 July 2014 by the European Parliament and the European Union Council. It aims to strengthen trust in electronic transactions within the internal market by establishing a common foundation for secure electronic interactions between citizens, businesses and public authorities. According to this regulation, a qualified electronic signature must be created using a secure signature creation device (DSC) that ensures that the signature creation data is under the exclusive control of the signatory. It must also be based on a qualified electronic signature certificate that attests to the identity of the signatory and is issued by a qualified trust service provider (PSC) meeting applicable technical and regulatory requirements. Finally, it must allow the signatory to be identified and any subsequent changes to the signed data to be detected.

To learn more about the eIDAS Regulation, you can visit the EUR-Lex website at the following address:

https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:32014R0910

HSM OpenPGP does not generate a qualified electronic signature within the meaning of the eIDAS Regulation because its approach does not rely on the use of a secure signature creation device (DSC) or a qualified certificate for electronic signatures issued by a qualified trust service provider (PSC).

However, It’s offers an innovative approach in the field of file signing and data encryption. HSM OpenPGP allows the signatory to generate, store and share their own public key and signature hash without relying on an external trusted third party. HSM OpenPGP uses technology patented by Freemindtronic on segmented key authentication to provide users with an unparalleled level of security and privacy. HSM OpenPGP also allows you to choose the level of security for your electronic signature based on your needs.

In short, although HSM OpenPGP does not generate a qualified electronic signature within the meaning of the eIDAS Regulation, it offers an innovative approach to simple and advanced electronic signatures with a high level of security and privacy.

According to the eIDAS Regulation, an advanced electronic signature must meet the following criteria:

  • It is uniquely linked to the signatory.
  • It allows the signatory to be identified.
  • It is created using data that the signatory can use under their exclusive control.
  • It is linked to the data to which it relates in such a way that any subsequent changes to the data can be detected.

It is appears to meet these criteria by allowing the signatory to generate their own private key using an application on their phone. The private key is encrypted and stored in the keychain (Apple) or key store (Android) and is only accessible to the signatory. The signatory creates their signature in .asc format from their private key after authenticating by entering at least one key or two or three. The signatory then sends the signature and their public key to the recipient so that they can verify that the file has not been corrupted.

By using HSM OpenPGP for advanced electronic signatures, you not only benefit from a high level of reliability and security in accordance with the eIDAS Regulation, but also additional protection for your data thanks to HSM OpenPGP’s advanced features. For example, it has a file encryption system and data signing with self-verification of signatures. The user can freely choose which algorithm they want to use among AES 128 192 256 or RSA 2048 3072 4096 Open PGP. They can also import or export existing keys for storage, management, sharing or use with HSM OpenPGP.

In conclusion, although HSM OpenPGP does not generate a qualified electronic signature within the meaning of the eIDAS Regulation, it offers an innovative approach to simple and advanced electronic signatures with a high level of security and privacy. It is appears to meet the criteria for an advanced electronic signature by allowing the signatory to generate their own private key using an application on their phone and providing users with an unparalleled level of security and privacy thanks to its patented technology. By using HSM OpenPGPfor advanced electronic signatures, you not only benefit from a high level of reliability and security in accordance with the eIDAS Regulation, but also additional protection for your data thanks to HSM OpenPGP’s advanced features. For example, it has a file encryption system and data signing with self-verification of signatures. The user can freely choose which algorithm they want to use among AES 128 192 256 or RSA 2048 3072 4096 Open PGP. They can also import or export existing keys for storage, management, sharing or use with HSM OpenPGP.

Cyber Computer at Eurosatory 2022

Cyber Computer Laptop EviCypher technology embedded contactless NFC hardware from Freemindtronic andorra Eurosatory 2022 exhibition picture web edition
Cyber Computer technology logo 2022

Cyber Computer on display at Eurosatory 2022

Cyber Computer auto locks and isolates backups

Cyber Computer at Eurosatory

1

Auto-lock storage

Encrypts and auto-locks all kinds of data storage media.

2

Dongle creation

Creates an unlocking Dongle operating system.

3

Auto-lock backup

It executes an additional encrypted and auto-locked backup

4

Offline secrets

Operates externalised secrets (IDs, encryption keys) in a secured NFC device

About the event

The Cyber Computer equipped with Freemindtronic’s EviCypher technology has won a Gold Globee Award 2022 in Material Security and 2 Global InfoSec Awards 2021 in Most Innovative Hardware Password Manager and Next-Gen in Secrets Management.

The Andorran start-up Freemindtronic Ltd., conceiver and creator of safety, cyber-security and counterespionage systems is also specialised in contactless technology (NFC).

Freemindtronic will present its Cyber Computer technology, protected by 3 international invention patents at Eurosatory, Paris, Hall 5B booth C178 from June 13th to June 17th 2022

Press Release

The solution is mainly designed to significantly limit the risk for senders to be compromised and/or the recipients, as well as of the sensitive data transfer.

EviStealth possesses different anonymization implementations such as taking pictures through the digital fingerprint of the smartphone. Therefore, it is the user’s experience that is at the heart of this innovation.

What is a Cyber Computer?

It consists of a new automated, quickly-deployable system to fight at once against different Cyber risks in a computer.

An ecosystem conceived of the control access taking of physical internal storage supports (HDD, SSD) and/or removable (USB key, SD, external SSD). The first solution presented at EUROSATORY 2022 is compatible with the TPM2.0 norm via Windows Bitlocker. It also encrypts the stored saves on the Cloud. The user carries out differential saves according to the 3-2-1 rule, encrypted in version management, with auto-locking and auto-logout.

This solution can work on the software installed in the computer. To obtain an extreme security level and the largest possible field of application, you can combine it with a manager of physically externalised secrets NFC device.

A solution designed for a « dual use », in every sense of the word.

The security and sovereignty of the sensitive data are a global issue that imply the private and public sectors, companies, state and, particularly, Defense, without making any distinctions. The Cyber Computer is customised by Freemindtronic, as an answer to traceability and access denial demands of the data, for instance.

Its advantages / qualities / specifications

Simplicity, quick deployment, efficiency at a low cost, non-intrusive retro-compatibility to computer and data systems, anonymous, physical and digital access control to sensitive data: it is a sovereign sensitive data storage solution, without having to know where the Cloud is physically located.

The solution allows different unlocking methods: manual key input, through an associated Dongle, via an NFC device or through a digital fingerprint, for instance.

The Cyber Computer successfully resolves all the problems related to private and company related data in BYOD, CYOD, COPE and COBO usages.

Moreover, the usage of Freemindtronic’s Rugged NFC USB Flash Drive EviKey® significantly increases the safe securing and the sensitive data restoration. Indeed, in terms of saving, Evikey automatically disconnects from the computer physically and becomes undetectable for computer systems.

Made in Europe

Software, application, extension and NFC devices are developed and made in Andorra by Freemindtronic.

Products compatible with Cyber Computer: Bleujour’s Kubb Secure French computer manufacturer https://freemindtronic.com/partner-products-with-freemindtronic-technologies/kubb-secure-products-freemindtronic-technology-embedded  click here more information

Contact for a meeting on the Freemindtronic stand at Eurosatory

EviCypher Story

EviCypher Story video youtube 2016 Cyber Cercle Paris France Genesis of the EviCypher Technology World champion of inventions 2021







EviCypher by Freemindtronic Andorra

EviCypher is, above all, the invention of Jacques Gascuel founder of the Deep Tech Andorrane Freemindtronic SL.

Freemindtronic, isa research and development laboratory specializing in the design and design of Green Tech electronic systems in security and cyber security computing specialized in NFC technology, contactless.

EviCypher® is a brand designating Freemindtronic technology in the field of security and cyber security secrets and their management.
EviCypher’s research and development laboratory is an expert in multi-factor wireless authentication (MFA) access control, which it has several international patents. In addition, Deep Tech also designs electrical protections for computer systems with black box traceability, wireless access control systems, segmented encryption key security systems   and multi-criteria of trust authentication systems.

EviCypher is a technical solution that at the same time guardian of secrets and respect for the environment.

EviCypher technology is one of the implementations of Jacques Gascuel’s invention, which was awarded numerous times for his inventions and innovations internationally in 2017, 2014 and worldwide in 2010 and 2021 at the international invention competition in Geneva, where he received the gold medal.


















First, EviCypher’s function is to keep the secrets stored offline for life in its individually protected and secured non-volatile encrypted memory by various criteria of trust and physical access control.

And at the same time, EviCypher significantly reduces attack surfaces to make them impossible when using the secrets stored in connected computer systems and information systems.  

As a result, the second function is cyber deterrence. It has the effect of convincing the potential attacker not to attack EviCypher users. The secrets are kept outsourced connected computer systems involves. In fact, for the attacker, the costs that will result from his remote and/or proximity attack would outweigh the potential benefits he thinks he can derive from it.

Freemindtronic’s research and development laboratory has this expertise in implementing such a high level of security, which it dents the know-how protected by international patents.

EviCyper is mostly a user engineering. Make it extremely easy to use security and cyber security technologies that are becoming more and more complex to implement.

Freemindtronic uses energy recovery via the NFC signal to EviCypher to operate only on demand. In fact, it doesn’t need a battery to run for life.

In the end, EviCypher has through its application many decentralized and individualized cyber security systems. EviCypher do not use server on the internet (serverless) to operate. It can operate without physically isolated contact networks (Air Gap)










the inventor of EviCypher

Inventor Jacques Gascuel moved to the eastern Pyrenees in the Principality of Andorra in 2016. It is in this mountain environment source of inspiration, that he founded Freemindtronic in November 2016. This start-up benefits from know-how protected by international patents. Less than a year after its creation was born a technological innovation named EviAlpha which will be integrated into an NFC device called EviTag®. This is a password and credit card manager. In addition, this product is several times Winner in Innovation in 2017 in Cybersecurity and Embedded System.














EXPO 2020 DUBAI Government of Andorra & Freemindtronic

EXPO 2020 Dubai Andorra participant pavilion exhibition retail merchandise sustainability & Jacques Gascuel CEO Freemindtronic SL 2022



EXPO 2020 Dubai Andorra participant pavilion exhibition retail merchandise sustainability

EXPO 2020 Dubai Andorra participant pavilion exhibition retail merchandise sustainability & Jacques Gascuel CEO Freemindtronic SL 2022

EXPO 2020 Dubai Andorra participant pavilion exhibition retail merchandise sustainability Marc Pons Andorra Recerca Innovacio 2022

EXPO 2020 Dubai Andorra participant pavilion exhibition retail merchandise sustainability Hind Jamiloun Director Dalle Consulting sl 2022

EXPO 2020 Dubai Andorra participant pavilion exhibition retail merchandise sustainability confederacio empresarial andorrana CEA, Fernando Galindo, Gerard Cadena, 2022













EXPO 2020 DUBAI ANDORRA





Freemindtronic svg vertical logo communication kit




The Freemindtronic SL team thanks the Govern d’Andorra, Andorra Business, CEA Confederació Empresarial Andorrana, Cambra de Comerç, Indústria i Serveis d’Andorra and Empresa Familiar Andorrana for being selected to be part of the delegation of Andorran companies who will present their Made in Andorra know-how, products, services and technology in order to create business links in Dubai.

We are also very honored to attend with the other Andorran companies the celebration of the International Day of Andorra at Expo 2020 Dubai in the presence of Xavier Espot, the Head of Government accompanied by Maria Ubach Font, Minister of Foreign Affairs, Jordi Torres Falco, Head of Tourism and Telecommunications, Cesar Marquina, Secretary of State for Digital Transformation and Strategic Projects.

We are an industrial player in the research and development of Greentech Safety and Cybersecurity solutions that respect the environment and the circular economy on the scale of a Country open to innovation.










Andorra Pavilion

Discover more about our small mountain country










Events Exhibitions

Freemindtronic 4YFN 2021

2022 Events EviCypher NFC HSM Exhibitions Licences Freemindtronic NFC Contactless

Secure Card CES 2022

2024 Eurosatory Events Exhibitions Press release

Eurosatory 2024 Technology Clusters: Innovation 2024 DataShielder Defence

Eurosatory Events Exhibitions

Exhibitors list Eurosatory 2022 and Freemindtronic Story

2022 Events Exhibitions

Freemindtronic at Eurosatory 2022

Where to find us at Eurosatory 2022

2022 Articles Events Exhibitions News

EXPO 2020 DUBAI Government of Andorra & Freemindtronic






Expo 2020 Dubai Andorra Conference




National Day of Andorra Celebrations




Official reception of Xavier Espot to the Andorran participants in the France pavilion at Expo 2020 Duba




Thomas Pesquet presents the France Pavilion for Expo 2020
















France Expo 2020 Pavilion

The France Expo 2020 pavilion, designed as a sustainable pavilion with all the techniques to make it virtuous for the environment, has the theme “connecting minds building the future” and sub-themes “opportunity, sustainability and mobility”.

Read more












3D France Pavilon EXPO 2020

View the French pavilion in 3D where the official reception of the Andorran participants took place

Read more












NEWS PROVIDED BY
Freemindtronic | Andorra Business | EXPO 2020 DUBAI
Download Pavilion the PDF Presention click here

Press & videos sources:




SHARE THIS ARTICLE





Secure Card CES 2022

Secure Card de Bleujour CES 2022 by Freemindtronic Andorra contactless data encryption from an NFC HSM security hardware module




Secure Card innovation 2022

Secure Card is a preview at CES Las Vegas 2022 of the new product developed by Freemindtronic for our partner Bleujour. for its new Kubb Secure product range.
 
The Secure Card is an NFC HSM secret manager such as encryption keys and hardware passwords, which has received 10 international awards since 2021 including the Geneva Gold Medal for Inventions in security, cyber security and cyber defence of computer and information systems. The Secure Card is equipped with EviCypher technology, which manages contactless secrets such as encryption keys, passwords and tokens.

 


Learn more about Kubb Secure products click here
Learn more about our partner Bleujour click here






BLEUJOUR

CES 2022 Booth: 18789 for CES booth plan click is here

&

BLEUJOUR  INNOVATION

CES 2022 Eureka Park booth: 61045 for CES booth plan click is here

The company BLEU JOUR is based on five founding pillars: Quality, Aesthetics, Innovation, Practicality and Exclusivity. In a constantly changing universe, BLEU JOUR offers creations where aesthetics is combined with innovative technological solutions. The company favors French design and manufacture.

Category: Home Office Hardware and Accessories

Country: France

Contact: Click here








Other project the Kubb Secure

Discover another project presented at CES 2022 Las Vegas the Kubb Secure.

This Kubb Secure works without an NFC phone as it includes an NFC reader. The first computer developed by Freemindtronic has been realized on a Kubb Secure from our partner Bleujour.

The Kubb Secure embeds the Cyber Computer technology which includes several Freemindtronic’s technologies forming a safety and cyber security eco system. Technologies that have received more than 10 international awards since 2021 in the fields of safety, security, cybersecurity and cyber defence of computer and information systems.

To find out more about the cyber computer click here





Kubb Secure embeds Cyber ​​Computer technology from Freemindtronic winner Gold Globee Awards 2022 Cyber ​​Security Global Excellence Awards hardware security category


Kubb Secure CES 2022

Kubb Secure embeds Cyber ​​Computer technology from Freemindtronic winner Gold Globee Awards 2022 Cyber ​​Security Global Excellence Awards hardware security category

Kubb Secure innovation 2022

Kubb Secure is to be discovered in preview at CES Las Vegas 2022 a new computer developed by Freemindtronic for our partner Bleujour for its new range of Kubb Secure products.

Kubb Secure embeds freemindtronic’s new technologies that have received 10 international awards in safety, cyber security and cyber defense of computer systems and information systems.


Learn more about Kubb Secure products click here

Learn more about our partner Bleujour click here


BLEUJOUR

CES 2022 Booth: 18789 for CES booth plan click is here

&

BLEUJOUR  INNOVATION

CES 2022 Eureka Park booth: 61045 for CES booth plan click is here

The company BLEU JOUR is based on five founding pillars: Quality, Aesthetics, Innovation, Practicality and Exclusivity. In a constantly changing universe, BLEU JOUR offers creations where aesthetics is combined with innovative technological solutions. The company favors French design and manufacture.

CATEGORY: Home Office Hardware and Accessories
COUNTRY: France
CONTACT: Click here



Other project the Secure Card

At CES Las Vegas 2022, you will discover a new development from Freemindtronic, the Secure Card for our partner Bleujour, which works via an Android NFC phone but also on a Cyber Desktop without a phone.
 
The Secure Card benefits from Freemindtronic’s latest technology which has already received more than 10 international awards since 2021 in the field of security, cybersecurity and cyber defence of computer and information systems.
 
To learn more about the Secure Card, click here.


Secure Card de Bleujour CES 2022 by Freemindtronic Andorra contactless data encryption from an NFC HSM security hardware module

EviCypher license available

EviCypher license available hardware wallet contactless encrytption ssecure contactless secret management by Freemindtronic Andorra

EviCypher license available.
 
EviCypher is a new technology developed by Freemindtronic, dedicated to the physical security of secrets, contactless. EviCypher won the 2021 Gold Medal for International Inventions from Geneva as well as 3 Cyber Defense Awards in May 2021.
 
This technology, protected by 2 international patents, offers countless possibilities for technical implementation in all market segments. In particular, that of access control and the security of secrets including physical and digital protection with several trust criteria, for all types of encryption keys and their uses.
 
Freemindtronic has created a site dedicated to EviCypher technology which brings together all the services created that are compatible with EviCypher. For example, you will learn about the encryption applications for Thunderbird and Gmail email client services. EviCYpher is the only end-to-end contactless encryption system from an NFC device with 12 configurable cumulative trust criteria. EviCypher is in fact the only solution in the world able to always keep emails and attachments encrypted, even in the event of corruption of local and/or online messaging services.
 
EviCypher technology is available under license as a white label.
 
EviCypher brand products are guaranteed for life by Freemindtronic SL Andorra.
 
In the event of the transfer of an exclusive license for a product and service dedicated to messaging, for example, this product will no longer be available for sale. To acquire the product and related services, it will be mandatory to use the licensed branded services.
 
Understanding that EviCypher technology offers countless possibilities for implementations, other products and services will be created and will be available for sale on the EviCypher store.
 
In the event of a total exclusive license transfer of the EviCypher technology, the EviCypher site will be closed and redirected to the licensee’s branded services.

Trophy Global Infosec Awards Winner Cyber Defense Magazine the Best Crypto Security and Most Innovative in Hardware Password Manager and best Secrets Management Freemindtronic Andorra

Awards Global Infosec Awards News Press

List of Winners Global Infosec Awards 2021

Download

Press release

En  – 📥 ND
Fr   – 📥 ND

NEWS PROVIDED BY FREEMINDTRONIC

EviCypher license available

Jun 25, 2021, 09:00 ET
Web site EviCypher Technology
https://evicypher.com

SHARE THIS ARTICLE