Connect with us

Press Release

Russian processor manufacturers are prohibited from using ARM because of UK sanctions.

Published

on

Russian processor manufacturers are prohibited from using ARM because of UK sanctions.

On Wednesday, the UK government expanded its list of sanctioned Russian organisations by 63. The two most significant chip manufacturers in Russia, Baikal Electronics and MCST (Moscow Center of SPARC Technologies), are among them.

Since the licensee, Arm Ltd., is situated in Cambridge, England, and must abide by the penalties, the two sanctioned firms will now be denied access to the ARM architecture.

contacting inactive entities

The UK government provided the following justification for the restrictive measures put in place against Baikal and MCST:

The clause’s goal is to persuade Russia to stop acting in a way that threatens Ukraine’s territorial integrity, sovereignty, or independence or that destabilises Ukraine.

The two companies are important to Russia’s ambitions to achieve technical independence since they are anticipated to step up and fill the gaps left by the absence of processors built by Western chip manufacturers like Intel and AMD.

The two currently available most cutting-edge processors are:

Eight ARM Cortex A57 cores running at 1.5 GHz and an ARM Mali-T628 GPU running at 750 MHz make up the 35 Watt Baikal BE-M1000 (28nm) processor.
MCST Elbrus-16S (28nm), a 16-core processor clocked at 2.0 GHz, is capable of 1.5 TFLOP calculations, which is a tenth of what an Xbox Series X can do. Baikal BE-S1000 (16nm), a 120 Watt processor featuring 48 ARM cores clocked at 2.0 GHz, MCST Elbrus-8C (28nm), a 70 Watt processor featuring eight cores clocked at 1.3 GHz,
Russian businesses and organisations that evaluated these chips in demanding applications claim that they fall short of industry standards and are even unacceptably priced.

Although the performance of these processors and the far poorer mid-tier and low-tier chips with the Baikal and MCST stickers is not very spectacular, they could keep some crucial components of the Russian IT sector operating amid shortages.

In reality, MCST recently bragged that it was “rushing to the rescue” of vital Russian enterprises and organisations, successfully filling the void left in the domestic market.

sanctions’ effects
Given that Russia has previously demonstrated its willingness to relax licencing requirements in order to mitigate the consequences of Western-imposed limitations, it is simple to discount the application and impact of the UK’s sanctions.

It is crucial to keep in mind that the Baikal and MCST processors are produced in foreign foundries, such as those owned by Samsung and TSMC, and that neither of them would violate Arm’s licencing policies or international law to serve Russian objectives.

The only option is to bring the production home and break the law as Baikal, which has a legitimate licence to produce at 16nm, only has a design licence for its next products.

The fact that chip fabrication in Russia can only now be done at the 90nm node level presents yet another significant issue. That was the same technology NVIDIA employed in 2006 for its GeForce 7000-series GPUs.

To combat this in April 2022, the Russian government has already approved an investment of 3.19 trillion rubles (38.2 billion USD), although increasing domestic production will take many years. In the best-case scenarios, 28nm circuits will be able to be produced by Russian foundries by 2030.

Press Release

Review of Bleeping Computer

Published

on

Review of Bleeping Computer

ComboFix is a tool made by sUBs that checks your computer for known malware and tries to automatically remove infestations when it finds any. In addition to being able to get rid of a lot of the most popular and up-to-date malware, ComboFix also shows a report that skilled assistants may use to get rid of malware that isn’t already eradicated by the programme.

Please be aware that executing this programme without supervision may result in improper operation of your computer. Run this programme only at the direction of a knowledgeable assistant.

At the moment, Windows 8.1 is not compatible with this programme, just Windows 8!

The author is collecting PayPal donations from people who want to support his work. By selecting the following picture, you may contribute:

Continue Reading

Press Release

FlexBooker reports a data breach, affecting more than 3.7 million accounts.

Published

on

FlexBooker reports a data breach, affecting more than 3.7 million accounts.

In an attack just before the holidays, the accounts of over three million customers of the American appointment scheduling service FlexBooker were taken, and they are now being exchanged on hacker forums.

The same hackers are also selling databases they claim to be from two other organisations: the Australian case management system rediCASE and the racing media outlet Racing.com.

Holiday breaches before
A few days before Christmas, there were supposedly three breaches, and the intruder posted the information on a hacking forum.

A popular programme for booking appointments and syncing employee calendars, FlexBooker, appears to be the source of the most recent data dump.

Owners of any company that needs to plan appointments, such as accountants, barbers, doctors, mechanics, lawyers, dentists, gyms, salons, therapists, trainers, spas, and the list goes on, are among FlexBooker’s clients.

The group claiming responsibility for the attack appears to go by the name of Uawrongteam, and they published links to files and archives containing personal information, including pictures, driver’s licences, and other IDs.

The database, according to Uawrongteam, has a table with 10 million lines of client data, including everything from payment forms and charges to pictures taken for driver’s licences.

Names, emails, phone numbers, password salt, and hashed passwords are among the database’s “juicy columns,” according to the actor.

Customers of FlexBooker have received a data breach notification that confirms the attack and that data on the service’s Amazon cloud storage system was “accessed and downloaded” by the intruders.

The letter states that “our account on Amazon’s AWS servers was compromised on December 23, 2021, starting at 4:05 PM EST,” adding that the attackers did not obtain “any credit card or other payment card information.”

FlexBooker advised consumers to be on the lookout for strange or fraudulent activities, and to monitor account statements and credit reports.

For further information, the developer also directed users to a report on a distributed denial-of-service (DDoS) attack. It was then determined that some customers’ personal information had been obtained by the hackers.

The FlexBooker assault exposed email addresses, names, partial credit card information, passwords, and phone numbers for more than 3.7 million users, according to the data breach reporting service Have I Been Pwned.

Prior to FlexBooker, the threat actor known as Uawrongteam distributed links to material that was purportedly taken from Racing.com, a digital television station that broadcasts horse racing and offers news, stats, and event calendars associated with the sport.

The data from the Redbourne Gang’s rediCASE Case Management Software, which is utilised by numerous enterprises in addition to health and community agencies, looks to be another target of the same group.

Continue Reading

Press Release

Rapyd, a “fintech-as-a-service” provider, to acquire Iceland-based Valitor, which establishes in-store and on the internet payments technologies, for $100M (Omar Faridi/Crowdfund Expert).

Published

on

acquire Iceland-based Valitor

Rapyd, a “fintech-as-a-service” provider, to acquire Iceland-based Valitor, which develops in-store and online payments technologies, for $100M (Omar Faridi/Crowdfund Insider)

Omar Faridi / Crowdfund Insider:
Rapyd, a “fintech-as-a-service” provider, to acquire Iceland-based Valitor, which develops in-store and online payments technologies, for $100M  —  – Twitter- Facebook- LinkedIn- Pinterest- Reddit- HackerNews- Telegram- Weibo- Email- Print- Subscribe

Continue Reading

Trending