Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

IoT Security

Samsung Unveils New Security Chip for Mobile Devices

Samsung on Tuesday unveiled a new security solution — composed of a secure element (SE) chip and security software — designed to enhance data protection on mobile devices.

Samsung on Tuesday unveiled a new security solution — composed of a secure element (SE) chip and security software — designed to enhance data protection on mobile devices.

Samsung has described it as a “standalone turnkey security solution” that provides protection for the booting process, isolated storage, mobile payments and other applications. The SE chip is named S3FV9RR and it’s Common Criteria Evaluation Assurance Level (CC EAL) 6+ certified, which Samsung says is the highest level for a mobile component.

The announcement comes after Samsung announced S3K250AF in February. That security chip was CC EAL 5+ certified.

According to Samsung, the latest security solution supports hardware-based root of trust (RoT), device authentication, and secure boot, which improve protection against attacks and malicious software updates.

The tech giant says the new solution’s security capabilities work independently from the ones of the device’s primary processor, which significantly enhances the security of mobile and Internet of Things (IoT) devices.

S3FV9RR is expected to become available in the third quarter of 2020.

“In this era of mobility and contact-less interactions, we expect our connected devices, such as smartphones or tablets, to be highly secure so as to protect personal data and enable fintech activities such as mobile banking, stock trading and cryptocurrency transactions,” said Dongho Shin, senior vice president of System LSI marketing at Samsung Electronics.

“With the new standalone security element solution (S3FV9RR), Samsung is mounting a powerful deadbolt on smart devices to safeguard private information,” Shin added.

Advertisement. Scroll to continue reading.

Related: Samsung Patches Critical 0-Click Vulnerability in Smartphones

Related: Google: Protections Added by Samsung to Android Kernel Increase Attack Surface

Related: Samsung Says it Leaked Data on Handful of UK Customers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.

IoT Security

An innocent-looking portable speaker can hide a hacking device that launches CAN injection attacks, which have been used to steal cars.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...