Tag: axelle apvrille

  • VB2019 paper: Medical IoT for diabetes and cybercrime

    It is estimated that between 8% and 9% of the population worldwide suffers with some form of diabetes. People with type 1 diabetes typically have to measure their blood glucose levels several times a day and adjust their treatment according to the results. Traditionally, this has been done by means of the person pricking their…

  • VB2018 preview: Workshops

    The Virus Bulletin Conference is first and foremost a place to learn: about new threats, about the tools used to detect and fight them, and to learn about (and get to know) the people that matter in the fast-changing world of threat intelligence and research. This year, you can also learn about some essential techniques…

  • VB2018 preview: Workshops

    The Virus Bulletin Conference is first and foremost a place to learn: about new threats, about the tools used to detect and fight them, and to learn about (and get to know) the people that matter in the fast-changing world of threat intelligence and research. This year, you can also learn about some essential techniques…

  • New paper: Does malware based on Spectre exist?

    The discovery of the Spectre and Meltdown attacks in January cast a long shadow over the year, with many of the issued security patches having their own problems and several new variants of the two attacks having been discovered. Yet many questions about the attacks remain unanswered. In a presentation at the inaugural Pass the…

  • New paper: Does malware based on Spectre exist?

    The discovery of the Spectre and Meltdown attacks in January cast a long shadow over the year, with many of the issued security patches having their own problems and several new variants of the two attacks having been discovered. Yet many questions about the attacks remain unanswered. In a presentation at the inaugural Pass the…

  • VB2017 paper: Android reverse engineering tools: not the usual suspects

    Within a few years, Android malware has grown from a relatively small threat – the first VB conference talk on Android , in 2011, mentioned fewer than 100 malware families – to a huge problem involving more than three million new malware samples a year. The subject has been a regular one on the VB conference programme,…

  • VB2017 paper: Android reverse engineering tools: not the usual suspects

    Within a few years, Android malware has grown from a relatively small threat – the first VB conference talk on Android , in 2011, mentioned fewer than 100 malware families – to a huge problem involving more than three million new malware samples a year. The subject has been a regular one on the VB conference programme,…

  • VB2017 preview: Android reverse engineering tools: not the usual suspects

    Six years ago (coincidentally the last time the VB conference was held in Spain) saw the first VB conference paper presented on Android malware, which at that time was still an esoteric and mostly theoretical threat. Things have changed a lot in the last six years – something that is perhaps best illustrated by Google ‘s…

  • VB2017 preview: Android reverse engineering tools: not the usual suspects

    Six years ago (coincidentally the last time the VB conference was held in Spain) saw the first VB conference paper presented on Android malware, which at that time was still an esoteric and mostly theoretical threat. Things have changed a lot in the last six years – something that is perhaps best illustrated by Google ‘s…

  • VB2016 preview: Mobile Applications: a Backdoor into Internet of Things?

    The recent discovery of a one-million-device IoT botnet used for DDoS attacks should be ample proof that concerns over the security of the Internet of Things are not merely theoretical. Unfortunately, the use of specific components and the wide variety among them makes reverse engineering such devices rather complicated. But it doesn’t need to be,…