Tag Archives: Freemindtronic

image_pdfimage_print

How the attack against Microsoft Exchange on December 13, 2023 exposed thousands of email accounts

Digital shield by Freemindtronic repelling cyberattack against Microsoft Exchange

How to protect yourself from the attack against Microsoft Exchange?

The attack against Microsoft Exchange was a serious security breach in 2023. Thousands of organizations worldwide were hacked by cybercriminals who exploited vulnerabilities in Microsoft’s email servers. How did this happen? What were the consequences? How did Microsoft react? And most importantly, how can you protect your data and communications? Read our comprehensive analysis and discover Freemindtronic’s technology solutions.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Digital Security

Apple M chip vulnerability: A Breach in Data Security

2024 Digital Security

Cybersecurity Breach at IMF: A Detailed Investigation

2024 DataShielder Digital Security PassCypher Phishing

Midnight Blizzard Cyberattack Against Microsoft and HPE: What are the consequences?

2024 Digital Security

PrintListener: How to Betray Fingerprints

2024 Articles Digital Security News

BitLocker Security: Safeguarding Against Cyberattacks

Cyberattack against Microsoft: discover the potential dangers of stalkerware spyware, one of the attack vectors used by hackers. Stay informed by browsing our constantly updated topics.

Cyberattack against Microsoft: How to Protect Yourself from Stalkerware, a book by Jacques Gascuel, the innovator behind advanced sensitive data security and safety systems, provides invaluable knowledge on how data encryption and decryption can prevent email compromise and other threats.

How the attack against Microsoft Exchange on December 13, 2023 exposed thousands of email accounts

On December 13, 2023, Microsoft was the target of a sophisticated attack by a hacker group called Lapsus$. This attack exploited another vulnerability in Microsoft Exchange, known as CVE-2023-23415, which allowed the attackers to execute remote code on the email servers using the ICMP protocol. The attackers were able to access the email accounts of more than 10,000 Microsoft employees, some of whom were working on sensitive projects such as the development of GTA VI or the launch of Windows 12. The attackers also published part of the stolen data on a website called DarkBeam, where they sold more than 750 million fraudulent Microsoft accounts. Microsoft reacted quickly by releasing a security patch on December 15, 2023, and collaborating with the authorities to arrest the perpetrators of the attack. One of the members of the Lapsus$ group, an Albanian hacker named Kurtaj, was arrested on December 20, 2023, thanks to the cooperation between the American and European intelligence services1234.

What were the objectives and consequences of the attack?

The attack against Microsoft Exchange affected more than 20,000 email servers worldwide, belonging to businesses, institutions and organizations from different sectors. These servers were vulnerable because they used outdated versions of the software, which no longer received security updates. The attack exploited a critical vulnerability known as ProxyLogon (CVE-2023-23415), allowing the attackers to execute remote code on the servers and access the email accounts. Despite the efforts to solve the problem, many vulnerable servers remained active, exposing the email accounts of about 30,000 high-level employees, including executives and engineers. The attackers were able to steal confidential information, such as internal projects, development plans, trade secrets or source codes.

What were the objectives of the attack?

The attack was attributed to Lapsus$, a hacker group linked to Russia. According to Microsoft, the group’s main objective was to gain access to sensitive information from various targets, such as government agencies, think tanks, NGOs, law firms, medical institutions, etc. The group also aimed to compromise the security and reputation of Microsoft, one of the leading technology companies in the world. The attack was part of a larger campaign that also involved the SolarWinds hack, which affected thousands of organizations in 2020.

What were the impacts of the attack?

The attack had serious impacts on the victims, both in terms of data loss and reputation damage. The data stolen by the attackers included personal and professional information, such as names, addresses, phone numbers, email addresses, passwords, bank details, credit card numbers, health records, etc. The attackers also leaked some of the data on the DarkBeam website, where they offered to sell the data to the highest bidder. This exposed the victims to potential identity theft, fraud, blackmail, extortion, or other cybercrimes. The attack also damaged the reputation of Microsoft and its customers, who were seen as vulnerable and unreliable by their partners, clients, and users. The attack also raised questions about the security and privacy of email communication, which is widely used in the digital world.

What were the consequences of the attack?

The attack had several consequences for Microsoft and its customers, who had to take urgent measures to mitigate the damage and prevent further attacks. Microsoft had to release a security patch for the vulnerability, and urge its customers to update their software as soon as possible. Microsoft also had to investigate the origin and extent of the attack, and cooperate with the authorities to identify and arrest the attackers. Microsoft also had to provide support and assistance to its customers, who had to deal with the aftermath of the attack. The customers had to check their email accounts for any signs of compromise, and change their passwords and security settings. They also had to notify their contacts, partners, and clients about the breach, and reassure them about the security of their data. They also had to monitor their online activities and accounts for any suspicious or fraudulent transactions. The attack also forced Microsoft and its customers to review and improve their security policies and practices, and adopt new solutions and technologies to protect their data and communication.

How did the attack succeed despite Microsoft’s defenses?

The attack was sophisticated and stealthy, using several techniques to bypass Microsoft’s defenses. First, the attackers exploited a zero-day vulnerability, which means that it was unknown to Microsoft and the public until it was discovered and reported. Second, the attackers used a proxy tool to disguise their origin and avoid detection. Third, the attackers used web shells to maintain persistent access to the servers and execute commands remotely. Fourth, the attackers used encryption and obfuscation to hide their malicious code and data. Fifth, the attackers targeted specific servers and accounts, rather than launching a massive attack that would have raised more suspicion.

What are the communication vulnerabilities exploited by the attack?

The attack exploited several communication vulnerabilities, such as:

  • Targeted phishing: The attackers sent fake emails to the victims, pretending to be from legitimate sources, such as Microsoft, their bank, or their employer. The emails contained malicious links or attachments, that led the victims to compromised websites or downloaded malware on their devices. The attackers then used the malware to access the email servers and accounts.
  • SolarWinds exploitation: The attackers also used the SolarWinds hack, which was a massive cyberattack that compromised the software company SolarWinds and its customers, including Microsoft. The attackers inserted a backdoor in the SolarWinds software, which allowed them to access the networks and systems of the customers who installed the software. The attackers then used the backdoor to access the email servers and accounts.
  • Brute force attack: The attackers also used a brute force attack, which is a trial-and-error method to guess the passwords or encryption keys of the email accounts. The attackers used automated tools to generate and test a large number of possible combinations, until they found the right one. The attackers then used the passwords or keys to access the email accounts.
  • SQL injection: The attackers also used a SQL injection, which is a technique to insert malicious SQL commands into a web application that interacts with a database. The attackers used the SQL commands to manipulate the database, and access or modify the data stored in it. The attackers then used the data to access the email accounts.

Why did the detection and defense systems of Microsoft Exchange not work?

The detection and defense systems of Microsoft Exchange did not work because the attackers used advanced techniques to evade them. For example, the attackers used a proxy tool to hide their IP address and location, and avoid being traced or blocked by firewalls or antivirus software. The attackers also used web shells to create a backdoor on the servers, and execute commands remotely, without being noticed by the system administrators or the security software. The attackers also used encryption and obfuscation to conceal their malicious code and data, and prevent them from being analyzed or detected by the security software. The attackers also used zero-day vulnerability, which was not known or patched by Microsoft, and therefore not protected by the security software.

How did Microsoft react to the attack?

Microsoft reacted to the attack by taking several actions, such as:

The main actions of Microsoft

  • Releasing a security patch: Microsoft released a security patch for the vulnerability exploited by the attack, and urged its customers to update their software as soon as possible. The patch fixed the vulnerability and prevented further attacks.
  • Investigating the attack: Microsoft investigated the origin and extent of the attack, and collected evidence and information about the attackers and their methods. Microsoft also cooperated with the authorities and other organizations to identify and arrest the attackers.
  • Providing support and assistance: Microsoft provided support and assistance to its customers, who were affected by the attack. Microsoft offered guidance and tools to help the customers check their email accounts for any signs of compromise, and change their passwords and security settings. Microsoft also offered free credit monitoring and identity theft protection services to the customers, who had their personal and financial data stolen by the attackers.

Microsoft also released patches for the vulnerabilities exploited by the attack

Microsoft also released patches for the other vulnerabilities exploited by the attack, such as the SolarWinds vulnerability, the brute force vulnerability, and the SQL injection vulnerability. Microsoft also improved its detection and defense systems, and added new features and functions to its software, to enhance the security and privacy of email communication.

What are the lessons to be learned from the attack?

The attack was a wake-up call for Microsoft and its customers, who had to learn from their mistakes and improve their security practices. Some of the lessons to be learned from the attack are:

Email security

Email is one of the most widely used communication tools in the digital world, but also one of the most vulnerable to cyberattacks. Therefore, it is essential to ensure the security and privacy of email communication, by applying some best practices, such as:

  • Using strong and unique passwords for each email account, and changing them regularly.
  • Using multi-factor authentication (MFA) to verify the identity of the email users, and prevent unauthorized access.
  • Using encryption to protect the content and attachments of the email messages, and prevent them from being read or modified by third parties.
  • Using digital signatures to verify the authenticity and integrity of the email messages, and prevent them from being spoofed or tampered with.
  • Using spam filters and antivirus software to block and remove malicious emails, and avoid clicking on suspicious links or attachments.
  • Using secure email providers and platforms, that comply with the latest security standards and regulations, and offer features such as end-to-end encryption, zero-knowledge encryption, or self-destructing messages.

Multi-factor authentication

Multi-factor authentication (MFA) is a security method that requires the user to provide two or more pieces of evidence to prove their identity, before accessing a system or a service. The pieces of evidence can be something the user knows (such as a password or a PIN), something the user has (such as a smartphone or a token), or something the user is (such as a fingerprint or a face scan). MFA can prevent unauthorized access to email accounts, even if the password is compromised, by adding an extra layer of security. Therefore, it is recommended to enable MFA for all email accounts, and use reliable and secure methods, such as biometric authentication, one-time passwords, or push notifications.

Principle of least privilege

The principle of least privilege (POLP) is a security concept that states that each user or system should have the minimum level of access or permissions required to perform their tasks, and nothing more. POLP can reduce the risk of data breaches, by limiting the exposure and impact of a potential attack. Therefore, it is advisable to apply POLP to email accounts, and assign different roles and privileges to different users, depending on their needs and responsibilities. For example, only authorized users should have access to sensitive or confidential information, and only administrators should have access to system settings or configuration.

Software update

Software update is a process that involves installing the latest versions or patches of the software, to fix bugs, improve performance, or add new features. Software update is crucial for email security, as it can prevent the exploitation of vulnerabilities that could allow attackers to access or compromise the email servers or accounts. Therefore, it is important to update the software regularly, and install the security patches as soon as they are available. It is also important to update the software of the devices that are used to access the email accounts, such as computers or smartphones, and use the latest versions of the browsers or the applications.

System monitoring

System monitoring is a process that involves observing and analyzing the activity and performance of the system, to detect and resolve any issues or anomalies. System monitoring is vital for email security, as it can help to identify and stop any potential attacks, before they cause any damage or disruption. Therefore, it is essential to monitor the email servers and accounts, and use tools and techniques, such as logs, alerts, reports, or audits, to collect and analyze the data. It is also essential to monitor the email traffic and behavior, and use tools and techniques, such as firewalls, intrusion detection systems, or anomaly detection systems, to filter and block any malicious or suspicious activity.

User awareness

User awareness is a state of knowledge and understanding of the users, regarding the security risks and threats that they may face, and the best practices and policies that they should follow, to protect themselves and the system. User awareness is key for email security, as it can prevent many human errors or mistakes, that could compromise the email accounts or expose the data. Therefore, it is important to educate and train the email users, and provide them with the necessary information and guidance, to help them recognize and avoid any phishing, malware, or social engineering attacks, that could target their email accounts.

What are the best practices to strengthen information security?

Information security is the practice of protecting the confidentiality, integrity, and availability of the information, from unauthorized or malicious access, use, modification, or destruction. Information security is essential for email communication, as it can ensure the protection and privacy of the data and messages that are exchanged. Some of the best practices to strengthen information security are:

  • Adopt the Zero Trust model: The Zero Trust model is a security approach that assumes that no user or system can be trusted by default, and that each request or transaction must be verified and authorized, before granting access or permission. The Zero Trust model can enhance information security, by reducing the attack surface and preventing the lateral movement of the attackers, within the system.
  • Use advanced protection solutions: Advanced protection solutions are security solutions that use artificial intelligence, machine learning, or other technologies, to detect and respond to the most sophisticated and complex cyberattacks, that could target the email accounts or data. Some of these solutions are endpoint detection and response (EDR), identity and access management (IAM), or data encryption solutions.
  • Hire cybersecurity experts: Cybersecurity experts are professionals who have the skills and knowledge to design, implement, and maintain the security of the system and the information, and to prevent, detect, and respond to any cyberattacks, that could affect the email accounts or data. Cybersecurity experts can help to strengthen information security, by providing advice, guidance, and support, to the email users and administrators.

How can Freemindtronic technology help to fight against this type of attack?

Freemindtronic offers innovative and effective technology solutions such as EviCypher NFC HSM and EviPass NFC HSM and EviOTP NFC HSM and other PGP HSMs. They can help businesses to fight against this type of attack based on Zero Day and other threats. Their technology is embedded in products such as DataShielder NFC HSM and DataShielder HSM PGP and DataShielder Defense or PassCypher NFC HSM or PassCypher HSM PGP. These products provide security and communication features for data, email and password management and offline OTP secret keys.

  • DataShielder NFC HSM is a portable device that allows to encrypt and decrypt data and communication on a computer or on an Android NFC smartphone. It uses a contactless hardware security module (HSM) that generates and stores encryption keys securely and segmented. It protects the keys that encrypt contactless communication. This has the effect of effectively fighting against all types of communication vulnerabilities, since the messages and attachments will remain encrypted even if they are corrupted. This function regardless of where the attack comes from, internal or external to the company. It is a counter-espionage solution. It also offers other features, such as password management, 2FA – OTP (TOTP and HOTP) secret keys. In addition, DataShielder works offline, without server and without database. It has a configurable multi-authentication system, strong authentication and secure key sharing.
  • DataShielder HSM PGP is an application that transforms all types of physical storage media (USB key, S, SSD, KeyChain / KeyStore) connected or not connected into HSM. It has the same features as its NFC HSM version. However, it also uses standard AES-256 and RSA 4096 algorithms, as well as OpenPGP algorithms. It uses its HSMs to manage and store PGP keys securely. In the same way, it protects email against phishing and other email threats. It also offers other features, such as digital signature, identity verification or secure key sharing.
  • DataShielder Defense is a dual-use platform for civilian and military use that offers many functions including all those previously mentioned. It also works in real time without server, without database from any type of HSM including NFC. It also has functions to add trust criteria to fight against identity theft. It protects data and communication against cyberattacks and data breaches.

In summary

To safeguard against the Microsoft Exchange attack, prioritize security updates and patches. Embrace Freemindtronic’s innovative solutions for enhanced protection. Stay vigilant against phishing and employ robust authentication methods. Opt for encryption to shield communications. Engage cybersecurity experts for advanced defense strategies. By adopting these measures, you can fortify your defenses against cyber threats and ensure your data’s safety.

Ledger Security Breaches from 2017 to 2023: How to Protect Yourself from Hackers

Ledger Security Breaches from 2017 to 2023: How to Protect Yourself from Hackers
Ledger security breaches written by Jacques Gascuel, inventor specializing in safety and security of sensitive data, for Freemindtronic. This article will be updated with any new information on the topic.

Ledger security incidents: How Hackers Exploited Them and How to Stay Safe

Ledger security breaches have exposed the personal data and private keys of many users. Ledger is a French company that provides secure devices to store and manage your funds. But since 2017, hackers have targeted Ledger’s e-commerce and marketing database, as well as its software and hardware products. In this article, you will discover the different breaches, how hackers exploited them, what their consequences were, and how you can protect yourself from these threats.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Digital Security

Apple M chip vulnerability: A Breach in Data Security

2024 Digital Security

Cybersecurity Breach at IMF: A Detailed Investigation

2024 DataShielder Digital Security PassCypher Phishing

Midnight Blizzard Cyberattack Against Microsoft and HPE: What are the consequences?

2024 Digital Security

PrintListener: How to Betray Fingerprints

2024 Articles Digital Security News

BitLocker Security: Safeguarding Against Cyberattacks

Ledger Security Breaches from 2017 to 2023: How to Protect Your Cryptocurrencies from Hackers

Have you ever wondered how safe your cryptocurrencies are? If you are using a Ledger device, you might think that you are protected from hackers and thieves. Ledger is a French company that specializes in cryptocurrency security. It offers devices that allow you to store and manage your funds securely. These devices are called hardware wallets, and they are designed to protect your private keys from hackers and thieves.

However, since 2017, Ledger has been victim of several security breaches, which have exposed the personal data and private keys of its users. These breaches could allow hackers to steal your cryptocurrencies or harm you in other ways. In this article, we will show you the different breaches that were discovered, how they were exploited, what their consequences were, and how you can protect yourself from these threats.

Ledger Security Issues: The Seed Phrase Recovery Attack (February 2018)

The seed phrase is a series of words that allows you to restore access to a cryptocurrency wallet. It must be kept secret and secure, as it gives full control over the funds. In February 2018, a security researcher named Saleem Rashid discovered a breach in the Ledger Nano S, which allowed an attacker with physical access to the device to recover the seed phrase using a side-channel attack.

How did hackers exploit the breach?

The attack consisted of using an oscilloscope to measure the voltage variations on the reset pin of the device. These variations reflected the operations performed by the secure processor of the Ledger Nano S, which generated the seed phrase. By analyzing these variations, the attacker could reconstruct the seed phrase and access the user’s funds.

Simplified diagram of the attack

Figure Ledger Security Issues: The Seed Phrase Recovery Attack (February 2018)
Statistics on the breach
  • Number of potentially affected users: about 1 million
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: February 20, 2018
  • Author of the discovery of the breach: Saleem Rashid, a security researcher
  • Date of publication of the fix by Ledger: April 3, 2018

Scenarios of hacker attacks

  • Scenario of physical access: The attacker needs to have physical access to the device, either by stealing it, buying it second-hand, or intercepting it during delivery. The attacker then needs to connect the device to an oscilloscope and measure the voltage variations on the reset pin. The attacker can then use a software tool to reconstruct the seed phrase from the measurements.
  • Scenario of remote access: The attacker needs to trick the user into installing a malicious software on their computer, which can communicate with the device and trigger the reset pin. The attacker then needs to capture the voltage variations remotely, either by using a wireless device or by compromising the oscilloscope. The attacker can then use a software tool to reconstruct the seed phrase from the measurements.

Sources

1Breaking the Ledger Security Model – Saleem Rashid published on March 20, 2018.

2Ledger Nano S: A Secure Hardware Wallet for Cryptocurrencies? – Saleem Rashid published on November 20, 2018.

Ledger Security Flaws: The Firmware Replacement Attack (March 2018)

The firmware is the software that controls the operation of the device. It must be digitally signed by Ledger to ensure its integrity. In March 2018, the same researcher discovered another breach in the Ledger Nano S, which allowed an attacker to replace the firmware of the device with a malicious firmware, capable of stealing the private keys or falsifying the transactions.

How did hackers exploit the Ledger Security Breaches?

The attack consisted of exploiting a vulnerability in the mechanism of verification of the firmware signature. The attacker could create a malicious firmware that passed the signature check, and that installed on the device. This malicious firmware could then send the user’s private keys to the attacker, or modify the transactions displayed on the device screen.

Simplified diagram of the attack

Figure Ledger Security Flaws: The Firmware Replacement Attack (March 2018)

Statistics on the breach

  • Number of potentially affected users: about 1 million
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: March 20, 2018
  • Author of the discovery of the breach: Saleem Rashid, a security researcher
  • Date of publication of the fix by Ledger: April 3, 2018

Scenarios of hacker attacks

  • Scenario of physical access: The attacker needs to have physical access to the device, either by stealing it, buying it second-hand, or intercepting it during delivery. The attacker then needs to connect the device to a computer and install the malicious firmware on it. The attacker can then use the device to access the user’s funds or falsify their transactions.
  • Scenario of remote access: The attacker needs to trick the user into installing the malicious firmware on their device, either by sending a fake notification, a phishing email, or a malicious link. The attacker then needs to communicate with the device and send the user’s private keys or modify their transactions.

Sources

: [Breaking the Ledger Security Model – Saleem Rashid] published on March 20, 2018.

: [Ledger Nano S Firmware 1.4.1: What’s New? – Ledger Blog] published on March 6, 2018.

Ledger Security Incidents: The Printed Circuit Board Modification Attack (November 2018)

The printed circuit board is the hardware part of the device, which contains the electronic components. It must be protected against malicious modifications, which could compromise the security of the device. In November 2018, a security researcher named Dmitry Nedospasov discovered a breach in the Ledger Nano S, which allowed an attacker with physical access to the device to modify the printed circuit board and install a listening device, capable of capturing the private keys or modifying the transactions.

How did hackers exploit the breach?

The attack consisted of removing the case of the device, and soldering a microcontroller on the printed circuit board. This microcontroller could intercept the communications between the secure processor and the non-secure processor of the Ledger Nano S, and transmit them to the attacker via a wireless connection. The attacker could then access the user’s private keys, or modify the transactions displayed on the device screen.

Simplified diagram of the attack

figure Ledger Security Incidents: The Printed Circuit Board Modification Attack (November 2018)

Statistics on the breach

  • Number of potentially affected users: unknown
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: November 7, 2019
  • Author of the discovery of the breach: Dmitry Nedospasov, a security researcher
  • Date of publication of the fix by Ledger: December 17, 2020

Scenarios of hacker attacks

  • Scenario of physical access: The attacker needs to have physical access to the device, either by stealing it, buying it second-hand, or intercepting it during delivery. The attacker then needs to remove the case of the device and solder the microcontroller on the printed circuit board. The attacker can then use the wireless connection to access the user’s funds or modify their transactions.
  • Scenario of remote access: The attacker needs to compromise the wireless connection between the device and the microcontroller, either by using a jammer, a repeater, or a hacker device. The attacker can then intercept the communications between the secure processor and the non-secure processor, and access the user’s funds or modify their transactions.

Sources

  • [Breaking the Ledger Nano X – Dmitry Nedospasov] published on November 7, 2019.
  • [How to Verify the Authenticity of Your Ledger Device – Ledger Blog] published on December 17, 2020.

Ledger Security Breaches: The Connect Kit Attack (December 2023)

The Connect Kit is a software that allows users to manage their cryptocurrencies from their computer or smartphone, by connecting to their Ledger device. It allows to check the balance, send and receive cryptocurrencies, and access services such as staking or swap.

The Connect Kit breach was discovered by the security teams of Ledger in December 2023. It was due to a vulnerability in a third-party component used by the Connect Kit. This component, called Electron, is a framework that allows to create desktop applications with web technologies. The version used by the Connect Kit was not up to date, and had a breach that allowed hackers to execute arbitrary code on the update server of the Connect Kit.

How did hackers exploit the Ledger Security Breaches?

The hackers took advantage of this breach to inject malicious code into the update server of the Connect Kit. This malicious code was intended to be downloaded and executed by the users who updated their Connect Kit software. The malicious code aimed to steal the sensitive information of the users, such as their private keys, passwords, email addresses, or phone numbers.

Simplified diagram of the attack

Figure Ledger Security Breaches The Connect Kit Attack (December 2023)

Statistics on the breach

  • Number of potentially affected users: about 10,000
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: December 14, 2023
  • Author of the discovery of the breach: Pierre Noizat, director of security at Ledger
  • Date of publication of the fix by Ledger: December 15, 2023

Scenarios of hacker attacks

  • Scenario of remote access: The hacker needs to trick the user into updating their Connect Kit software, either by sending a fake notification, a phishing email, or a malicious link. The hacker then needs to download and execute the malicious code on the user’s device, either by exploiting a vulnerability or by asking the user’s permission. The hacker can then access the user’s information or funds.
  • Scenario of keyboard: The hacker needs to install a keylogger on the user’s device, either by using the malicious code or by another means. The keylogger can record the keystrokes of the user, and send them to the hacker. The hacker can then use the user’s passwords, PIN codes, or seed phrases to access their funds.
  • Scenario of screen: The hacker needs to install a screen recorder on the user’s device, either by using the malicious code or by another means. The screen recorder can capture the screen of the user, and send it to the hacker. The hacker can then use the user’s QR codes, addresses, or transaction confirmations to steal or modify their funds.

Sources

Ledger Security Breaches: The Data Leak (December 2020)

The database is the system that stores the information of Ledger customers, such as their names, addresses, phone numbers and email addresses. It must be protected against unauthorized access, which could compromise the privacy of customers. In December 2020, Ledger revealed that a breach in its database had exposed the personal data of 292,000 customers, including 9,500 in France.

How did hackers exploit the breach?

The breach had been exploited by a hacker in June 2020, who had managed to access the database via a poorly configured API key. The hacker had then published the stolen data on an online forum, making them accessible to everyone. Ledger customers were then victims of phishing attempts, harassment, or threats from other hackers, who sought to obtain their private keys or funds.

Simplified diagram of the attack :

Statistics on the breach

  • Number of affected users: 292,000, including 9,500 in France
  • Total amount of potentially stolen funds: unknown
  • Date of discovery of the breach by Ledger: June 25, 2020
  • Author of the discovery of the breach: Ledger, after being notified by a researcher
  • Date of publication of the fix by Ledger: July 14, 2020

Scenarios of hacker attacks

  • Scenario of phishing: The hacker sends an email or a text message to the user, pretending to be Ledger or another trusted entity. The hacker asks the user to click on a link, enter their credentials, or update their device. The hacker then steals the user’s information or funds.
  • Scenario of harassment: The hacker calls or visits the user, using their personal data to intimidate them. The hacker threatens the user to reveal their identity, harm them, or steal their funds, unless they pay a ransom or give their private keys.
  • Scenario of threats: The hacker uses the user’s personal data to find their social media accounts, family members, or friends. The hacker then sends messages or posts to the user or their contacts, threatening to harm them or expose their cryptocurrency activities, unless they comply with their demands.

Sources:
– [Ledger Data Breach: A Cybersecurity Update – Ledger Blog] published on January 29, 2021.

Comparison with other crypto wallets

Ledger is not the only solution to secure your cryptocurrencies. There are other options, such as other hardware wallets, software wallets, or exchanges. Each option has its advantages and disadvantages, depending on your needs and preferences. For example, other hardware wallets, such as Trezor or Keepser, offer similar features and security levels as Ledger, but they may have different designs, interfaces, or prices. Software wallets, such as Exodus or Electrum, are more convenient and accessible, but they are less secure and more vulnerable to malware or hacking. Exchanges, such as Coinbase or Binance, are more user-friendly and offer more services, such as trading or staking, but they are more centralized and risky, as they can be hacked, shut down, or regulated. Another option is to use a cold wallet, such as SeedNFC HSM, which is a patented HSM that uses NFC technology to store and manage your cryptocurrencies offline, without any connection to the internet or a computer. It also allows you to create up to 100 cryptocurrency wallets and check the balances from this NFC HSM.

Technological, Regulatory, and Societal Projections

The future of cryptocurrency security is uncertain and challenging. Many factors can affect Ledger and its users, such as technological, regulatory, or societal changes.

Technological changes

It changes could bring new threats, such as quantum computing, which could break the encryption of Ledger devices, or new solutions, such as biometric authentication or segmented key authentication patented by Freemindtronic, which could improve the security of Ledger devices.

Regulatory changes

New rules or restrictions could affect Cold Wallet and Hardware Wallet manufacturers and users, such as Ledger. For example, KYC (Know Your Customer) or AML (Anti-Money Laundering) requirements could compromise the privacy and anonymity of Ledger users. They could also ban or limit the use of cryptocurrencies, which could reduce the demand and value of Ledger devices. On the other hand, other manufacturers who have anticipated these new legal constraints could have an advantage over Ledger. Here are some examples of regulatory changes that could affect Ledger and other crypto wallets:

  • MiCA, the proposed EU regulation on crypto-asset markets, aims to create a harmonized framework for crypto-assets and crypto-asset service providers in the EU. It also seeks to address the risks and challenges posed by crypto-assets, such as consumer protection, market integrity, financial stability and money laundering.
  • U.S. interagency report on stablecoins recommends that Congress consider new legislation to ensure that stablecoins and stablecoin arrangements are subject to a federal prudential framework. It also proposes additional features, such as limiting issuers to insured depository institutions, subjecting entities conducting stablecoin activities (e.g., digital wallets) to federal oversight, and limiting affiliations between issuers and commercial entities.
  • Revised guidance from the Financial Action Task Force (FATF) on virtual assets and virtual asset service providers (VASPs) clarifies the application of FATF standards to virtual assets and VASPs. It also introduces new obligations and recommendations for PSAVs, such as the implementation of the travel rule, licensing and registration of PSAVs, and supervision and enforcement of PSAVs.

These regulatory changes could have significant implications for Ledger and other crypto wallets. They could require them to comply with new rules and standards, to obtain new licenses or registrations, to implement new systems and processes, and to face new supervisory and enforcement actions.

Societal changes

Societal changes could influence the perception and adoption of Ledger and cryptocurrencies, such as increased awareness and education, which could increase the trust and popularity of Ledger devices, or increased competition and innovation, which could challenge the position and performance of Ledger devices. For example, the EviSeed NFC HSM technology allows the creation of up to 100 cryptocurrency wallets on 5 different blockchains chosen freely by the user.

Technological alternatives

Technological alternatives are already available, such as EviCore NFC HSM, EviCore HSM OpenPGP, EviCore NFC HSM Browser Extension and the NFC HSM devices that work without contact, developed and manufactured by Freemindtronic in Andorra. These are new cyber security and safety technologies that use HSMs with or without NFC. They offer a wide range of security features to manage your cryptocurrencies and other digital assets. These technologies also offer the hardware management of complex and complicated passwords by EviPass NFC HSM, OTP (2FA) keys by EviOTP NFC HSM, Seed Phrases by EviSeed NFC HSM, and the creation of multiple cryptocurrency wallets on the same device.

Conclusion

Ledger, the French leader in cryptocurrency security, has faced several security breaches since 2017. As a result of these breaches, hackers could steal the private keys and funds of Ledger users. In response to these threats, Ledger reacted by publishing security updates, informing its users, and strengthening its protection measures. However, Ledger users must be vigilant and follow the recommendations of Ledger to protect themselves from these attacks. Despite these challenges, Ledger remains a reliable and secure device to manage cryptocurrencies, as long as the best practices of digital hygiene are respected. If you want to learn more about Ledger and its products, you can visit their official website or read their blog. Additionally, you can also check their security reports and their help center for more information.

Dual-Use Encryption Products: a regulated trade for security and human rights

Dual-Use encryption products a regulated trade for security and human rights by Freemindtronic-from Andorra
Dual-use encryption products by Jacques Gascuel: This article will be updated with any new information on the topic.

Dual-use encryption products: a challenge for security and human rights

Encryption is a technique that protects data and communications. Encryption products are dual-use goods, which can have civilian and military uses. The export of these products is controlled by the EU and the international community, to prevent their misuse or diversion. This article explains the EU regime for the export of dual-use encryption products, and how it has been updated.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Crypto Currency Cryptocurrency Cyberculture Legal information

EU Sanctions Cryptocurrency Regulation: A Comprehensive Overview

2024 Cyberculture Legal information

Encrypted messaging: ECHR says no to states that want to spy on them

2024 Articles Cyberculture EviPass Password

Human Limitations in Strong Passwords Creation

2023 Articles Cyberculture EviCypher NFC HSM News Technologies

Telegram and the Information War in Ukraine

2023 Articles CyberStealth legal Legal information News Spying

The American Intelligence: How It Works

The international regulations on dual-use encryption products

The main international regulations that apply to dual-use encryption products are the Wassenaar Arrangement and the EU regime for the control of exports of dual-use goods.

The Wassenaar Arrangement

The Wassenaar Arrangement is a multilateral export control regime that aims to contribute to regional and international security and stability. It promotes transparency and responsibility in the transfers of conventional arms and dual-use goods and technologies. It was established in 1996 and currently has 42 participating states, including the United States, Canada, Japan, Australia, Russia, China and most of the EU member states.

The Wassenaar Arrangement maintains a list of dual-use goods and technologies that are subject to export control by the participating states. The list is divided into 10 categories, with subcategories and items. Category 5, part 2, covers information security, including encryption products. The list of encryption products includes, among others, the following items:

  • Cryptographic systems, equipment, components and software, using symmetric or asymmetric algorithms, with a key length exceeding 56 bits for symmetric algorithms or 512 bits for asymmetric algorithms, or specially designed for military or intelligence use.
  • Cryptanalytic systems, equipment, components and software, capable of recovering the plain text from the encrypted text, or of finding cryptographic keys or algorithms.
  • Cryptographic development systems, equipment, components and software, capable of generating, testing, modifying or evaluating cryptographic algorithms, keys or systems.
  • Non-cryptographic information security systems, equipment, components and software, using techniques such as steganography, watermarking, tamper resistance or authentication.
  • Technology for the development, production or use of the above items.

The participating states of the Wassenaar Arrangement are required to implement national export controls on the items listed in the arrangement, and to report annually their exports and denials of such items. However, the arrangement does not impose binding obligations on the participating states, and each state is free to decide whether to grant or refuse an export license, based on its own policies and national interests.

The EU regime for the control of exports of dual-use goods

The common legal framework of the EU for dual-use goods

The EU regime for the control of exports of dual-use goods is a common legal framework. It applies to all EU member states, and it has two main goals. First, it aims to ensure a consistent and effective implementation of the international obligations of export control. Second, it aims to protect the security and human rights of the EU and its partners. The regime is based on the Regulation (EU) 2021/821, which was adopted in May 2021 and entered into force in September 2021. This regulation replaces the previous Regulation (EC) No 428/2009.

The Regulation (EU) 2021/821: the principles and criteria of export control

The Regulation (EU) 2021/821 establishes a Union list of dual-use goods. These are goods that can have both civilian and military uses, such as software, equipment and technology. These goods are subject to an export authorization, which means that exporters need to obtain a permission from the competent authorities before exporting them. The Regulation also sets out a set of general principles and criteria for granting or refusing such authorization. The Union list of dual-use goods is based on the international export control regimes, including the Wassenaar Arrangement. It covers the same categories and items as the latter. However, the EU list also includes some additional items that are not covered by the international regimes. These are cyber-surveillance items that can be used for internal repression or human rights violations.

The Union list of dual-use goods: the categories and items subject to an export authorization

The Union list of dual-use goods consists of ten categories, which are:

  • Category 0: Nuclear materials, facilities and equipment
  • Category 1: Materials, chemicals, micro-organisms and toxins
  • Category 2: Materials processing
  • Category 3: Electronics
  • Category 4: Computers
  • Category 5: Telecommunications and information security
  • Category 6: Sensors and lasers
  • Category 7: Navigation and avionics
  • Category 8: Marine
  • Category 9: Aerospace and propulsion

Each category contains a number of items, which are identified by a code and a description. For example, the item 5A002 is “Information security systems, equipment and components”. The items are further divided into sub-items, which are identified by a letter and a number. For example, the sub-item 5A002.a.1 is “Cryptographic activation equipment or software designed or modified to activate cryptographic capability”.

The novelties of the Regulation (EU) 2021/821: the due diligence obligation, the catch-all clause, the human security approach and the transparency and information exchange mechanism

The Regulation (EU) 2021/821 also provides for different types of export authorizations. These are individual, global, general or ad hoc authorizations, depending on the nature, destination and end-use of the items. Moreover, the Regulation introduces some novelties, such as:

  • A due diligence obligation for exporters. This means that exporters have to verify the end-use and the end-user of the items, and to report any suspicious or irregular transaction.
  • A catch-all clause. This allows the competent authorities to impose an export authorization on items that are not listed, but that can be used for weapons of mass destruction, a military end-use, human rights violations or terrorism.
  • A human security approach. This requires the competent authorities to take into account the potential impact of the items on human rights, international humanitarian law, regional stability and sustainable development, especially for cyber-surveillance items.
  • A transparency and information exchange mechanism. This requires the competent authorities to share information on the authorizations, denials and consultations of export, and to publish annual reports on their export control activities.

The dual-use encryption products: sensitive goods for security and human rights

The dual-use encryption products are a specific type of dual-use goods that fall under the category 5 of the Union list. These are products that use cryptographic techniques to protect the confidentiality, integrity and authenticity of data and communications. These products can have both civilian and military uses, and they raise important issues for security and human rights.

The dual-use encryption products: a definition and examples

The dual-use encryption products are defined by the Regulation (EU) 2021/821 as “information security systems, equipment and components, and ‘software’ and ‘technology’ therefor, which use ‘cryptography’ or cryptanalytic functions”. The Regulation also provides a list of examples of such products, such as:

  • Cryptographic activation equipment or software
  • Cryptographic equipment for mobile cellular systems
  • Cryptographic equipment for radio communication systems
  • Cryptographic equipment for computer and network security
  • Cryptanalytic equipment and software
  • Quantum cryptography equipment and software

The dual-use encryption products: security issues

The dual-use encryption products can have a significant impact on the security of the EU and its partners. On the one hand, these products can enhance the security of the EU and its allies, by protecting their sensitive data and communications from unauthorized access, interception or manipulation. On the other hand, these products can also pose a threat to the security of the EU and its adversaries, by enabling the encryption of malicious or illegal activities, such as terrorism, espionage or cyberattacks. Therefore, the export of these products needs to be carefully controlled, to prevent their misuse or diversion to undesirable end-users or end-uses.

The dual-use encryption products: human rights issues

The dual-use encryption products can also have a significant impact on the human rights of the EU and its partners. On the one hand, these products can protect the human rights of the EU and its citizens, by safeguarding their privacy and freedom of expression on the internet. On the other hand, these products can also violate the human rights of the EU and its partners, by enabling the repression or surveillance of dissidents, activists or journalists by authoritarian regimes or non-state actors. Therefore, the export of these products needs to take into account the potential consequences of the items on human rights, international humanitarian law, regional stability and sustainable development, especially for cyber-surveillance items.

The modification of the Union list of dual-use goods by the Delegated Regulation (EU) 2022/1

The Union list of dual-use goods is not static, but dynamic. It is regularly updated to reflect the changes in the technological development and the international security environment. The latest update of the list was made by the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the Regulation (EU) 2021/821.

The changes made by the international export control regimes in 2020 and 2021

The Delegated Regulation (EU) 2022/1 reflects the changes made by the international export control regimes in 2020 and 2021. These are the Wassenaar Arrangement, the Nuclear Suppliers Group, the Australia Group and the Missile Technology Control Regime. These regimes are voluntary and informal arrangements of states that coordinate their national export control policies on dual-use goods. The EU is a member of these regimes, and it aligns its Union list of dual-use goods with their lists of controlled items. The changes made by these regimes include the addition, deletion or modification of some items, as well as the clarification or simplification of some definitions or technical parameters.

The new items added to the Union list of dual-use goods: the quantum technologies, the drones and the facial recognition systems or biometric identification systems

The Delegated Regulation (EU) 2022/1 also adds some new items to the Union list of dual-use goods. These are items that are not covered by the international export control regimes, but that are considered to be sensitive for the security and human rights of the EU and its partners. These items include:

  • Certain types of software and technology for the development, production or use of quantum computers or quantum cryptography. These are devices or techniques that use the principles of quantum physics to perform computations or communications that are faster or more secure than conventional methods.
  • Certain types of equipment, software and technology for the development, production or use of unmanned aerial vehicles (UAVs) or drones. These are aircraft or systems that can fly without a human pilot on board, and that can be used for various purposes, such as surveillance, reconnaissance, delivery or attack.
  • Certain types of equipment, software and technology for the development, production or use of facial recognition systems or biometric identification systems. These are systems or techniques that can identify or verify the identity of a person based on their facial features or other biological characteristics, such as fingerprints, iris or voice.

The entry into force and application of the Delegated Regulation (EU) 2022/1

The Delegated Regulation (EU) 2022/1 entered into force on 7 January 2022. It applies to all exports of dual-use goods from the EU from that date. The exporters of dual-use goods need to be aware of the changes and updates to the Union list of dual-use goods, and to comply with the export control rules and procedures established by the Regulation (EU) 2021/821. The competent authorities of the member states need to implement and enforce the new Union list of dual-use goods, and to cooperate and coordinate with each other and with the Commission. The Commission needs to monitor and evaluate the impact and effectiveness of the new Union list of dual-use goods, and to report to the European Parliament and the Council.

The national regulations on dual-use encryption products

How some countries have their own rules on dual-use encryption products

The case of the United States

Some countries have their own national regulations on dual-use encryption products, which may differ or complement the existing regimes. For example, the United States has a complex and strict export control system, based on the Export Administration Regulations (EAR). The EAR classify encryption products under category 5, part 2, of the Commerce Control List (CCL). The EAR require an export license for most encryption products, except for some exceptions, such as mass market products, publicly available products, or products intended for certain countries or end-users. The EAR also require that exporters submit annual self-classification reports, semi-annual sales reports, and encryption review requests for certain products.

The case of Andorra

Andorra is a small country between France and Spain. It is not an EU member, but it has a customs union with it. However, this customs union does not cover all products. It only covers those belonging to chapters 25 to 97 of the Harmonized System (HS), which are mainly industrial products. Agricultural products and products belonging to chapters 1 to 24 of the HS are free of import duties in the EU. But they are subject to the most-favored-nation (MFN) treatment in Andorra.

Andorra has adopted the EU list of dual-use goods. It requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. This regulation came into force on 9 September 2021 and replaced the previous Regulation (EC) No 428/2009. Andorra has also adopted the necessary customs provisions for the proper functioning of the customs union with the EU. These provisions are based on the Community Customs Code and its implementing provisions, by the Decision No 1/2003 of the Customs Cooperation Committee.

Andorra applies the EU regulation, as it is part of the internal market. Moreover, Andorra has adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods. This modification reflects the changes made by the international export control regimes in 2020 and 2021. It also adds some new items, such as software and technologies for quantum computing, drones or facial recognition. The Delegated Regulation (EU) 2022/1 came into force on 7 January 2022, and applies to all exports of dual-use goods from the EU from that date.

Andorra entered the security and defense sector for the first time by participating in Eurosatory 2022. This is the international reference exhibition for land and airland defense and security. Andorra became the 96th country with a security and defense industry on its territory. Among the exhibitors, an Andorran company, Freemindtronic, specialized in counter-espionage solutions, presented innovative products. For example, DataShielder Defense NFC HSM, a device to protect sensitive data against physical and logical attacks. It uses technologies such as EviCypher NFC HSM and EviCore NFC HSM, contactless hardware security modules (NFC HSM). The president of Coges events, a subsidiary of GICAT, identified these products as dual-use and military products. They need an export or transfer authorization, according to the Regulation (EU) 2021/821. Freemindtronic also showed its other security solutions, such as EviKey NFC HSM, a secure USB key, a security token. These products were displayed in the Discover Village, a space for start-ups and SMEs innovations.

Switzerland

Switzerland is not an EU member, but it has a free trade agreement with it. Switzerland has adopted the Regulation (EU) 2021/821 by the Ordinance of 5 May 2021 on the control of dual-use goods. Switzerland applies the EU list of dual-use goods and requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. Switzerland has also adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods.

Turkey

Turkey is not an EU member, but it has a customs union with it. Turkey has adopted the Regulation (EU) 2021/821 by the Presidential Decree No 3990 of 9 September 2021 on the control of exports of dual-use goods. Turkey applies the EU list of dual-use goods and requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. Turkey has also adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods.

United Kingdom

The United Kingdom left the EU on 31 January 2020. It has adopted the Regulation (EU) 2021/821 by the Dual-Use Items (Export Control) Regulations 2021, which came into force on 9 September 2021. The United Kingdom applies the EU list of dual-use goods and requires an export or transfer authorization for these goods, according to the Regulation (EU) 2021/821. The United Kingdom has also adopted the Delegated Regulation (EU) 2022/1 of the Commission of 20 October 2021, which modifies the EU list of dual-use goods.

The challenges and opportunities for the exporters of dual-use encryption products

The exporters of dual-use encryption products face several challenges and opportunities in the current context of export control regulations. Among the challenges, we can mention:

  • The complexity and diversity of the regulations, which may vary depending on the countries, the products, the destinations and the end-uses, and which require a deep knowledge and a constant monitoring from the exporters.
  • The costs and delays related to the administrative procedures, which can be high and unpredictable, and which can affect the competitiveness and profitability of the exporters, especially for small and medium enterprises (SMEs).
  • The legal and reputational risks, which can result from an involuntary or intentional violation of the regulations, or from a misuse or diversion of the products by the end-users, and which can lead to sanctions, prosecutions or damages to the image of the exporters.

Among the opportunities, we can mention:

  • The growing demand and innovation for encryption products, which are increasingly used in many sectors and domains, such as finance, health, education, defense, security, human rights, etc.
  • The contribution to the security and human rights of the exporters, their customers and the general public, by enabling the protection of data, privacy, freedom of expression, access to information and democratic participation, thanks to encryption products.
  • The cooperation with the competent authorities, the civil society and the international community, to ensure the compliance and accountability of the exporters, and to support the development and implementation of effective and balanced encryption policies and regulations, that respect the security and human rights of all stakeholders.

Conclusion

Dual-use encryption products can have both civil and military uses. They are subject to export control regulations at different levels: international, regional and national. These regulations aim to prevent the risks that these products can pose for security and human rights. At the same time, they allow the development and trade of these products. Therefore, the exporters of dual-use encryption products must comply with the regulations that apply to their products. They must also assess the impact of their products on security and human rights. The exporters of dual-use encryption products can benefit from the demand and innovation for these products. These products are essential for the digital economy and society. They can also enhance the security and human rights of the exporters, their customers and the public.

Freemindtronic Andorra is a company that specializes in dual-use encryption products. It offers secure and innovative solutions for data, communication and transaction protection. Freemindtronic Andorra respects the export control regulations that apply to its products. It is also committed to promoting and supporting the responsible and lawful use of its products. It follows the principles of security and human rights. Freemindtronic Andorra cooperates with the authorities, the civil society and the international community. It ensures the transparency and accountability of its activities. It also participates in the development and implementation of effective and balanced encryption policies and regulations. It respects the interests and needs of all stakeholders.

NFC Business Cards with Cardokey free for life: How to Connect without Revealing

Cardokey NFC vCard Business: Edit, Read, and Import Contacts Seamlessly on iPhone.
NFC Business Cards with Cardokey by Jacques Gascuel: This article will be updated with any new information on the topic.

How to Create NFC Business Cards with Cardokey

Do you want to create your contact information in a simple, fast and eco-friendly way? Do you want to use NFC technology without spending a fortune or compromising your privacy? Then you need to read this article about Cardokey, the app that’s revolutionizing NFC business cards.

2024 Articles Cardokey EviSwap NFC NDEF Technology GreenTech Technical News

NFC vCard Cardokey: Revolutionizing Digital Networking

2023 Articles Cardokey Eco-friendly EviSwap NFC NDEF Technology GreenTech

NFC Business Cards with Cardokey free for life: How to Connect without Revealing

2023 Articles Cyberculture Eco-friendly Electronics GreenTech Technologies

The first wood transistor for green electronics

Eco-friendly GreenTech

Hardware secrets manager Eco-friendly

NFC Business Cards: Create your NFC vCard with Cardokey, the Eco-Friendly and Secure NFC App

Are you looking for an eco-friendly way to create contactless business cards? Do you want to benefit from affordable NFC technology and prioritize privacy? You’ll love Cardokey – the app revolutionizing NFC business cards! Cardokey, the NFC business card that connects you while protecting your privacy.

What is Cardokey and how does it work?

Cardokey: Free App for Eco-Friendly NFC Business Cards

You can easily and free create and share your business cards, your social network links or links to your favorite sites for life. Recycle any NFC Tag, NFC Ticket, NFC Sticker or NFC card allowing the use of the NDEF format.
Use of the free Cardokey application is completely anonymous and does not ask for any personal or professional information. You therefore do not need to create an account or identify yourself to use Cardokey.

Cardokey: a compliant and sustainable solution

Cardokey adheres to various standards like ISO/IEC 7816-4, ISO/IEC 14443, NFC Forum Type 2, ISO/IEC 18092, and ISO/IEC 15693 without compromising your privacy or security. It also complies with international data protection laws such as GDPR, PIPEDA, CCPA, and more.

Cardokey is an eco-designed solution that contributes to the UN Goal 12. Consequently, it complies with international standards for eco-responsible practices, circular and solidarity economy, sustainable economy and carbon footprint reduction.

Cardokey: a compatible and versatile app

NFC business cards created with Cardokey are compatible with all NFC phones, Android and iPhone. The application works in real time, offline, without a database, including in airplane mode. This means that you can modify the information contained in the memory of your NFC media at any time. The app also allows you to format any NFC Media to NDEF format and also erase almost all types of NFC chips.

Cardokey: a simple and fast way to share your contact information

Digital business cards created with Cardokey can be shared in seconds. In fact, your interlocutor does not need to download a specific application in order to be able to read the information you wish to share. All he has to do is place the digital business card under his phone equipped with NFC technology to see the information.

How to create an NFC business card with Cardokey that fits the memory size of your NFC media?

The intelligent system of Cardokey

One of the most interesting features of Cardokey is the automatic management of the memory size of forms. The contact form indicates in real time the actual occupancy of the NDEF memory based on the number of characters. The Cardokey user knows the type of vCard information. He can store it according to the memory size. The memory size depends on the NFC media.

The different types of NFC Media and their memory size

It is possible to make a vCard with a minimum of name, surname and email information for a very small NFC memory4. For example, on an NTAG Nano, which has a capacity of 160 bytes and can store NDEF messages of up to 128 bytes, one can store basic information like a person’s name, surname, phone number, and email address.

Or, more complete information can be stored on a ST25TV02K chip, which has a capacity of 256 bytes and can store NDEF messages of up to 224 bytes. In this case, one can include a person’s name, surname, title, organization, phone number, email address, and postal address.

The steps to create an NFC business card with Cardokey

You can create NFC business cards that fit the memory size of your media without losing information. This allows you to optimize the use of your NFC Media and take advantage of their full capabilities.

To create NFC business cards that fit the memory size of your media, simply follow these steps:

  • Open the Cardokey app and choose the type of content you want to create (business card, URL link, social media link).
  • Enter the information you want to share in the contact form. The form tells you in real time how much memory your data is occupying and how much memory is available on your media.
  • Hover your smartphone to the NFC media of your choice. The app writes the data to the NFC media and confirms that the NFC business card has been created successfully.
  • Test your NFC business card by scanning it with your smartphone or another NFC phone. You’ll see the information you’ve shared on the screen.

That’s it, you’ve created an NFC business card adapted to the memory size of your media, thanks to Cardokey’s automatic form memory size management feature

What are the benefits of NFC business cards with Cardokey?

Cardokey is free and anonymous

Cardokey is a free app that lets you create NFC vCard business cards easily. You can create as many NFC business cards as you want, without paying any fees or signing up for any subscriptions. Moreover, Cardokey is completely anonymous and does not ask for any personal or professional information from the user. You don’t need to create an account or fill in any data. Everything works offline, in real-time, without a database.

Cardokey is easy to use

Cardokey is very easy to use, with one-click installation and operation. You don’t need any technical knowledge or specific hardware to create your NFC business cards. All you have to do is download the app on your smartphone, choose the type of content you want to create, enter the information you want to share, and swipe your smartphone on the NFC media of your choice. And there you have it, your NFC business card is ready! Furthermore, Cardokey features an intelligent system that optimizes the NDEF memory management of NFC media. This provides an optimal user experience.

How Cardokey protects your data with EviSwap NFC NDEF technology

The innovative features of EviSwap NFC NDEF technology

Cardokey uses EviSwap NFC NDEF technology by Freemindtronic for cybersecurity. This is an innovative technology that lets you create and share digital contacts contactless for life. With a simple click, you can create NFC business cards on any NFC media, whether it is disposable or not. You can give a new use to NFC tickets, cards, labels, and tags. You can also rewrite your NFC business cards at least a million times without any risk of error. You can use them for more than 40 years without needing a power source.

The standard and secure format of EviSwap NFC NDEF technology

EviSwap NFC NDEF technology is a technology that uses NFC to facilitate data exchange by implementing the NDEF NFC standard. NDEF stands for NFC Data Exchange Format. It is a standardized format that contains structured data, such as contacts, links, texts, images, etc. NDEF files are compatible with most computer and phone terminals, which can read and write them directly on the NFC memory. EviSwap NFC NDEF technology is especially used by Freemindtronic to exchange encrypted data from human to human from an NFC media, ensuring data security and privacy.

The performance and durability of EviSwap NFC NDEF technology for industrial chips

EviSwap NFC NDEF technology is also compatible with all NFC NDEF media, but it has the advantage of being optimized for Freemindtronic’s NFC HSM industrial chips. These chips can operate in a wide range of temperatures, from -40°C to +85°C. They can withstand harsh environments and resist shocks, vibrations, and water. They are ideal for applications that require reliability and robustness, such as logistics, manufacturing, or security. Moreover, EviSwap NFC NDEF technology is optimized to exchange the largest quantity of information stored in a large NFC memory. For example, it is possible to store NDEF messages of up to 7.9 kilobytes on an M24LR64E-R chip, which has a capacity of 8 kilobytes. In this case, one can add all types of vCard data as well as security keys, digital signature keys and other custom data.

Cardokey: the anonymous and reusable solution for creating NFC business cards

Cardokey is a secure and reusable solution. The Cardokey app works anonymously. It is not connected to a remote service. It does not store in the phone the data. It does not ask you for any information about the user. Finally, it works in real time in Air Gap Network Security . The EviSwap technology also includes an intelligent system to optimize the memory management of NFC media. The goal is to improve the user experience. The intelligent system informs the user in real time of the limits imposed by the maximum size of the NDEF memory available in the media. This allows you to easily store data according to the memory size.

Cardokey, an eco-friendly application

Cardokey isn’t just a universal app for people worldwide; it’s also eco-friendly, allowing you to recycle NFC media and reduce their environmental impact.

How Cardokey recycles NFC Media

NFC media, such as tags, cards or bracelets, are made of several elements and materials, such as PET (polyethylene terephthalate), aluminum or copper for the antenna, a silicon NFC chip, gold or other metals, and an adhesive. These materials are not all easily recyclable, and can cause pollution or waste problems. For example, PET is a common plastic, that is used in many consumer products, like water bottles or packaging. Although PET is recyclable, when it is used in large quantities and in the form of an NFC tag, it is hard to separate PET from other components for recycling, and it tends to clog the treatment filters. Moreover, the metal of an NFC antenna is difficult to recover and recycle. Finally, the NFC chip itself contains precious metals, that are often lost during the recycling process.

To avoid these problems, Cardokey offers an innovative and ecological solution: it allows you to recycle NFC media by reusing them to create new NFC business cards. Instead of throwing away your old NFC tags, cards or bracelets, you can transform them into NFC business cards with Cardokey, and give them a new life. You can also use existing NFC media, such as transport tickets, or access badges, and convert them into NFC business cards with Cardokey. You can thus enjoy all the benefits of NFC technology, without generating additional waste.

How Cardokey works with different types of NFC chips

Cardokey recycles all types of NFC chips (1, 2, 3, 4 and 5), regardless of ISO standards (14443, 15693, 18092). It detects chip types and adjusts accordingly for maximum compatibility. For example, Cardokey can read and write to NFC chips that have enough memory to store information, such as NTAG, MIFARE or ICODE chips. However, Cardokey will not be able to format, erase or modify NFC chips that are permanently locked.

How Cardokey helps you create personalized NFC business cards

By using Cardokey, you can recycle NFC media and turn them into personalized NFC business cards, that contain the information you want to share, such as your name, company, title, website, email, phone number, and more. You can also create URL links to documents or presentations that are useful for your business, such as quotes, contracts, portfolios, and more. You can also create pre-configured links to your favorite social networks, such as Deviantart, Discord, Facebook, Flickr, GitHub, ICQ, Instagram, LinkedIn, Mastodon, Medium, Pinterest, Reddit, Skype, Slack, Snapchat, SoundCloud, Spotify, Steam, Telegram, TikTok, Tumblr, Twitch, Twitter, VKontakte, WeChat, WhatsApp, YouTube, etc. Finally, you can manage your data and contacts in the NFC card, edit or delete them at any time, and view them on your phone or card.

How Cardokey contributes to the preservation of the planet

If we consider the 14 languages ​​available in the Cardokey application, this represents more than 3.7 billion potential users. These potential users can each recycle 10 NFC media each year. This represents 37 billion NFC supports annually. This reduces the environmental impact of NFC and helps preserve the planet.

How Cardokey is eco-friendly and compliant

Cardokey is an eco-designed solution that contributes to the UN Goal 12. This goal aims to ensure sustainable consumption and production patterns. It complies with ISO 14001, Basel and WEEE standards. It also follows international standards for eco-responsible practices, circular and solidarity economy, sustainable economy and carbon footprint reduction. In addition, Cardokey complies with various standards and regulations. These include ISO/IEC 7816-4, ISO/IEC 14443, NFC Forum Type 2, ISO/IEC 18092 and ISO/IEC 15693. It also follows international law rules on the protection of private and professional data. These include the General Data Protection Regulation (GDPR), the Personal Information Protection and Electronic Documents Act (PIPEDA), the California Consumer Privacy Act (CCPA), and others.

Unlike other NFC business card solutions, which are often paid, limited, complex or not very environmentally friendly, Cardokey offers you a free, unlimited, simple and eco-designed solution.

Cardokey therefore offers you an innovative and ecological solution to create NFC business cards that look like you and that suit your needs. Thanks to its recycling feature, you can also reuse NFC media and turn them into personalized NFC business cards.

Cardokey: a universal app

Cardokey is designed to let you create and manage your NFC business cards in a simple and efficient way. But did you know that Cardokey is also a universal app, which can be used by people from all over the world, regardless of their language?
Indeed, Cardokey is available in 14 languages: Arabic, Catalan, Chinese, English, French, German, Hindi, Italian, Japanese, Portuguese, Romanian, Russian, Spanish, and Ukrainian. This represents more than 86.02% of the languages spoken in the world, and more than 3.7 billion people who can use the app in their native language or in a language they master.

Moreover, Cardokey automatically adapts to the language of the phone where it is installed. If the user changes the language of their phone, Cardokey will do the same. Thus, you can create and manage your NFC business cards in the language of your choice, and enjoy all the features of the app.

You can also choose to share your information in multiple languages, by creating different profiles for each language. For example, you can have a profile in French for your French-speaking contacts, a profile in English for your English-speaking contacts, and a profile in Chinese for your Chinese contacts.

Cardokey offers you great flexibility and creativity to create NFC business cards that suit you and your needs.

How NFC vCards work

NFC stands for Near Field Communication. It is a technology that allows two media to communicate with each other when they are close to each other. NFC business cards with Cardokey use this technology to share your contact information in a simple and fast way.

An NFC tag is a media that contains a tiny electronic chip that can store and exchange data. It can have different shapes, such as stickers, keychains or physical cards. When you bring your smartphone near an NFC tag, the data associated with the tag appears automatically on your screen.

NFC vCard business cards with Cardokey are a great alternative to paper business cards, which are often thrown away, lost or outdated. They are eco-friendly, reusable and updated. They also save you time and money, as you don’t need to print or carry them. Moreover, they are more secure and anonymous, as you don’t need to share your personal data or connect to the Internet to use them.

What are the features of Cardokey NFC vCard business cards?

Cardokey offers many features that allow you to create and manage your NFC digital business cards. Here’s a table that summarizes Cardokey’s features:

FunctionAvailable
Create a vCard (contact) taking into account the available space✔️
Create an NDEF NFC Vcard (Manually)✔️
Create a vCard from an existing contact in the phone✔️
Modify any existing NFC vCard created by other paid or free apps to make it easier to recycle and update them✔️
Delete data stored in the NDEF of an NFC media✔️
Format all types of NFC media to add NDEF compatibility✔️
Create and store in the NDEF memory of any existing NFC media: your pre-configured links for social networks, the url of your choice, a vCard contact✔️
Data management in the NFC Media: Create, Read, Update, Delete (CRUD)✔️
Explanation of each pcictogram and its feature in the application✔️
Show contact on phone and NFC Media✔️
Automatic management of the memory size of the NFC card✔️
Translation into 14 languages: CA, FR, EN, UK, ES, DE, IT, PT, RO, RU, AR, HI, ZH,JP✔️
Information de contact de Freemindtronic✔️
Information about the publisher of the Freemindtronic software✔️
Direct link on the play store to buy the Cardokey Pro version and NFC Medial✔️
Cardokey is a recycling solution for all types of disposable or non-disposable NFC Media✔️

 

With these features, you can create a custom NFC business card, which contains the information you want to share, such as your name, company, title, website, email, phone number, and more. You can also create URL links to documents or presentations that are useful for your business, such as quotes, contracts, portfolios, and more. You can also create pre-configured links to your favorite social networks, such as Deviantart, Discord, Facebook, Flickr, GitHub, ICQ, Instagram, LinkedIn, Mastodon, Medium, Pinterest, Reddit, Skype, Slack, Snapchat, SoundCloud, Spotify, Steam, Telegram, TikTok, Tumblr, Twitch, Twitter, VKontakte, WeChat, WhatsApp, YouTube, etc. Finally, you can manage your data and contacts in the NFC card, edit or delete them at any time, and view them on your phone or card. These features give you a lot of freedom and creativity to create NFC business cards that look and match you.

What are the use cases for NFC business cards with Cardokey?

There are many of them, whether for business or personal needs. Here are some examples of use cases:

Andorra: keep in memory a special event

During the winter, a family visits Andorra’s Granvalira for their child’s first ski lesson and to experience their first snowflake, star, etc. The family keeps the NFC ski ticket formatted in NDEF format. Then, they save a URL that links to a page with all the photos and videos of this event. The ski ticket has become a souvenir object that will be kept for several years. In this case, Cardokey allows you to create an NFC business card with a URL that links to a page where there are all the photos, videos of this event.

Exhibitor: a connected poster with NFC tags

At a booth event, Marius uses self-adhesive NFC tags that they stick behind a poster holder advertising their products with a URL link that directs the visitor to their product information on the poster. The exhibitor can change the poster of his support with Cardokey. He can put a new poster and change the URL link of his new poster. This way, the exhibitor makes a simple poster a connected poster. In this case, Cardokey allows you to create an NFC business card with a URL link that directs the visitor to your product information on the poster.

Goodies: Offer NFC business cards

During a trade show, Mary offers her visitors NFC business cards with her brand as goodies. This allows her to make herself known and retain the loyalty of his potential clients, who will be able to scan her NFC business card with their smartphone to access her website, her LinkedIn profile, her portfolio, etc. Mary can purchase her NFC media from any NFC media e-commerce site or order from Cardokey NFC Cards with an extremely long lifespan of up to 1 million writes and 40 years of vCard retention NFC or URL or network link. In this case, Cardokey allows you to create an NFC vCard with all of Mary’s contact details to offer to her visitors.

Tourist: NFC business cards in different languages

While traveling abroad, Tao uses Cardokey to create his NFC business card with his contact details in his native language. This allows him to easily introduce himself to the people he meets. In fact, they will be able to scan his vcard with their smartphone to see the information translated into their language. He can also use Cardokey to save URL links to websites or applications useful for his trip, such as tourist guides, maps, booking services, etc. In this case, Cardokey allows you to create an NFC business card with your contact details in your native language.

Family: An NFC business card collecting memories

During a family reunion, a family member uses Cardokey to store links to photos and memories on NFC media. Before leaving each other, everyone takes their NFC media. Later, they will be able to relive their life moments with their loved ones, who will simply scan the NFC vcards with their smartphone to view their images, videos, messages, etc. They will also be able to use Cardokey to create URL links to websites or applications that are important to them, such as associations, causes, passions, etc. In this case, Cardokey allows you to create an NFC business card with your photos and memories.

How to download and install Cardokey?

To use Cardokey, you need an NFC-enabled smartphone, i.e. one that has an NFC chip and can read and write NFC data. Most recent smartphones are NFC-enabled, but you can check your smartphone’s compatibility on the Cardokey website.

Cardokey is available in 14 languages (Arabic, Catalan, Chinese, German, English, French, Hindi, Italian, Japanese, Portuguese, Romanian, Russian, Ukrainian). You can download it in any country that accepts the Google play store or app store platform.

To download and install Cardokey on your smartphone, all you need to do is follow these steps:

  • Go to the Google Play Store or App Store and search for “Cardokey”.
  • Select the app and click “Install”.
  • Open the app and agree to the terms of use.
  • Start creating your NFC business cards!

If you are interested in Cardokey, feel free to download it now by clicking on the following link:

In short

Cardokey is a free, user-friendly, eco-conscious app compliant with global privacy and data protection laws. It allows you to create NFC vCard business cards for all Android and iPhone NFC phones. It also lets you reuse and customize NFC media.

Cardokey is the NFC business card that connects you without revealing you. It lets you exchange your contact details without contact and without paper. It offers you a free, unlimited, simple and eco-designed solution.

Definition of technical terms:

  • NFC (Near Field Communication): a technology that allows two devices to communicate with each other when they are close to each other.
  • NDEF (NFC Data Exchange Format): a standard format for storing and exchanging data on NFC media.
  • vCard: a digital format for storing and sharing contact information, such as name, phone number, email address, etc.
  • Air Gap

DataShielder HSM, la solució andorrana de FullSecure amb tecnologies de Freemindtronic, guanya el Premi Fortress 2023

Fullsecure DataShielder HSM Fortress Award Jacques Gascuel inventor CEO de Freemindtronic Andorra el premi fortress 2023 de Business Intelligence Group

DataShielder HSM, la solució andorrana de FullSecure amb tecnologies de Freemindtronic, guanya el Premi Fortress 2023

Estem orgullosos d’anunciar que la nostra solució andorrana DataShielder HSM de FullSecure, desenvolupada per Freemindtronic, ha guanyat el premi Fortress 2023 Cyber Security Award en la categoria de xifratge en productes i serveis. Aquest guardó, atorgat pel Business Intelligence Group, reconeix l’excel·lència i la innovació d’empreses d’arreu del món, així com de productes i persones en l’àmbit de la ciberseguretat. DataShielder HSM de FullSecure és una solució de xifratge sense servidor que utilitza la tecnologia EviCore HSM OpenPGP de Freemindtronic. Aquesta tecnologia permet crear un HSM (Hardware Security Module) en qualsevol tipus de dispositiu (ordinador, telèfon, núvol, HD, SSD, SD, suports USB) per xifrar i signar qualsevol dada.

DataShielder HSM és una solució innovadora que permet gestionar i generar diversos tipus de fitxes (identificadors, contrasenyes, certificats, claus de xifratge, etc.) en qualsevol suport disponible, estigui connectat o no. Aquesta solució ofereix un alt nivell de seguretat i rendiment, xifrant, signant i autenticant les dades amb claus emmagatzemades en mòduls de maquinari segur creats pel propi usuari. Així, DataShielder HSM està dissenyat per transformar qualsevol dispositiu en un HSM (Hardware Security Module), sense servidor, sense base de dades, totalment anònim, inrastrejable i indetectable. La gamma DataShielder HSM és un ecosistema complet que cobreix moltes necessitats en termes de seguretat i ciberseguretat, especialment en mobilitat.

DataShielder HSM també incorpora la tecnologia EviSign desenvolupada per Freemindtronic, que permet signar electrònicament documents amb un valor legalment reconegut. EviSign utilitza el protocol OpenPGP per assegurar la integritat, l’autenticitat i la no-repudiació de les signatures. EviSign és compatible amb tots els formats de document (PDF, Word, Excel, etc.) i es pot utilitzar amb qualsevol lector NFC o telèfon intel·ligent.

DataShielder HSM es va presentar en una versió de doble ús el juny de 2022 a Coges Eurosatory (https://www.eurosatory.com), l’exposició internacional de defensa i seguretat. Aquesta versió permet utilitzar DataShielder HSM tant per a aplicacions civils com militars, oferint un nivell de protecció adaptat a cada context. La versió de doble ús de DataShielder HSM aviat estarà disponible en una versió civil a finals d’octubre de 2023, per satisfer la demanda creixent de persones i professionals interessats a protegir les seves dades sensibles.

El premi Fortress 2023 Cyber Security Award reconeix la feina i l’expertesa de Freemindtronic, que ofereix solucions innovadores i adaptades als reptes actuals i futurs de la ciberseguretat. Freemindtronic està orgullós d’aquesta distinció i agraeix al jurat del concurs, així com als seus clients i socis, per la seva confiança i suport.

Estem molt orgullosos que DataShielder HSM de FullSecure hagi rebut el premi Fortress 2023 de ciberseguretat”, va dir Christine Bernard, directora de FullSecure. “La nostra solució aporta una resposta innovadora i adaptada als reptes actuals i futurs de la ciberseguretat. Agraïm al Business Intelligence Group per aquesta distinció, així com als nostres clients i socis per la seva confiança i suport.

També estem molt contents de ser la primera empresa andorrana que ha participat al Fortress Cyber ​​​​​​Security Award creat l’any 2018 pel Business Intelligence Group. El Business Intelligence Group és una organització que reconeix el veritable talent i un rendiment superior al món empresarial. El seu premi Fortress Cyber ​​​​Security té com a objectiu identificar i reconèixer les empreses i productes líders del món que treballen per protegir les nostres dades i actius electrònics contra una amenaça creixent dels pirates informàtics.

Equip andorrà de recerca i desenvolupament del projecte DataShielder

Dylan DA COSTA FERNANDES gerent programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Eric Casanova programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Hugo Goncalves Oliveira co-gerent programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Alex Garcia Sanchez programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Victor Gil Feliu programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Adrian Serrano Gómez programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Jacques Gascuel Inventor de datashielder HSM CEO de Freemindtronic Andorra el Premi Fortress 2023 cat

DataShielder HSM OpenPGP: Una solució de xifratge 100% andorrana

En resum, DataShielder HSM OpenPGP és una solució innovadora que permet crear mòduls de seguretat hardware (HSM) en qualsevol tipus de suport (ordinador, telèfon, núvol, HD, SSD, SD, clau USB) per xifrar i signar qualsevol tipus de dada. Aquesta solució utilitza la tecnologia EviCore HSM OpenPGP desenvolupada per Freemindtronic, una empresa andorrana titular de patents internacionals i líder en les tecnologies NFC HSM. Aquesta tecnologia ofereix un alt nivell de seguretat i rendiment.

Es tracta del primer producte dedicat a la gestió de claus de xifratge i de xifratge per HSM 100% andorrà. En efecte, l’equip de desenvolupament de DataShielder HSM OpenPGP és 100% d’una formació de la Universitat d’Andorra, l’única universitat pública del país. La Universitat d’Andorra és reconeguda per la seva excel·lència acadèmica i la seva recerca innovadora en els àmbits de les ciències, l’enginyeria i les tecnologies de la informació. L’equip de desenvolupament de DataShielder HSM OpenPGP va ser coordinat per un enginyer de programari de la Universitat Politècnica de Catalunya (UPC) i professor de la Universitat d’Andorra. Això fa de DataShielder HSM OpenPGP el primer sistema de xifratge d’origen andorrà a haver rebut un premi internacional, el “Fortress Cybersecurity Award”.

Aquesta solució testimonia el saber fer i el potencial d’Andorra en el camp de la ciberseguretat i el xifratge de les dades. DataShielder HSM OpenPGP és una solució que respon a les necessitats actuals i futures de les empreses i els particulars que volen protegir les seves dades sensibles al núvol o als sistemes informàtics, oferint una nova solució en el camp de la sobirania de les dades.

Aviat podreu conèixer més detalls sobre la línia de productes DataShielder HSM de FullSecure. Sense esperar, ja podeu conèixer més sobre les tecnologies de Freemindtronic incorporades a DataShielder HSM, fent clic als següents enllaços:

[FullSecure] [EviCore HSM Open PGP] [EviCore NFC HSM] [Xifratge sense contacte per NFC HSM] [Guia de Seguretat de Dades EviKey NFC HSM] [EviSign]

Per conèixer més sobre el premi Fortress 2023 Cyber Security Award i altres guanyadors, podeu visitar els següents llocs web:

[Premi de Ciberseguretat Fortress] [Persones, Empreses i Productes Nomenats als Premis de Ciberseguretat Fortress 2023]

Premsa Nacional d’Andorra

DataShielder HSM de la revista de tecnologia Freemindtronic Fullsecure i incrustada Bondia 29 de setembre de 2023
Diari Andorra dijous 5 octubre del 2023: Fullsecure Guanya el Premi Fortress Andorra national press

Notícies proporcionades pel Premi de Ciberseguretat Fortress® 2023 del Business Intelligence Group.

El Business Intelligence Group va ser fundat amb la missió de reconèixer el veritable talent i la superior performance en el món empresarial. A diferència d’altres programes de premis de la indústria, aquests programes són jutjats per executius empresarials amb experiència i coneixement. El sistema de puntuació propietari i únic de l’organització mesura selectivament el rendiment en diversos àmbits empresarials i recompensa aquelles empreses els èxits de les quals destaquen per sobre dels de les seves competidores.

31 de maig de 2023

Enllaç relacionat: https://www.bintelligence.com/posts/105-people-companies-and-products-named-in-2023-fortress-cyber-security-awards

2023 Articles Communications Cybersecurity Digital Security News Technical News

5Ghoul: 5G NR Attacks on Mobile Devices

Articles Cybersecurity Digital Security Spying

Predator Files: The Spyware Scandal That Shook the World

Articles Cryptocurrency Cybersecurity Digital Security Phishing

BITB Attacks: How to Avoid Phishing by iFrame

2022 Awards Cybersecurity EviCypher Technology

Gold Globee Winner 2022 Cyber Computer NFC

Awards CES Awards Distinction Excellence

Keepser Group Award CES 2022

2022 Events EviCypher NFC HSM Exhibitions Licences Freemindtronic NFC Contactless

Secure Card CES 2022

2021 Cybersecurity Distinction Excellence EviCypher Technology finalists

E&T Innovation Awards Cybersecurity

2021 Awards Communications Distinction Excellence EviCypher Technology finalists IT

E&T Innovation Awards Communications & IT

2021 Distinction Excellence finalists

Finalists The National Cyber Awards 2021

Articles EviCore NFC HSM Technology EviCypher Technology International Inventions Geneva multi-factor authentication News NFC HSM technology

Geneva International Exhibition of Inventions 2021

Awards Global Infosec Awards News Press

List of Winners Global Infosec Awards 2021

2021 Awards International Inventions Geneva

EviCypher Gold Medal 2021 of the Geneva International Inventions

2017 Awards Embedded System Awards IoT

Award 2017 MtoM & Embedded System & IoT

2017 Cybersecurity finalists

Award FIC 2017 10th Most innovative international startup

2015 finalists NFC Contactless

Finalist Contactless Services Challenge

2015 Awards Distinction Excellence EviKey & EviDisk

FIC 2015 Distinction Excellence 19th Most innovative international startup

Si voleu descarregar imatges, logotip de Freemindtronic, podeu accedir al kit multimèdia Freemindtronic, que conté diversos arxius i informació relacionada amb l’empresa i els seus productes o trofeus. Trobareu l’enllaç al kit multimèdia al final d’aquest article. A més, si prefereixes llegir aquest article en un altre idioma, o descarregar-te la nota de premsa, pots triar entre les següents opcions:

  • Descarrega’t la nota de premsa en català fent clic aquí
  • Una solució andorrana guanya el premi internacional de ciberseguretat Fortress 2023
  • Read this article in English click here

Articles de premsa catalana:

Esperem que aquest article us hagi agradat i que hàgiu après alguna cosa d’interessant sobre Freemindtronic i la seva tecnologia innovadora.

[Kit de mitjans de Freemindtronic]

DataShielder HSM Fortress Award 2023 from FullSecure: the Andorran serverless and databaseless encryption solution

DataShielder HSM, FullSecure's Andorran solution featuring Freemindtronic technologies, wins the 2023 Fortress Award

DataShielder HSM, FullSecure’s Andorran solution featuring Freemindtronic technologies, wins the 2023 Fortress Award

We are proud to announce that our Andorran DataShielder HSM solution from FullSecure, developed by Freemindtronic, has won the Fortress 2023 Cyber Security Award in encryption in the product and service category. This award, awarded by the Business Intelligence Group, recognizes the excellence and innovation of companies around the world, products and people in the field of cybersecurity. DataShielder HSM from FullSecure is a serverless encryption solution that uses EviCore HSM OpenPGP technology from Freemindtronic. This technology enables to create HSM (Hardware Security Module) on any type of device (computer, phone, cloud, HD, SSD, SD, USB media) to encrypt and sign any data.

DataShielder HSM is an innovative solution that allows managing and generating many types of tokens (identifiers, passwords, certificates, encryption keys, etc.) on any available medium, whether connected or not. It offers a high level of security and performance, by encrypting, signing and authenticating data with keys stored in self-created secure hardware modules. Thus, DataShielder HSM is designed to transform any device into a HSM (Hardware Security Module), without server, without database, totally anonymous, untraceable and undetectable. The DataShielder HSM range is a complete ecosystem that meets many needs in terms of safety, cybersecurity, especially in mobility.

DataShielder HSM also incorporates the EviSign technology developed by Freemindtronic, which allows electronically signing documents with a legally recognized value. EviSign uses the OpenPGP protocol to ensure the integrity, authenticity and non-repudiation of signatures. EviSign is compatible with all document formats (PDF, Word, Excel, etc.) and can be used with any NFC reader or smartphone.

The Fortress 2023 Cyber Security Award acknowledges the work and expertise of Freemindtronic, who offers innovative and adapted solutions to the current and future challenges of cybersecurity. Freemindtronic is proud of this distinction and thank the jury of the contest as well as their customers and partners for their trust and support.

DataShielder HSM was presented in a Dual-Use version in June 2022 at Coges Eurosatory (https://www.eurosatory.com), the international defense and security exhibition. This version allows DataShielder HSM to be used for both civil and military applications, offering a level of protection adapted to each context. The Dual-Use version of DataShielder HSM will soon be available in a civilian version by the end of October 2023, to meet the growing demand from individuals and professionals keen to protect their sensitive data.

We are very proud that DataShielder HSM from FullSecure has been awarded the Fortress Cyber Security Award 2023”, said Christine Bernard, director of FullSecure. “Our solution provides an innovative and adapted response to the current and future challenges of cybersecurity. We thank the Business Intelligence Group for this distinction, as well as our customers and partners for their trust and support.

“We are also very happy to be the first Andorran company to have applied for the Fortress Cyber ​​​​Security Award created in 2018 by the Business Intelligence Group. The Business Intelligence Group is an organization that recognizes true talent and superior performance in the business world. Its Fortress Cyber ​​Security Award aims to identify and recognize the world’s leading companies and products working to protect our data and electronic assets against a growing threat from hackers.”

Dylan DA COSTA FERNANDES gerent programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Eric Casanova programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Hugo Goncalves Oliveira co-gerent programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Alex Garcia Sanchez programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Adrian Serrano Gómez programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Victor Gil Feliu programador de DataShielder HSM a Freemindtronic premi Fortress Cybersecurity award 2023
Jacques Gascuel Inventor de datashielder HSM CEO de Freemindtronic Andorra el Premi Fortress 2023 cat

DataShielder HSM OpenPGP: Una solució de xifratge 100% andorrana

En resum, DataShielder HSM OpenPGP és una solució innovadora que permet crear mòduls de seguretat hardware (HSM) en qualsevol tipus de suport (ordinador, telèfon, núvol, HD, SSD, SD, clau USB) per xifrar i signar qualsevol tipus de dada. Aquesta solució utilitza la tecnologia EviCore HSM OpenPGP desenvolupada per Freemindtronic, una empresa andorrana titular de patents internacionals i líder en les tecnologies NFC HSM. Aquesta tecnologia ofereix un alt nivell de seguretat i rendiment.

Es tracta del primer producte dedicat a la gestió de claus de xifratge i de xifratge per HSM 100% andorrà. En efecte, l’equip de desenvolupament de DataShielder HSM OpenPGP és 100% d’una formació de la Universitat d’Andorra, l’única universitat pública del país. La Universitat d’Andorra és reconeguda per la seva excel·lència acadèmica i la seva recerca innovadora en els àmbits de les ciències, l’enginyeria i les tecnologies de la informació. L’equip de desenvolupament de DataShielder HSM OpenPGP va ser coordinat per un enginyer de programari de la Universitat Politècnica de Catalunya (UPC) i professor de la Universitat d’Andorra. Això fa de DataShielder HSM OpenPGP el primer sistema de xifratge d’origen andorrà a haver rebut un premi internacional, el “Fortress Cybersecurity Award”.

Aquesta solució testimonia el saber fer i el potencial d’Andorra en el camp de la ciberseguretat i el xifratge de les dades. DataShielder HSM OpenPGP és una solució que respon a les necessitats actuals i futures de les empreses i els particulars que volen protegir les seves dades sensibles al núvol o als sistemes informàtics, oferint una nova solució en el camp de la sobirania de les dades.

You will soon be able to learn more about the DataShielder HSM product line at FullSecure. Without waiting you can already learn more about the Freemindtronic technologies embedded in DataShielder HSM, by clicking on the following links:

To learn more about the Fortress 2023 Cyber Security Award and other winners, you can visit the following sites:

Premsa Nacional d’Andorra:

DataShielder HSM de la revista de tecnologia Freemindtronic Fullsecure i incrustada Bondia 29 de setembre de 2023
Diari Andorra dijous 5 octubre del 2023: Fullsecure Guanya el Premi Fortress Andorra national press

News provided by Fortress® Cybersecurity Award 2023 from Business Intelligence Group

The Business Intelligence Group was founded with the mission of recognizing true talent and superior performance in the business world. Unlike other industry award programs, these programs are judged by business executives having experience and knowledge. The organization’s proprietary and unique scoring system selectively measures performance across multiple business domains and rewards those companies whose achievements stand above those of their peers.

May 31, 2023 Related Link: https://www.bintelligence.com/posts/105-people-companies-and-products-named-in-2023-fortress-cyber-security-awards

2023 Articles Communications Cybersecurity Digital Security News Technical News

5Ghoul: 5G NR Attacks on Mobile Devices

Articles Cybersecurity Digital Security Spying

Predator Files: The Spyware Scandal That Shook the World

Articles Cryptocurrency Cybersecurity Digital Security Phishing

BITB Attacks: How to Avoid Phishing by iFrame

2022 Awards Cybersecurity EviCypher Technology

Gold Globee Winner 2022 Cyber Computer NFC

Awards CES Awards Distinction Excellence

Keepser Group Award CES 2022

2022 Events EviCypher NFC HSM Exhibitions Licences Freemindtronic NFC Contactless

Secure Card CES 2022

2021 Cybersecurity Distinction Excellence EviCypher Technology finalists

E&T Innovation Awards Cybersecurity

2021 Awards Communications Distinction Excellence EviCypher Technology finalists IT

E&T Innovation Awards Communications & IT

2021 Distinction Excellence finalists

Finalists The National Cyber Awards 2021

Articles EviCore NFC HSM Technology EviCypher Technology International Inventions Geneva multi-factor authentication News NFC HSM technology

Geneva International Exhibition of Inventions 2021

Awards Global Infosec Awards News Press

List of Winners Global Infosec Awards 2021

2021 Awards International Inventions Geneva

EviCypher Gold Medal 2021 of the Geneva International Inventions

2017 Awards Embedded System Awards IoT

Award 2017 MtoM & Embedded System & IoT

2017 Cybersecurity finalists

Award FIC 2017 10th Most innovative international startup

2015 finalists NFC Contactless

Finalist Contactless Services Challenge

2015 Awards Distinction Excellence EviKey & EviDisk

FIC 2015 Distinction Excellence 19th Most innovative international startup

To improve in English: If you want to download images, Freemindtronic logo, you can access the Freemindtronic media kit, which contains various files and information related to the company and its products or awards. You will find the link to the media kit at the end of this article. In addition, if you prefer to read this article in another language, or download the press release, you can choose from the following options:

  • Download the press release in English by clicking here
  • Llegeix aquest article en català clica aquí

We hope you enjoyed this article and that you learned something interesting about Freemindtronic and its innovative technology.

[Kit de mitjans de Freemindtronic]

Digital signature: How Freemindtronic secures its software

Digital Signature EV Code Signing Certificate from Freemindtronic SL Andorra

Digital signature by Jacques gascuel This article will be updated with any new information on the topic, and readers are encouraged to leave comments or contact the author with any suggestions or additions.  

How Freemindtronic uses digital signature to secure its software

Digital security is the main focus of Freemindtronic. This innovative company offers software that use digital signature. This ensures their reliability and integrity. Some of these software are EviDNS and EviPC. They use NFC technology and asymmetric & symmetric cryptography. These techniques help to create, store and verify digital evidence. In this article, we will see the benefits of digital signature for users.

2024 Articles Cardokey EviSwap NFC NDEF Technology GreenTech Technical News

NFC vCard Cardokey: Revolutionizing Digital Networking

2023 Articles Communications Cybersecurity Digital Security News Technical News

5Ghoul: 5G NR Attacks on Mobile Devices

2023 Articles EviCore HSM OpenPGP Technology EviCore NFC HSM Technology NFC HSM technology Technical News Technologies

Quantum computing RSA encryption: a threat and a solution

Articles News Technical News

Brute Force Attacks: What They Are and How to Protect Yourself

Articles Compagny spying DataShielder Digital Security Industrial spying Military spying NFC HSM technology Spying Technical News Zero trust

Are fingerprint systems really secure? How to protect your data and identity against BrutePrint

Articles Cyberculture NFC HSM technology Technical News

RSA Encryption: How the Marvin Attack Exposes a 25-Year-Old Flaw

2023 Articles EviKey & EviDisk EviKey NFC HSM News NFC HSM technology Technical News

How to secure your SSH key with NFC HSM USB Drive EviKey

Articles Digital Security EviVault Technology NFC HSM technology Technical News

EviVault NFC HSM vs Flipper Zero: The duel of an NFC HSM and a Pentester

What is digital signature?

Digital signature is a process that allows to authenticate the origin and content of a document or a computer program. It relies on the use of a digital certificate, which attests to the identity of the signer, and a private key, which allows to encrypt the data. The private key is stored on a secure physical device, called USB token, which requires a PIN code to be activated. Thus, digital signature protects the private key from theft or loss.

Why choose EV Code Signing Certificate Highest level of Security?

Freemindtronic has chosen the EV Code Signing Certificate Highest level of Security, which is the highest level of security available on the market. This certificate has the following characteristics:

  • It complies with the authentication standards of the CA/Browser Forum and Microsoft specifications, which ensures compatibility with major browsers and operating systems.
  • It establishes the reputation of the signer in Windows 8.0 and later versions, Internet Explorer 9 and later versions, Microsoft Edge, and Microsoft SmartScreen® Application Reputation filter, which increases user confidence by displaying the identity of the signer before running applications.
  • It supports all major 32-bit/64-bit formats, such as Microsoft Authenticode (kernel and user mode files, like .exe, .cab, .dll, .ocx, .msi, .xpi, and .xap), Adobe Air, Apple applications and plug-ins, Java, MS Office Macro and VBA, Mozilla object files, and Microsoft Silverlight applications.
  • It includes a timestamp functionality, which allows to continue using signed applications even after the expiration of the signature certificate.
  • It comes with a free USB token with a 3-year certificate.

How does digital signature benefit users?

By using a high-level digital signature, Freemindtronic guarantees its customers the quality and security of its software, while distinguishing itself from its competitors in the digital security market. Users can enjoy the following benefits:

  • They can verify the authenticity and integrity of Freemindtronic software before installing or running it.
  • They can avoid warnings or errors from browsers or operating systems that may prevent them from using unsigned or poorly signed software.
  • They can trust that Freemindtronic software is free from malware or tampering that could compromise their data or devices.
  • They can access Freemindtronic software even if they are offline or if their internet connection is unstable.
BENEFITSDIGITAL SIGNATURE
Authenticity✔️
Integrity✔️
Reputation✔️
Compatibility✔️
Security✔️
Accessibility✔️

In conclusion, Freemindtronic is a leader in digital security solutions, such as EviDNS and SecureSafe360, which use NFC technology and asymmetric & symmetric cryptography to create, store and verify digital evidence. To ensure that its software is reliable and secure, Freemindtronic uses a high-level digital signature that complies with industry standards and specifications. Users can benefit from this signature by verifying the identity and content of Freemindtronic software before using it. They can also avoid potential problems caused by unsigned or poorly signed software. Finally, they can access Freemindtronic software even when they are not connected to the internet.

EviCore NFC HSM Credit Cards Manager | Secure Your Standard and Contactless Credit Cards

NFC Hardware Wallet Credit Card Manager PCI DSS Compliant EviToken Technology working contactless by nfc phone online autofill payment from Freemindtronic Andorra

EviCore NFC HSM Credit Cards Manager by Jacques Gascuel This article will be updated with any new information on the topic, and readers are encouraged to leave comments or contact the author with any suggestions or additions.

Discover EviCore NFC HSM: the revolutionary technology to secure your financial secrets

EviCore NFC HSM is a patented technology that allows you to store and manage your financial secrets in a secure electronic safe. With EviCore NFC HSM, you benefit from wireless access control, segmented key authentication and protection against cyberattacks. Find out how EviCore NFC HSM can enhance your financial security in this article.

2024 Cyberculture Digital Security News Training

Andorra National Cyberattack Simulation: A Global First in Cyber Defense

2024 Digital Security

Apple M chip vulnerability: A Breach in Data Security

2024 Digital Security

Cybersecurity Breach at IMF: A Detailed Investigation

2024 DataShielder Digital Security PassCypher Phishing

Midnight Blizzard Cyberattack Against Microsoft and HPE: What are the consequences?

2024 Digital Security

PrintListener: How to Betray Fingerprints

2024 Articles Digital Security News

BitLocker Security: Safeguarding Against Cyberattacks

Discover our other articles on digital security

EviCore NFC HSM Credit Cards Manager is a powerful solution designed to secure and manage both standard and contactless credit cards. In this article, we will explore the features, benefits, and compliance of EviCore NFC HSM Credit Cards Manager in protecting your valuable payment cards

Standard and contactless credit cards are convenient and fast ways to pay for goods and services. They use NFC (Near Field Communication) technology to communicate with a compatible contactless card reader. You just have to tap or bring your card close to the reader, and the transaction is done in seconds.

However, standard and contactless credit cards also pose security risks. For example, someone could use an NFC scanner to read your card information remotely or use a fake reader to capture your card data. Moreover, if you lose your card or if it is stolen, someone could use it to make unauthorized purchases without your PIN or signature.

Fortunately, there is a solution that can help you protect your standard and contactless credit cards from these threats. It is called Credit Cards Manager. It is a function of EviCore NFC HSM or EviCore HSM OpenPGP technology that allows you to manage your standard and contactless credit cards securely. It uses NFC technology to communicate with your computer or mobile device. You can store up to 200 credit cards in the memory of Freemindtronic’s NFC HSM device or in the secure keystore of phones encrypted via EviCore. The number of records depends on the types of products developed with these technologies and the amount of information to be stored encrypted. You can also select the card you want to use for each transaction. The Credit Cards Manager function relies on EviBank technology, dedicated to securing payment systems including bank cards.

Exploring EviCore NFC HSM Credit Cards Manager

Credit Cards Manager is a function of EviCore NFC HSM or EviCore HSM OpenPGP technology that allows you to manage your standard and contactless credit cards securely. It uses NFC technology to communicate with your computer or mobile device.

You can store up to 200 credit cards in the memory of Freemindtronic’s NFC HSM device or in the secure keystore of phones encrypted via EviCore. The number of records depends on the types of products developed with these technologies and the amount of information to be stored encrypted.

You can also select the card you want to use for each transaction. The Credit Cards Manager function relies on EviBank technology, dedicated to securing payment systems including bank cards.

These technologies are available under patent license from Freemindtronic. They are compatible with various formats of Freemindtronic’s NFC HSM device (link). These technologies can be embedded in products designed and developed on demand in white label for Freemindtronic’s partners such as Fullsecure and Keepser.

In this article, we will focus on using Credit Cards Manager with an NFC HSM device in the form of a secure electronic card (NFC HSM Card). It is a hardware security module (HSM) that uses a highly secure and encrypted AES-256 post-quantum NFC eprom memory to protect and manage secrets (including digital keys such as an RSA-4096 key, AES-256 key, and ECC key), perform encryption and decryption functions, strong authentication, and other cryptographic functions.

What are the Benefits of using Credit Cards Manager?

Credit Cards Manager offers several benefits for managing standard and contactless credit cards, such as:

  1. Strongbox function for anti-phishing protection and smart login: The Strongbox function offers advanced protection against phishing attempts by securely filling in credit card information on websites. It verifies the authenticity of websites and ensures that sensitive data is only automatically filled in on reliable and verified platforms. It also intelligently automates the process of filling in credit card information and logging into original websites.
  2. Secure manager for credit cards: The Credit Cards Manager function uses the NFC HSM Card device to physically protect bank cards and verify their validity before authorizing their encrypted storage in the device’s memory. It also allows users to customize access levels for each stored card and define geographic access limitations.
  3. Battery-free operation and longevity: The NFC HSM Card device operates without a battery, using the NFC signal from smartphones for power. This energy-efficient design ensures that the device retains stored data for up to 40 years without maintenance or external power sources. The device also has an intelligent OCR scanner for credit cards that is compatible with all bank cards in the world. It helps the user fill in the information fields of the card to be stored encrypted in AES-256 post-quantum in the device. It also prevents keyloggers and spyware from accessing card information on the phone.
  4. COVID contactless security and compliance: Credit Cards Manager helps you avoid physical contact with your bank cards and payment terminals, reducing the risk of COVID-19 transmission. You can make secure contactless payments online, without needing your bank cards with or without NFC technology. You can also use auto-filling remotely via the local network or by sharing a connection via your phone. This feature improves convenience and protects your health.
  5. NFC contactless security and compliance: Credit Cards Manager protects your bank cards from being scanned or read by malicious NFC devices. The NFC HSM Card device shields other credit cards from being detected by an NFC scanner when they are juxtaposed to the device. The device uses an anti-collision system that prevents other cards from being read by the NFC reader of the bank card. It also has a copper ground plane that short-circuits the NFC signals of credit cards when they are juxtaposed on or under the NFC HSM CARD. This is an effective physical protection of cards against all risks of attempted remote non-invasive attack.
  6. Air gap security: Credit Cards Manager uses air gap security, physically isolating itself from computer networks. This ensures that the encrypted data of the NFC HSM Card device is stored exclusively in its non-volatile memory, preventing unauthorized access. By protecting itself from remote attacks, Credit Cards Manager strengthens protection against cyber threats. The use of information is encrypted end-to-end from the NFC HSM Card. All communication protocols are automatically encrypted from the NFC device. The sharing of bank card information contained encrypted in the device’s memory can be shared in air gap via a QR Code encrypted in RSA-4096 generated and managed from the NFC HSM CARD device. This sharing can also be shared encrypted in NFC Beam or in proximity between NFC Android phones.
  7. Protection against fraudulent use: Credit Cards Manager ensures that your bank card information is not stored on computer systems, phones, or online shopping sites. This protects your privacy and anonymity. The encrypted data is transmitted securely to the computer system, protecting it from potential threats and unauthorized access. You can also erase sensitive data such as the CCV of bank cards since saved in the NFC HSM Card devices. Advantageously, the CVV physically erased from the bank card secures it from the risk of illicit use, especially online.

The Benefits of Using Credit Cards Manager

BenefitsFeatures
Strongbox function for anti-phishing protection and smart login
  • Advanced protection against phishing attempts by securely filling in credit card information on websites.
  • Verification of website authenticity and automatic filling of sensitive data only on reliable and verified platforms.
  • Intelligent automation of credit card information filling and login process to original websites.
Secure manager for credit cards
  • Physical protection of bank cards and verification of their validity before authorizing their encrypted storage in the device’s memory.
  • Customization of access levels for each stored card and definition of geographic access limitations.
Battery-free operation and longevity
  • Use of smartphone NFC signal for power, without battery or external power sources.
  • Retention of stored data for up to 40 years without maintenance.
  • Intelligent OCR scanner for credit cards compatible with all bank cards in the world.
  • Protection against keyloggers and spyware on the phone.
COVID contactless security and compliance
  • Avoidance of physical contact with bank cards and payment terminals, reducing COVID-19 transmission risk.
  • Secure contactless payments online, without needing bank cards with or without NFC technology.
  • Auto-filling remotely via local network or phone connection.
  • Improved convenience and health protection.
NFC contactless security and compliance
  • Protection of bank cards from being scanned or read by malicious NFC devices.
  • Shielding of other credit cards from being detected by an NFC scanner when juxtaposed to the device.
  • Anti-collision system and copper ground plane to prevent other cards from being read by the NFC reader of the bank card.
  • Effective physical protection of cards against all risks of attempted remote non-invasive attack.
Air gap security
  • Physical isolation from computer networks, preventing unauthorized access to encrypted data of the device.
  • Protection against remote attacks, strengthening protection against cyber threats.
  • End-to-end encryption of information from the NFC HSM Card.
  • Sharing of encrypted bank card information in air gap via QR Code, NFC Beam or proximity between NFC Android phones.
Protection against fraudulent use
  • Guarantee that bank card information is not stored on computer systems, phones or online shopping sites.
  • Protection of privacy and anonymity.
  • Secure transmission of encrypted data to computer system, protecting it from potential threats and unauthorized access.
  • Possibility to erase sensitive data such as CCV from NFC HSM Card devices.

Managing Standard and Contactless Credit Cards with EviCore NFC HSM Credit Cards Manager

To use Credit Cards Manager, follow these steps:

  1. Download the Freemindtronic app compatible with EviCore NFC HSM technology on your NFC phone and the extension if you want to use it on your computer as well.
  2. Connect the NFC HSM Card device to your computer or mobile device via NFC technology.
  3. Register your credit cards in the application using the intelligent OCR scanner or by manually entering the card information.
  4. Select the credit card you want to use for each transaction and confirm the various trust criteria that you have added, such as a password, PIN code, geozone, or fingerprint.
  5. Enjoy secure contactless payments and online shopping with the NFC HSM Card device and the Strongbox function.

Section Break: Why is Credit Cards Manager Compliant with PCI DSS?

Credit Cards Manager is compliant with PCI DSS because it meets the requirements of the Payment Card Industry Data Security Standard (PCI DSS). This cybersecurity standard applies to any entity that stores, processes, or transmits cardholder data, such as credit card numbers. The PCI DSS aims to protect cardholder data from unauthorized access, fraud, and theft.

The PCI DSS includes 12 requirements for compliance, organized into six related groups called control objectives:

  1. Build and maintain a secure network and systems.
  2. Protect cardholder data.
  3. Maintain a vulnerability management program.
  4. Implement strong access control measures.
  5. Regularly monitor and test networks.
  6. Maintain an information security policy.

Credit Cards Manager complies with these requirements by implementing various features and security measures, such as the secure manager for credit cards, battery-free operation and longevity, COVID contactless security and compliance, air gap security, and protection against fraudulent use. By following PCI DSS, Credit Cards Manager demonstrates adherence to best practices for data security and the protection of cardholder data.

In conclusion, Credit Cards Manager is a secure and compliant solution for managing your standard and contactless credit cards. With its advanced features, robust security measures, and powerful Strongbox function, it offers enhanced data protection and convenience. Secure your credit cards with Credit Cards Manager today.

References

Cryptbot malware steals data cryptocurrencies

CryptBot: the malware that targets your data and crypto on Chrome
CryptBot malware By Jacques gascuel
This article will be updated with any new information on the topic, and readers are encouraged to leave comments or contact the author with any suggestions or additions.
Article updated on May 3, 2023
Related topic : Amos malware
 

CryptBot: A Threat to Chrome Users

Cryptbot is a malware that targets Chrome users who store or trade cryptocurrencies. It can steal your data and virtual wallets. Google says it infected 670,000 people in 2022. This article tells you how Cryptbot works, how to detect and remove it, and how to prevent future attacks.

2024 DataShielder Digital Security PassCypher Phishing

Midnight Blizzard Cyberattack Against Microsoft and HPE: What are the consequences?

2024 Articles Digital Security News Phishing

Google OAuth2 security flaw: How to Protect Yourself from Hackers

Articles Crypto Currency Cryptocurrency Digital Security EviPass Technology NFC HSM technology Phishing

Ledger Security Breaches from 2017 to 2023: How to Protect Yourself from Hackers

Articles Cryptocurrency Cybersecurity Digital Security Phishing

BITB Attacks: How to Avoid Phishing by iFrame

Articles Digital Security Phishing

Snake Malware: The Russian Spy Tool

Articles Cryptocurrency Digital Security Phishing

ViperSoftX How to avoid the malware that steals your passwords

Articles Phishing

Protect Your Data from AMOS Malware

Articles EviVault Technology Phishing

Cryptbot malware steals data cryptocurrencies

Understanding Cryptbot Malware: A Comprehensive Guide to the Threats and Risks

Cryptbot malware is a serious concern for Chrome users, as it surreptitiously steals their confidential information and digital currencies by hiding in malicious extensions that are installed in the browser without their knowledge. Once installed, it can compromise sensitive information such as passwords, banking logins, private keys of cryptocurrencies and browsing history. Moreover, Cryptbot malware can add malicious code in the web pages to misappropriate cryptocurrencies from the users’ wallets or exchanges. Hence, the security threat posed by this malware is severe and requires immediate attention.

Cryptbot Malware: How it Steals Sensitive Data, Including Cryptocurrency Wallets, from Chrome Users

This type of Trojan malware was first detected in December 2019 and is known for disguising itself as authentic software such as Google Chrome or Google Earth Pro and can be downloaded from counterfeit websites. Upon download and installation, the computer gets infected with Cryptbot along with another Trojan, Vidar, both of which are created to identify and steal sensitive data of Chrome users like:

  • Username and password that are saved in Chrome browser
  • Browser cookies that may contain session or preference information
  • Cryptocurrency wallet data, like Ethereum or Bitcoin
  • Credit card information saved in the browser
  • Desktop or window screenshots

The data that is collected can often be sold to other hackers who may use it for extortion campaigns or data breaches. Moreover, this malware is capable of taking screenshots of active windows or desktop, exposing even more confidential information. Therefore, Cryptbot malware endangers your privacy and security while putting online accounts, identity, money and personal safety at risk. It may also lead to further malware infections or phishing attempts. Hence, safeguarding against Cryptbot malware is essential, and it should be removed if detected.

CryptBot Malware: How It Spreads Through Fraudulent Websites and Phishing Campaigns, and Its Command and Control Server

CryptBot mainly spreads through fraudulent websites that offer modified or pirated versions of legitimate software such as Google Chrome or Google Earth Pro. These websites encourage users to download and run malicious files, which then install CryptBot on their computer.

This malware can also be distributed through phishing campaigns, which involve sending misleading emails to users, impersonating trusted entities such as Google or Microsoft. These emails often contain links or attachments infected.

Once installed on the victim’s computer, CryptBot connects to a command and control (C&C) server, which gives it instructions on the data to collect and send. CryptBot can automatically update itself to avoid detection and stay hidden on the victim’s computer.

Removing CryptBot Malware from Chrome

If you suspect that your Chrome browser is infected with CryptBot malware, you should take immediate action to remove it. Here are some steps you can follow to detect and remove CryptBot:

  • Suspicious Extension Check: Open Chrome and click on the three dots icon on the top right corner. Go to More Tools > Extensions and look for any suspicious extensions that you do not recognize or do not remember installing. Remove them by clicking on the Remove button.
  • Anti-Malware Software Use: Download and install a reputable anti-malware software such as Malwarebytes or Norton. Run a full system scan to detect and remove CryptBot malware from your computer.
  • Chrome Settings Reset: Go to Chrome Settings > Advanced > Reset and clean up > Restore settings to their original defaults. This will reset your browser settings to their default state and remove any unwanted changes made by CryptBot.
  • Password Change: If CryptBot has stolen your passwords, you should change them immediately for all affected accounts.

Detecting CryptBot Malware on Your Computer

It is not always easy to detect the presence of CryptBot on your computer, as it is a discreet and silent malware. However, there are some signs that can alert you:

  • Your computer becomes slower or more unstable
  • Your Chrome browser displays unwanted ads or redirects you to suspicious websites
  • You receive security alerts or password reset requests from your online accounts
  • You notice unusual or unauthorized transactions on your bank accounts or cryptocurrency wallets

If you notice any of these symptoms, it is possible that you are infected by CryptBot. In this case, it is recommended to scan your computer with a reliable and up-to-date antivirus, such as Bitdefender or Malwarebytes. If the scan detects the presence of CryptBot or other threats, follow the instructions to remove them.

Tips for Avoiding CryptBot Malware on Chrome

Best Practices for Computer Security

To avoid being infected by CryptBot malware on Chrome, it is recommended to follow these tips. For this, you need to adopt some good practices of computer security:

  • Only download software from official and verified sources
  • Update your applications and operating system regularly
  • Do not open attachments or links in emails you receive, especially if they come from unknown or unsolicited senders
  • Use a firewall and security software, such as an antivirus or anti-malware. Update them regularly and run full scans of your system
  • Follow email best practices, such as not responding to messages that ask for personal or financial information, or that offer deals that are too good to be true
  • Deploy email security gateways, which filter incoming messages and block those that contain spam, phishing or malware
  • Avoid links and ads that appear on websites you visit, especially if they promise gifts, discounts or free downloads
  • Implement access control, which limits access to sensitive resources and data of your company to authorized people only
  • To enhance the security of your online accounts, enable two-factor or multi-factor authentication which adds an extra layer of protection by requiring a second factor of verification such as a code sent by SMS or a fingerprint..
  • Use the principle of least privilege, which limits the rights and permissions of users to what is strictly necessary to accomplish their tasks
  • Use strong and unique passwords: Use strong and unique passwords for each account, and avoid using the same password for multiple accounts.

Enhancing Protection Against CryptBot Malware on Chrome with EviVault’s End-to-End NFC Cold Wallet Technology

Adopting the best practices for computer security, such as downloading software only from official sources, updating applications, avoiding suspicious links and emails, and using a firewall and anti-malware, can help you avoid CryptBot malware and protect your sensitive data and cryptocurrency. In addition to these tips, you can further enhance your protection by using Freemindtronic’s EviVault technology, which provides end-to-end NFC Cold Wallet protection for your crypto assets. This patented solution adds an extra layer of security against threats like CryptBot malware on Chrome.

Google’s Legal Action Against CryptBot Malware and Its Importance in Protecting Chrome Users

Google has successfully obtained a court order to remove current and future domains linked to the distribution of CryptBot, a malware that poses a threat to Chrome users. Google believes that legal action against such security threats, which abuse legitimate software like Chrome, can be effective. The company used a similar strategy against the alleged operators of the Russian botnet Glupteba in 2021, which resulted in a 78% reduction in Glupteba infections.

However, this court order does not mean that the danger of CryptBot is completely eliminated. The malware is constantly evolving and can still infect systems if users are not careful. It is strongly recommended to follow the advice here, including updating applications and operating systems, downloading software from reliable sources, and regularly checking for the presence of CryptBot.

Click here for download US Court Decision in Google LLC vs CryptBot Case

If you want to review the court decision issued by Judge Valerie Figueredo of the Southern District Court of New York in response to Google LLC’s (“Google”) lawsuit against CryptBot infrastructure and distribution networks, which aimed to reduce the number of victims whose sensitive information, such as usernames, passwords, and cryptocurrencies, the malicious software steals, click on the following link to download the document.

Through this legal action, Google sought to reduce the number of victims who fall prey to CryptBot’s theft of sensitive information. This court decision is a crucial step in the fight against sophisticated and difficult-to-detect malware attacks such as CryptBot.

In the next section, we will delve deeper into CryptBot and its inner workings

Malware Targeting Chrome Users: Understanding the Inner Workings of CryptBot

CryptBot is a type of malware that targets Chrome users by stealing their personal data, including cryptocurrency. But how does this malware infiltrate Chrome and avoid detection by antivirus software, and how does it communicate with its command server? Below is a brief technical explanation of CryptBot for those interested in the details:

  • CryptBot is primarily spread through phishing campaigns that offer a fake Chrome update or other legitimate software that contains a hidden virus. Once installed, the virus creates four files in the %TEMP% folder and activates a disguised BAT file that injects CryptBot into Chrome’s legitimate process. This allows the malware to access and encrypt the user’s data using the AES algorithm before sending it to its command server via an HTTP POST request.
  • In addition to stealing data, CryptBot can receive instructions from the command server via a JSON and AES-based communication protocol. These instructions can include downloading additional malware, updating the configuration settings, or deleting itself as needed.
  • Although CryptBot is a dangerous form of malware, understanding how it works can help users protect themselves from future attacks.

In conclusion, the threat CryptBot poses to the security of your data and cryptocurrencies on Chrome is real, but there are steps you can take to protect yourself. By following the advice we have shared and using Freemindtronic’s EviVault technology embedded in cold wallets such as Keepser, you can strengthen the security of your computer and protect your cryptographic assets from hackers. Don’t forget to share this article with your friends and sign up for our newsletter to receive the latest news on computer security and cryptocurrencies.

EviPro NFC Expo Smartcity: Discover the contactless security technology by Freemindtronic

A colorful illustration of the EviPro NFC Expo Smartcity World Congress with logos of sponsors and a smart city emerging from a smartphone.

EviPro NFC is a white label product that allows to secure secrets via NFC HSM modules. Freemindtronic, an innovative and pioneering company in the field of contactless security, presented this technology at the Smartcity Expo World Congress 2018. If you are interested in this technology, we invite you to come to our stand Hall P2, level0 street D stand 425.

Demo Show Events

What is EviPro NFC presented at Expo Smartcity?

EviPro NFC is a white label product that allows to secure secrets (passwords, PIN codes, encryption keys, etc.) via NFC HSM (Hardware Security Module) modules. These modules are physical devices that store secrets in an encrypted way and protect them from any attempt of extraction or modification. They come in the form of keychains (NFC HSM Tag Keychain) or cards (NFC HSM Card) designed and manufactured by Freemindtronic.

Demo show in booth

How to use EviPro NFC presented at Expo Smartcity?

To use this technology, you just need to have an Android NFC phone and the Android NFC application developed by Freemindtronic. By passing the NFC HSM module under the phone, the user can display the secret, share it in RSA 40960 (a very robust asymmetric encryption algorithm) or use it directly on his phone or on a computer via a web extension paired with the phone serving as a terminal.

Cybersecurity conference by Jacques Gascuel

Benefits of EviPro NFC

EviPro NFC has several advantages over traditional solutions for storing secrets:

  • It works without server or database, which reduces costs and risks of hacking.
  • It works only without contact, which avoids compatibility or connectivity issues.
  • It is lifetime without battery, without maintenance and tamperproof and waterproof, which ensures its reliability and durability.
  • It uses an AES 256 encryption algorithm, recognized as one of the safest in the world, to encrypt the secrets stored in the EPROM memory of the NFC.
Use case

Why use EviPro NFC presented at Expo Smartcity?

This product is ideal for security agents who need to access sensitive buildings and premises. Indeed, with EviPro NFC Expo Smartcity, they can:

  • Manage and receive their secrets easily without having to memorize or write them down.
  • Access secure places using the NFC HSM to display the user in volatile memory to the security agent the secrets to access his surveillance place without leaving any trace of these secrets in the phone.
  • Share their secrets with their colleagues or superiors in a secure and controlled way.
  • No risk in case of loss, theft or attempted compromise of the NFC HSM module locked to access with more than 9 trust criteria serving as a multifactor authentication system. Knowing that the secrets contained in NFC HSM can be cloned, backed up in an encrypted way for later restoration in a new NFC HSM.
  • Benefit from a high level of security thanks to the physical and logical protection of the NFC HSM module encrypted in AES 256 with segmented key.
Buy

How to get EviPro NFC

EviPro NFC is a product marketed in white label by Fullsecure Andorra, a company specialized in the distribution of IT security solutions. To learn more about this technology or to place an order, you can contact Fullsecure Andorra at the following coordinates:

Send us a message

    Buy

    Meet us at the Smartcity Expo World Congress 2018

    If you are curious to discover EviPro NFC Expo Smartcity in action, we are waiting for you at our stand Hall P2, level0 street D stand 425. You will be able to test our technology, ask your questions and exchange with our team. We will be happy to welcome you and show you our contactless security solution.