Ramblings of an old Doc
Published on April 14, 2011 By DrJBHL In Personal Computing

 

Try stealing one of these babies, and all you’ll have is a brick.

Smart anti theft device, BUT: don’t try to transfer it to another computer, even one you own (which to me is a major drawback). Because of this, I would think it’s best use will be in large companies and government where more than one user is probable. No more loss of huge, sensitive databases through misplacing a computer.

The usual erasing process rewrites data over the chosen area of the HDD. This Disk works differently. It does a crypto-erase (which nukes the encryption key). The data is in a 256 bit AES algorithm encryption unencrypted as you use it. Once it senses it’s not in the original machine, poof…. undecipherable data. That’s a total wipe. It can be done by sector or parts of the drive. Also can be configured to happen after N unsuccessful logins.

This is the same tech used in smartphones to perform remote wipes.

The drives will come in sizes up to 640GB. 

Incidentally, the next version of OS X — 10.7 Lion — should have something similar (in the programming, not the HDD).

Source: 

http://www.wired.com/gadgetlab/2011/04/toshibas-self-erasing-drive-wipes-itself-instantly


Comments (Page 1)
2 Pages1 2 
on Apr 14, 2011

Clever/smart/safe - yes.

Stupid? Hell yeah.

on Apr 14, 2011

The title reminded me of a program that the State Department of Taxation created for its field auditors.  Since they were not in the office, they decided it would be a good idea to have a "recovery" CD so that the system could be restored to its original state.  They also set up the computers to boot from CD first (since the users did not have the BIOS password) and to make it "fool proof", they set it up not to ask any questions (Like do you really want to do this? Y/N).

I do not know about you, but that sounds like a virus to me!  Needless to say, several Auditors lost everything by mistakenly leaving the CD in the drive on boot.

But as for the "secure" part, I guess they are still in the 20th century.  Same state government, this time some clown loses a memory stick that had the names and SSNs of every student in a particular program in the state!  Toshiba's safeguards just do not protect against negligence and stupidity.

on Apr 14, 2011

Dr Guy
Toshiba's safeguards just do not protect against negligence and stupidity.

Snowman
Stupid? Hell yeah.

Not meant to be smart.... just safe from theft.

"The FBI investigated and reported on identity theft cases in its Financial Crimes Report to the Public for FY 2006, but was unable to provide similar data for FYs 2007 through 2009. "According to FBI officials, the FBI no longer collects data on investigations or convictions that involve identity theft." - http://www.fiercegovernmentit.com/story/doj-fbi-have-lost-sight-identity-theft-priorities/2010-04-07

The FBI lost at least 10 laptop computers containing classified information during a four-year period ending in 2005, the Justice Department's inspector general has found. The 10 were among the 160 laptops lost or stolen during a 44-month period ending September 30, 2005, Inspector General Glenn Fine reported. An equal number of weapons also went missing. The report said the number of missing items, while still a problem, represents a sharp improvement over a 2002 audit, which found more than 300 laptops and 300 weapons lost or stolen during the previous 28-month period." - http://articles.cnn.com/2007-02-12/us/fbi.laptops_1_weapons-and-laptops-fbi-report?_s=PM:US


Dr Guy
some clown loses a memory stick that had the names and SSNs of every student in a particular program in the state!

Should not be downloadable at all. Maroons remain maroons.... Ignorance is correctable; stupidity is forever.

The people in authority should have instruction in computer/IT security, and what they may and may not do. Subsequent violations? Fines/loss of job/jail time/revelation of identity to damaged individuals who should be able to sue.

on Apr 14, 2011

Not for me. With my luck I'll forget this, that or worse yet the other thing and POOF! all gone.

on Apr 14, 2011

Arent backups today made via another HDD or SSD meanwhile? would that not affect the protected HDD aswell ? Or is that something they haven´t thought of yet ? The one drive may be protected but the backup drive not so basically you could steal data still - but you would need to assasinate the HDD carrier to get your hands on that precious data.
But if there would be a an unauthorized login or a short or failure by mistake the manufacture should be able to uncript it again since the code is from them.
But i wonder how you would proof that it is infact your device.
a little over the top i guess.

 

Edit :  But to be honest i read a lot over security products and so on since im very interested in that stuff mostly electronic devices i remember when they said that a fingerprint scanner couldn´t be fooled and well they can... so i wonder and would like to go a bit more into detail.
If the drive would have that code stored on the HDD SSD or whatever they call it, it would basically look for the first "SID" (system identification number) and save it.IF the SID changes on the next startup the Evilstepmomsprogram would launch itself rewriting itself with that 256bit code. Now if that would be an inside job the person who ever would try to steal the data would be able to just view the SID and change another system to run the exact same identification and the HDD could be used again and the drive wouldnt notice the difference.
So it would need at least a third party program to protect the SID from beeing viewed from unauthorized personal aswell.
Another method could be that it is looking for hardware identifications stores them on the first run but then again wouldnt that be in conflict with the security software?´

on Apr 14, 2011

Seem that our Data don't like win14 x128bit and his new self erasing Toshiba hard drive...

Is it a bug somewhere or maybe some virus/trojan ...

Result is that you loose control over your Data... forever...

 

 

 

on Apr 14, 2011

 Thoumsin

on Apr 14, 2011

Best. gif. ever.

on Apr 14, 2011

Thoumsin
Seem that our Data don't like win14 x128bit and his new self erasing Toshiba hard drive...

Is it a bug somewhere or maybe some virus/trojan ...

Result is that you loose control over your Data... forever...

 



 

 

OMG hilarious.

on Apr 14, 2011

Hmmm.   Well I got a deal on a basic refurbished dual core system which happens to be an HP.  It came with Windows 7 and was cheaper than the operating system and had a free LED stereo monitor thrown in with it so I grabbed it.  Normally I "sanitize" all the OEM proprietary programs they put in but the "HP Advisor" seemed pretty stable and fairly safe so I left it in.  I always "download but don't install" option my Windows updates and figured I'd be ok as HP also requires confirmation before it does anything.

I already had made windows and system recovery disks onto dvd so after transferring 12 older IDE hard drives of archived graphics projects and work portfolios over to my new terrabyte disk I had added for storage in the HP machine, I figured I'd get some sleep and then copy that back-up drive too in the morning as an EXTRA back-up (gives you an idea how paranoid I am).

So after going to bed at a reasonable hour, I get up about 1130am on Sunday do a little graphics tweak and realize I need a file on my storage drive.  I use the handy little quick search feature Win 7 provides and since I can't remember the exact name of the image I want, I type in the file type of the file since I know I organized them and can find it with the others.

Strangely, Windows comes back with no files AT ALL of that type.  Now I had several thousand of those files and I am thinking, "What the heck?".  So I explore my extra drive and find that ALL my files aren't there--serials, reg keys, installation software...all gone.  In it's place are some things that look like a windows backup.

Now I had specifically opted to NOT have windows backup onto my system or to continue with incremental backups either.  So I go snooping through logs and the like and discover that early in the morning, a Microsoft major update came through.  Despite being set to manual install it installed automatically.  After this update finished my machine "decided" it was time for a backup of my comp and "decided" the large roomy drive I had half filled was the space to save it--once those pesky files already on it were overwritten of course.

So now I have a cool backup of my 177mb OS drive that is safely archived on my now erased one terrabyte drive.  It needed that space darn it!

So I trust this new drive concept like I trusted Sony's root kit installing DRM, iTunes rummaging through my files to make sure they were legit and Microsoft and HP to safeguard their processes so they are really user controlled.

Bwahahahahahahahah!

Can't wait until someone's motherboard pops a cap and they take it to the shop to be replaced whereupon their drive erases itself.  Genius!

Of course when you call tech support the answer will be, "That can't happen".

on Apr 15, 2011

DrJBHL
The people in authority should have instruction in computer/IT security, and what they may and may not do. Subsequent violations? Fines/loss of job/jail time/revelation of identity to damaged individuals who should be able to sue.

They do - users do not.  And the problem with locking away IT from users is then it is useless.  It is a balancing act, better done by some than others.

As far as repercussions - that is all well and good.  But firing a guy or even putting him in jail is not going to fix the lives of the people compromised.

Suing some idiot because he is an idiot may be great for the blood pressure, but rarely results in reparations.  Because stupid people usually do not have a lot of money in the first place.  And the ultimate source - the State - cannot be sued. 

on Apr 15, 2011

^ All too true. There are ways to do the instruction and sign off on it. Also, hopeless stupidity will always remain. Nothing can be done about that.

Laziness in enforcing computer security is criminal. To have "lost" the data of people is just inexcusable because of the havoc it wreaks on their lives. If Corporations are legally recognized as people, then why not the Government? Because the Government makes the law and says so.

Well, no politics. Just definite need to tighten things up. Really. 

on Apr 15, 2011

DrJBHL
Because the Government makes the law and says so.

I like your explanation better than my understanding.

My understanding is that the government claims it is the people, so you are suing yourself.

Yours makes more sense too!

on Apr 15, 2011

Thanks, Dr Guy. To quote a friend (and someone whose opinions I value a good deal), "Control, control, control."

Wait 'til you see tomorrow's article.... (yes, I tease). 

on Apr 15, 2011

In the USA you have a constitutional right to sue the federal government.  Its called "redress of grievances."  individual states have their own rules.

 

2 Pages1 2