May 3, 2023, 9 p.m. |

Tech Xplore - Security News techxplore.com

Researchers at the Technical University of Berlin say they uncovered a new vulnerability in AMD's Trusted Platform Module (TPM). The flaw exposes firmware TPMs, or fTPMs, to attack.

amd attack berlin firmware flaw hardware platform researchers technical tpm trusted platform module university vulnerability

More from techxplore.com / Tech Xplore - Security News

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)