News Posts matching #Security

Return to Keyword Browsing

Intel GPUs Gain 20% Performance by Disabling Security Mitigations

Intel GPUs, both iGPUs and Arc, on Linux, can achieve a surprising 20% performance boost by taking direct action within their own graphics stack. The company has long incorporated security mitigations into its open-source Compute Runtime to protect against vulnerabilities like Spectre, but these safeguards have carried a hidden cost. With the introduction of a build-time option named NEO_DISABLE_MITIGATIONS, Intel now allows users to compile the Compute Runtime without these extra checks, thereby reclaiming up to 20% in OpenCL and Level Zero workloads. Behind the scenes, Intel's engineers have been testing unmitigated builds on GitHub for months, and the results have been clear: disabling these driver-level mitigations can significantly speed up shader compilation, AI-driven upscaling routines, and physics simulations that rely on GPU compute.

Intel's confidence in disabling these checks stems from the fact that modern Linux kernels already address Spectre vulnerabilities comprehensively at the operating system level. To keep users informed, the Compute Runtime build will emit a warning if it detects a kernel lacking the necessary patches, ensuring transparency about any residual risk. Canonical's Ubuntu team has partnered with Intel to introduce this enhancement in its upcoming 25.10 release. But make no mistake, this is Intel's initiative: the company is driving the performance improvements, publishing unmitigated binaries upstream, and coordinating with distribution partners to make the change broadly available. Security teams at Intel have analyzed the potential attack surface and concluded that the performance gains far outweigh the minimal risk, especially given that Intel's own builds have been running unmitigated without incident.

Cisco Unveils Secure Network Architecture: New Smart Switches, Secure Routers and WiFi7 Access Points

Cisco today unveiled a new network architecture to power the campus, branch, and industrial networks of the future. The new architecture delivers unmatched operational simplicity through unified management, next-generation networking devices purpose-built for AI workloads, and advanced security capabilities embedded into the network.

Cisco is setting a new standard for how organizations navigate the challenges of skyrocketing traffic, rising cyber threats, and critical uptime requirements created as enterprises rush to harness the potential of AI in the workplace. According to the Cisco IT Networking Leader Survey, 97% of businesses believe they need to upgrade their networks to make AI and IoT initiatives successful, and the stakes are high: a single severe outage can inflict nearly $160 billion in losses globally. Faced with these challenges, IT teams need a new approach to scale operations, reduce downtime, and unlock new levels of efficiency and innovation.

Funcom Details Dune: Awakening's Rentable Private Server System

Greetings soon-to-be-awakened, today, just about 72 hours before the floodgates open, we can finally share with you that rentable private servers will be available from head start launch on June 5th! We've previously communicated that private servers are for post-launch, but we're happy to share that progress has been faster than expected. We do, however, want to manage expectations about how private servers work in Dune: Awakening. As you know, this is not your typical survival game.

Why private servers work differently in Dune: Awakening
Dune: Awakening is powered by a unique server and world structure, something we went in-depth on in a recent blog post. In short: each server belongs to a World consisting of several other servers, and each of those share the same social hubs and Deep Desert. This allows us to retain a neighborhood-like feel to the Hagga Basin and provide persistent, freeform building, and other server-demanding mechanics you typically see in survival games. We combine this with the large-scale multiplayer mechanics you would expect to find in MMOs where hundreds of players meet each other in social hubs and the Deep Desert to engage in social activities, trade, conflict, and more.

Red Hat Introduces Red Hat Enterprise Linux 10

Red Hat, the world's leading provider of open source solutions, today introduced Red Hat Enterprise Linux 10, the evolution of the world's leading enterprise Linux platform to help meet the dynamic demands of hybrid cloud and the transformative power of AI. More than just an iteration, Red Hat Enterprise Linux 10 provides a strategic and intelligent backbone for enterprise IT to navigate increasing complexity, accelerate innovation and build a more secure computing foundation for the future.

As enterprise IT grapples with the proliferation of hybrid environments and the imperative to integrate AI workloads, the need for an intelligent, resilient and durable operating system has never been greater. Red Hat Enterprise Linux 10 rises to this challenge, delivering a platform engineered for agility, flexibility and manageability, all while retaining a strong security posture against the software threats of the future.

Microchip Brings Hardware Quantum Resistance to Embedded Controllers

Driven by advancements in cryptographic research and the need for stronger security measures, the National Security Agency (NSA) introduced the Commercial National Security Algorithm Suite 2.0 (CNSA 2.0) to establish a set of quantum-resistant cryptographic standards. The NSA is now urging data center and computing markets to become post-quantum ready within the next two years. To help system architects meet evolving security demands, Microchip Technology has developed its MEC175xB embedded controllers with embedded immutable post-quantum cryptography support.

As a standalone controller, the MEC175xB family employs a modular approach for developers to efficiently adopt post-quantum cryptography, helping ensure long-term data protection without compromising existing functionality. These low-power controllers are designed with National Institute of Standards and Technology (NIST) approved post-quantum cryptographic algorithms, configurable secure boot solutions and an advanced Enhanced Serial Peripheral Interface (eSPI).

Valve Denies Steam Data Leak Was a System Breach, Calls It Old SMS Cache

Valve Corporation pushed back on reports of a massive Steam user data sale. The company says that what surfaced online was not evidence of a breach of Steam's systems but rather an archive of older SMS messages. Security outlet BleepingComputer reported that a hacker was offering roughly 89 million records for about $5,000. Those records allegedly included one-time passcodes sent to Steam users by text message along with their phone numbers. According to Valve, all of the codes were expired by the time they landed in the hacker's hands, and none of the files included any passwords, payment details, or direct ties between phone numbers and Steam accounts. Valve's statement reads, "This was not a breach of Steam systems. The data consisted of older text messages containing one-time codes valid for only 15 minutes and the phone numbers they were sent to. There is no account information, passwords, payment information or other personal data in that cache."

The company also reminded users that whenever an SMS code is used to change a Steam email address or password, they will receive confirmations by email and through Steam's secure messaging system. The incident prompted speculation that third-party messaging provider Twilio might have been hacked. A user on X, formerly Twitter, suggested that Twilio was to blame, but both Valve and a Twilio spokesperson denied the claim. Twilio said it found no evidence that its infrastructure was involved, and Valve confirmed it does not use Twilio for Steam authentication texts. Valve says users do not need to change their passwords or phone numbers, but it encourages everyone to enable the Steam Mobile Authenticator for stronger protection. The company's security team is still investigating how these historical messages were exposed.

ETH Zurich Researchers Discover New Security Vulnerability in Intel Processors

Computer scientists at ETH Zurich discover new class of vulnerabilities in Intel processors, allowing them to break down barriers between different users of a processor using carefully crafted instruction sequences. Entire processor memory can be read by employing quick, repeated attacks. Anyone who speculates on likely events ahead of time and prepares accordingly can react quicker to new developments. What practically every person does every day, consciously or unconsciously, is also used by modern computer processors to speed up the execution of programs. They have so-called speculative technologies which allow them to execute instructions on reserve that experience suggests are likely to come next. Anticipating individual computing steps accelerates the overall processing of information.

However, what boosts computer performance in normal operation can also open up a backdoor for hackers, as recent research by computer scientists from the Computer Security Group (COMSEC) at the Department of Information Technology and Electrical Engineering at ETH Zurich shows. The computer scientists have discovered a new class of vulnerabilities that can be exploited to misuse the prediction calculations of the CPU (central processing unit) in order to gain unauthorized access to information from other processor users.

Update:: Intel released a security advisory regarding CVE-2024-45332, accompanied by a public announcement, and provided TechPowerUp with the following statement:
"We appreciate the work done by ETH Zurich on this research and collaboration on coordinated public disclosure. Intel is strengthening its Spectre v2 hardware mitigations and recommends customers contact their system manufacturer for the appropriate update. To date, Intel is not aware of any real-world exploits of transient execution vulnerabilities.", Intel spokesperson

US Senators Push to Geotrack High-End GPUs in New Chip Security Bill

US lawmakers are moving forward with a proposal requiring high-performance graphics cards and AI processors to carry built-in geotracking technology to keep sensitive chips out of hostile hands. Senator Tom Cotton of Arkansas introduced the Chip Security Act on May 12, 2025. Under this legislation, the Commerce Department would have the authority to mandate location-verification features in any device subject to US export controls, with manufacturers given six months after enactment to comply. The bill applies to a broad set of products classified under export control classification numbers 3A090, 4A090, 4A003.z, and 3A001.z. That includes everything from advanced AI accelerators and rack-scale servers to certain gaming graphics cards like NVIDIA's GeForce RTX 5090. Manufacturers would be required to embed hardware or firmware capable of reporting each device's physical location back to a centralized registry maintained by the Commerce Department.

Exporters must also notify the Bureau of Industry and Security immediately if a unit is diverted, tampered with, or appears at an unauthorized location. To keep pace with evolving security threats, the legislation calls for a joint one-year study by the Commerce Department and the Department of Defense on potential new tracking and safeguard mechanisms. Following that, the two departments would conduct annual reviews for three years. If they determine that additional measures are warranted, they would have two years to draft and finalize rules that outline new requirements and present a detailed implementation roadmap to Congress. NVIDIA has noted that its current architectures are not built for post-sale tracking, and adding such a capability could delay product launch schedules and increase development costs. AMD and Intel are likely to face similar obstacles, as integrating secure location-verification may require redesigning sensitive intellectual property and altering established supply-chain processes.

Swissbit Intros iShield Key 2 Hardware Authenticator

Swissbit, a leading manufacturer of storage and security solutions, announces the launch of the iShield Key 2, the next generation of its hardware authenticators. Powered by an NXP chip, the new product family delivers phishing-resistant authentication for enterprises and public sector organizations worldwide, offering a wide range of models and feature sets.

At its core, the iShield Key 2 series is built on the FIDO2 standard, supporting passwordless authentication with market-leading capacity for up to 300 Passkeys. The Pro versions expand functionality to include HOTP and TOTP for generating one-time passwords and PIV for smart card integration. Setting new standards, the iShield Key 2 MIFARE variant uniquely combines digital and physical access control in a single device. This enables efficient authentication for both IT systems and physical infrastructure such as buildings or secure printing environments. For customers with the highest security requirements, a FIPS 140-3 Level 3 certified version is also available. All models are housed in a compact, lightweight, and rugged industrial-grade casing - engineered and manufactured at Swissbit's facility in Berlin, Germany.

iStorage Unveils 26TB diskAshur DT3 and DT2 PIN Authenticated, Hardware Encrypted Desktop Drives

iStorage, the global leader in hardware encrypted data storage and cloud encryption solutions, has once again raised the bar in data security with the launch of the world's first 26 TB PIN authenticated, hardware encrypted desktop drive. The groundbreaking diskAshur DT3 and diskAshur DT2, already trusted by governments, defense organizations, financial institutions, healthcare providers and media agencies around the world, are now available in an industry-leading 26 TB capacity. These high-capacity drives continue to set the benchmark for robust, portable and user-friendly data protection.

Raising the Bar in Government-Grade Security
The diskAshur DT3 is among the first encrypted HDDs pending certification under the new FIPS 140-3 Level 3 standard, the latest U.S. government benchmark for cryptographic security. It features TAA compliance, FIPS PUB 197-validated AES-XTS 256-bit hardware encryption, and a Common Criteria EAL5+ certified secure microprocessor, ensuring maximum defense against unauthorized access.

EA Introduces a Refreshed Flagship Franchise Anticheat System: Javelin

EA is the proud home to some of the biggest, most exciting interactive entertainment experiences on the planet. Experiences that bring people together every day, offering hundreds of millions of players and fans around the globe new ways to play, create, watch, and connect in, around, and beyond our games. Nothing ruins that fun as fast as cheating. That's why we are excited to introduce EA Javelin Anticheat—the evolution of our flagship anticheat solution, which prevents, identifies, and addresses bad experiences wherever possible, and is a pivotal part of our defense-in-depth strategy. Since its initial launch in 2022, our anticheat solution has supported over 28 million PC players with fair play in over 2.2 billion PC gaming sessions across our largest franchises including EA SPORTS FC, EA SPORTS Madden NFL, Battlefield, F1, EA SPORTS WRC, and Plants vs. Zombies.

The EA Javelin Anticheat brand was carefully chosen to communicate the core attributes of the solution: defense, strength, and agility. One where millions of players and fans around the globe can trust to ensure the integrity of EA games is preserved, allowing for fun-and fair-interactive entertainment. "Our mission is to foster a gaming environment where skill and sportsmanship are the only paths to victory. EA Javelin Anticheat is a testament to our commitment to fair play and integrity."—Elise Murphy, Head of Game Security.

NVIDIA Will Bring Agentic AI Reasoning to Enterprises with Google Cloud

NVIDIA is collaborating with Google Cloud to bring agentic AI to enterprises seeking to locally harness the Google Gemini family of AI models using the NVIDIA Blackwell HGX and DGX platforms and NVIDIA Confidential Computing for data safety. With the NVIDIA Blackwell platform on Google Distributed Cloud, on-premises data centers can stay aligned with regulatory requirements and data sovereignty laws by locking down access to sensitive information, such as patient records, financial transactions and classified government information. NVIDIA Confidential Computing also secures sensitive code in the Gemini models from unauthorized access and data leaks.

"By bringing our Gemini models on premises with NVIDIA Blackwell's breakthrough performance and confidential computing capabilities, we're enabling enterprises to unlock the full potential of agentic AI," said Sachin Gupta, vice president and general manager of infrastructure and solutions at Google Cloud. "This collaboration helps ensure customers can innovate securely without compromising on performance or operational ease." Confidential computing with NVIDIA Blackwell provides enterprises with the technical assurance that their user prompts to the Gemini models' application programming interface—as well as the data they used for fine-tuning—remain secure and cannot be viewed or modified. At the same time, model owners can protect against unauthorized access or tampering, providing dual-layer protection that enables enterprises to innovate with Gemini models while maintaining data privacy.

Cervoz Announces T455 NVMe SSD Series - Offering Advanced Endurance for Demanding Industries

In industrial environments, equipment runs 24/7, handling frequent and intensive write operations. To support these demanding workloads, storage solutions must offer high endurance to extend lifespan, minimize downtime, and lower Total Cost of Ownership (TCO). Designed to meet these demands, the Cervoz T455 Series, M.2 2280 NVMe SSD delivers 35% greater endurance through a refined firmware architecture and proven storage technologies. Ideal for industrial automation, edge computing, and high-performance computing (HPC), it ensures reliable performance under heavy workloads.

Enhanced Endurance for Demanding Industrial Applications—Over-Provisioning Technology: Endurance SSD Performance and Longevity
Cervoz's Over-Provisioning technology optimizes SSD performance by reserving extra storage space, boosting efficiency, and extending lifespan. How SSD Over-Provisioning Delivers Benefits:
  • Extended Lifespan: Efficiently reserves additional storage space, enhancing NAND durability at least 35%.
  • Consistent Performance: Maintains steady performance levels even under high-intensity workloads.
  • Optimized Resource Management: Reserved space allocation for optimal write efficiency.

QNAP Releases Cloud NAS Operating System QuTScloud c5.2

QNAP Systems, Inc. today released QuTScloud c5.2, the latest version of its Cloud NAS operating system. This update introduces Security Center, a proactive security application that monitors Cloud NAS file activities and defends against ransomware threats. Additionally, QuTScloud c5.2 provides extensive optimizations, streamlining operations and management for a more seamless user experience.

QuTScloud Cloud NAS revolutionizes enterprise data storage and management. By deploying a QuTScloud image on virtual machines, businesses can flexibly implement Cloud NAS on public cloud platforms or virtualization environments. With a subscription-based pricing model starting at just US $4.99 per month, users can allocate resources efficiently and optimize costs.

CAST Releases First Commercial SNOW-V Stream Cipher IP Core

Semiconductor intellectual property core provider CAST today announced a new IP core that implements the SNOW-V stream cipher algorithm to meet the security and performance demands of modern communication systems. Available now for ASICs or FPGAs, the company believes it to be the first such commercial IP core.

The new SNOW-V Stream Cipher Engine provides a flexible and reusable hardware implementation of the official SNOW-V mechanism as published in 2019 by the IACR Transactions on Symmetric Cryptology. SNOW-V revises the SNOW 3G stream cipher algorithm to help satisfy the high-speed, low-latency security requirements of 5G, 6G, and future mobile networks. The core:

NVIDIA Explains How CUDA Libraries Bolster Cybersecurity With AI

Traditional cybersecurity measures are proving insufficient for addressing emerging cyber threats such as malware, ransomware, phishing and data access attacks. Moreover, future quantum computers pose a security risk to today's data through "harvest now, decrypt later" attack strategies. Cybersecurity technology powered by NVIDIA accelerated computing and high-speed networking is transforming the way organizations protect their data, systems and operations. These advanced technologies not only enhance security but also drive operational efficiency, scalability and business growth.

Accelerated AI-Powered Cybersecurity
Modern cybersecurity relies heavily on AI for predictive analytics and automated threat mitigation. NVIDIA GPUs are essential for training and deploying AI models due to their exceptional computational power.

Intel Unveils High-Performance, Power-Efficient Ethernet Solutions

Intel today launched two new Ethernet product lines - the Intel Ethernet E830 Controllers and Network Adapters, and the Intel Ethernet E610 Controllers and Network Adapters - designed to meet the growing demands of enterprise, telecommunications, cloud, edge, high performance computing (HPC) and artificial intelligence (AI) applications. These next-generation solutions provide robust, high-performance connectivity while enhancing energy efficiency and security, and lowering total cost of ownership (TCO).

"In today's interconnected world, networking is essential to the success of business and technology transformation. With the launch of the Intel Ethernet E830 and E610 products, we are helping customers meet the growing demand for high-performance, energy-efficient solutions that optimize network infrastructures, lower operational costs and enhance TCO." -Bob Ghaffari, Intel vice president, Network and Edge Group

ASUS Becomes Member of "FIRST" Cybersecurity Organization

In a world where most of us work, communicate, play, explore, and make purchases online nearly every day, cybersecurity is more important than ever. Yet it's also a world where it's increasingly hard to know who to trust. Perhaps you've seen recent news reports that call into question the security practices of companies that you might rely on for the network for your home or small business. At ASUS, we're working to show you that not every networking company has the same level of commitment to cybersecurity. Recently, we joined FIRST, a longstanding and renowned organization that brings together a variety of computer security incident response teams from around the world. Our membership in FIRST enables us to take enterprise-level experience, security protocols, and incident response tactics and integrate them into the consumer market.

35 years of coordinating responses against cyberattacks
When you're the victim of a cyberattack, your priority is to re-secure your own hardware, data, and account access. But the incident response teams dedicated to cybersecurity have to take a larger view. What vulnerability made the cyberattack possible? What other systems could be affected? How quickly can a fix be deployed, and how might this fix affect other vital systems and functions? Answering these questions in today's connected world requires not just on-the-ground incident response teams, but international communication and coordination between these groups. Since 1990, this layer of coordination has been provided by FIRST—the Forum of Incident Response and Security Teams. Consisting of members from government agencies, educational institutions, military divisions, and the private sector, FIRST works to ensure a safe internet for everyone by creating channels for incident response and security teams across the globe to work together.

AMD "Zen 1" to "Zen 4" Processors Affected by Microcode Signature Verification Vulnerability

Google Security Research team has just published its latest research on a fundamental flaw in the microcode patch verification system that affects AMD processors from "Zen 1" through "Zen 4" generations. The vulnerability stems from an inadequate hash function implementation in the CPU's signature validation process for microcode updates, enabling attackers with local administrator privileges (ring 0 from outside a VM) to inject malicious microcode patches, potentially compromising AMD SEV-SNP-protected confidential computing workloads and Dynamic Root of Trust Measurement systems. Google disclosed this high-severity issue to AMD on September 25, 2024, leading to AMD's release of an embargoed fix to customers on December 17, 2024, with public disclosure following on February 3, 2025; however, due to the complexity of supply chain dependencies and remediation requirements, comprehensive technical details are being withheld until March 5, 2025, allowing organizations time to implement necessary security measures and re-establish trust in their confidential compute environments.

AMD has released comprehensive mitigation measures through AGESA firmware updates across its entire EPYC server processor lineup, from the first-generation Naples to the latest Genoa-X and Bergamo architectures. The security patch, designated as CVE-2024-56161 with a high severity rating of 7.2, introduces critical microcode updates: Naples B2 processors require uCode version 0x08001278, Rome B0 systems need 0x0830107D, while Milan and Milan-X variants mandate versions 0x0A0011DB and 0x0A001244 respectively. For the latest Genoa-based systems, including Genoa-X and Bergamo/Siena variants, the required microcode versions are 0x0A101154, 0x0A10124F, and 0x0AA00219. These updates implement robust protections across all SEV security features - including SEV, SEV-ES, and SEV-SNP - while introducing new restrictions on microcode hot-loading capabilities to prevent future exploitation attempts.

Broadcom Delivers Quantum Resistant Network Encryption for Real-time Ransomware Detection

Broadcom Inc. today announced an industry-first—the new, innovative Emulex Secure Fiber Channel Host Bus Adapters (HBA)—a cost-effective, easy-to-manage solution that encrypts all data as it moves between servers and storage.

Encrypting mission-critical data is no longer a nice-to-have, but a must-have. The cost of ransomware attacks continues to rise with attacks in 2024 costing USD $5.37 million on average per attack. Upcoming generative AI and quantum computers magnify the risk if data is not encrypted at all points in the data center including the network.

NVIDIA AI Helps Fight Against Fraud Across Many Sectors

Companies and organizations are increasingly using AI to protect their customers and thwart the efforts of fraudsters around the world. Voice security company Hiya found that 550 million scam calls were placed per week in 2023, with INTERPOL estimating that scammers stole $1 trillion from victims that same year. In the U.S., one of four noncontact-list calls were flagged as suspected spam, with fraudsters often luring people into Venmo-related or extended warranty scams.

Traditional methods of fraud detection include rules-based systems, statistical modeling and manual reviews. These methods have struggled to scale to the growing volume of fraud in the digital era without sacrificing speed and accuracy. For instance, rules-based systems often have high false-positive rates, statistical modeling can be time-consuming and resource-intensive, and manual reviews can't scale rapidly enough.

Delta Force Security Team Highlights New Anti-cheat Measures

Dear Operator, to maintain a fair gaming environment and improve your experience, G.T.I. Security is committed to fighting every kind of cheat. We previously announced our efforts against DMA cheats. Now, we're introducing our measures against VT cheats.

How VT Cheats Differ from Traditional Cheats
Unlike DMA cheats, VT cheats operate at the hypervisor level and leverage virtualization technology, giving them higher privileges than the security systems. As a result, VT cheats can virtualize the operating system before the game even starts, thus leaving no traces in the computer's actual operating environment. With its built-in KernelBase anti-cheat toolkit, Delta Force is able to detect and neutralize VT cheats quickly and accurately.

Seagate Anticipates Cloud Storage Growth due to AI-Driven Data Creation

According to a recent, global Recon Analytics survey commissioned by Seagate Technology, business leaders from across 15 industry sectors and 10 countries expect that adoption of artificial intelligence (AI) applications will generate unprecedented volumes of data, driving a boom in demand for data storage, in particular cloud-based storage. With hard drives delivering scalability relative to terabyte-per-dollar cost efficiencies, cloud service providers rely on hard drives to store mass quantities of data.

Recently, analyst firm IDC estimated that 89% of data stored by leading cloud service providers is stored on hard drives. Now, according to this Recon Analytics study, nearly two-thirds of respondents (61%) from companies that use cloud as their leading storage medium expect their cloud-based storage to grow by more than 100% over the next 3 years. "The survey results generally point to a coming surge in demand for data storage, with hard drives emerging as the clear winner," remarked Roger Entner, founder and lead analyst of Recon Analytics. "When you consider that the business leaders we surveyed intend to store more and more of this AI-driven data in the cloud, it appears that cloud services are well-positioned to ride a second growth wave."

Synology Launches ActiveProtect To Simplify Business Data Protection

Synology today announced the general availability of ActiveProtect, a new line of data protection appliances that integrate enterprise backup software, server, and backup repository into a unified solution. Designed to simplify complex data protection, ActiveProtect offers comprehensive platform support, advanced security, and scalability, all with a transparent pricing model.

"Data protection should empower businesses, not burden businesses," said Jia-Yu Liu, Executive Vice President at Synology. "ActiveProtect embodies Synology's expertise in hardware and software engineering and insights from close collaboration with customers. We are confident that ActiveProtect will exceed enterprises' expectations for data protection."

Path of Exile 2 Security Breach Blindsides Players With Lost Loot As Developer Remains Silent

A new security breach is trying to pump the brakes on Path Of Exile 2's overwhelmingly positive late 2024 launch, as a mysterious hack appears to be making the rounds in the new RPG, although the source of the vulnerability is yet to be identified. According to a growing number of posts on the Path of Exile 2 forum, subreddit, and even the game's Steam reviews, players are apparently logging into their PoE 2 accounts only to find that all their loot and gear they've now spent dozens or even hundreds of hours grinding for, has been removed from their accounts. The most alarming thing is that nobody seems to know how these hacks are happening. Some players say they changed their main email address and Steam login passwords days before they were hacked, and most seem to have no Steam 2FA requests, suggesting that there is either a security issue with the Path of Exile 2 game servers or there is some sort of session hijacking happening that is giving bad actors access to player accounts.

Until now, Grinding Gear Games, the developer behind Path of Exile 2, has not openly commented on the hacking incidents, with a single comment from the support team on the forum advising players to email support about it if they encounter such instances. According to the Steam review mentioning an account hacking incident, however, the player managed to track down the hacker on his own, subsequently contacted support and posted about it in the PoE 2 forum, and asked the moderator to assist in preventing the sale of the rest of his goods. This attempt was apparently enough to get the gamer's forum posts removed and put on probation. Meanwhile, the support request was met even more unkindly, with PoE 2 support going so far as to lock him out of his own account. He also isn't alone, with others in the Path of Exile 2 forum reporting that sharing the in-game name of their alleged hacker with support has led to their game account being locked.
Return to Keyword Browsing
Jul 3rd, 2025 20:33 CDT change timezone

New Forum Posts

Popular Reviews

TPU on YouTube

Controversial News Posts