Friday 30 October 2015

Luxembourgers Develop USB-Cleaning Machine



USB sticks are for years by malware used to spread from computer to computer, but the Computer Incident Response Center (CIRC) of the Luxembourg government has now developed a real USB-cleaning machine to process simple and fast strange USB sticks.


The CIRCLean USB Sanitizer is a solution mean to retrieve documents from untrusted USB sticks. It converts an untrusted document automatically to a readable format and saves the clean file to a trusted or USB stick. As a platform used CIRCLean a Raspberry Pi, a small computer. This means that it is also not necessary to connect the suspect USB flash drive to a computer.

"CIRCLean can as a kind of air gap between the untrusted USB memory stick and the computer to be seen," said the Luxembourg CIRC. The advantage of the device is that no technical knowledge is required and anyone can use it. The software that is running on via the Raspberry Pi GitHub available and can be verified by anyone.

No comments:

Post a Comment