Page 167«..1020..166167168169..180190..»

Top 10 Ethereum Smart Contract Auditing Companies in 2024 – CoinGecko Buzz

This article is brought to you by Hashlock.

The decentralized world thrives on innovation, but security remains paramount. Smart contracts, the self-executing code powering Ethereum applications, are responsible for immense value and require meticulous scrutiny to ensure their integrity. Here, we delve into the top 10 Ethereum smart contract auditing companies.

Hashlock is a leading edge blockchain security and smart contract auditing firm. The team consists of seasoned security architects with extensive experience in blockchain technology and cryptography, going beyond vulnerability detection to simulate real-world attack vectors, and proactively identifying potential weaknesses before they become critical exploits. They are also able to find obscure logic errors in contracts and code, as they recruit team members from bug-bounty competition-like settings.

This relentless pursuit of security has earned Hashlock the unwavering trust of enterprises and burgeoning startups alike. Their proven track record speaks volumes billions of dollars in digital assets secured, countless vulnerabilities neutralized, and a reputation for excellence that precedes them. Choosing Hashlock isn't just about safeguarding your smart contracts; it's about gaining a strategic security partner who understands the ever-evolving threat landscape of the Ethereum ecosystem.Visit Hashlock at: https://www.hashlock.com.au/

Certik is a household name in the auditing space, renowned for their pioneering use of formal verification techniques like DeepSEA. This method mathematically proves the absence of certain vulnerabilities, offering an additional layer of assurance for complex smart contracts.

OpenZeppelin goes beyond auditing they are the architects of some of the most trusted security libraries in the Ethereum space. Their auditing services leverage this deep understanding of secure coding practices, offering a comprehensive solution for building and auditing robust smart contracts.

Code4rena champions a proactive approach to security. Their expertise lies in threat modeling, where they meticulously analyze potential attack vectors before they materialize into critical vulnerabilities. This forward-thinking approach helps development teams build secure smart contracts from the ground up.

Spearbit strikes a perfect balance between manual expertise and cutting-edge automated tools. They leverage static analysis and symbolic execution to efficiently identify vulnerabilities, while their team of experienced auditors provides in-depth analysis and remediation strategies.

Trail of Bits is a pioneer in integrating security into the entire software development lifecycle (SDLC). They offer a holistic approach that extends beyond the final audit, helping developers identify and address security concerns throughout the development process.

QuillAudits, also known as Quillbit, delivers a balanced approach to smart contract auditing. They combine manual code review with automated analysis tools to ensure a comprehensive assessment that identifies both common and highly specialized vulnerabilities.

Quantstamp is a well-established firm with a proven track record in the blockchain security space. Their team of seasoned security professionals offers in-depth smart contract audits along with other security services, ensuring a well-rounded approach to project security.

PeckShield is a leading player in the Asian blockchain market, offering a comprehensive suite of security services, including smart contract auditing. Their global reach and deep understanding of the regional landscape make them a valuable partner for projects targeting the Asian market.

Backed by the industry leader ConsenSys, ConsenSys Diligence offers security expertise for the entire blockchain ecosystem. Their smart contract auditing services leverage the collective knowledge and experience of a company at the forefront of blockchain innovation.

The ideal auditing partner depends on your specific project needs and budget. Consider factors like the complexity of your smart contracts, the level of ongoing security support required, and the auditor's experience with both Ethereum and your chosen development tools.

By partnering with a top Ethereum smart contract auditing firm, you gain the peace of mind that comes with a secure foundation. This allows you to focus on building innovative applications for the decentralized future, confident that your users' funds and data are protected from malicious actors.

Original post:

Top 10 Ethereum Smart Contract Auditing Companies in 2024 - CoinGecko Buzz

Read More..

‘ShrinkLocker’ ransomware uses BitLocker against you encryption-craving malware has already been used against … – Tom’s Hardware

BitLocker has been weaponized again by the new "ShrinkLocker" ransomware attack. The attack uses novel methods to make a classic BitLocker attack more pervasive and dangerous than ever before, and it has already been used against governments and manufacturing industries.

Kaspersky, known for its Kaspersky Anti-Virus and class-leading malware research, identified the new strain in Mexico, Indonesia, and Jordan, so far only against enterprise PCs. Attacks using BitLocker, an optional Windows feature that encrypts PC hard drives commonly used in the enterprise world, are not new. But ShrinkLocker is unique thanks to new innovations.

ShrinkLocker uses VBScript, an old Windows programming script set to deprecate starting with Windows 11 24H2, to identify the specific Windows OS used by the host PC. A malicious script then runs through BitLocker setup specific to the operating system, and enables BitLocker accordingly on any PC running Vista or Windows Server 2008 or newer. If the OS is too old, ShrinkLocker deletes itself without a trace.

ShrinkLocker then shrinks all drive partitions by 100MB and uses the stolen space to create a new boot partition, hence "Shrink" Locker. ShrinkLocker also deletes all protectors used to secure the encryption key, making it unrecoverable by the victim later. The script creates a new random 64-character encryption key, sends it and other information about the computer to the attacker, deletes the logs that stored ShrinkLocker's activity, and finally forces a shut-down of the PC, using the newly created boot partition to fully lock and encrypt all drives on the PC. The PC and every byte of data on it is now fully unusable.

The attack leaves its targets floundering, with bricks for hard drives. The creator of the ShrinkLocker attack must have had an "extensive understanding" of a variety of obscure Windows internals and utilities to craft the attack, which left almost no trace. Kaspersky's experts could not find any way to identify the source of the attack or the source where information was sent, but they did find the ShrinkLocker script left behind on the single drive of one affected PC that did not have BitLocker configured.

For a ransomware attack, the attacker also did not make it easy to find where to send the ransom in question. The script changes the name of the new boot partitions to the attacker's email, but this requires more digging to spot than simply editing the BitLocker recovery screen, an easy enough task for a hacker of this caliber. This makes it likely that the attack is focused more on disruption and data destruction than ransom.

IT professionals will already be familiar with mitigation steps for these attacks: Make frequent backups, restrict users' editing privileges so they cannot edit their BitLocker settings or registries, and seek out high-level EPP or MDR solutions to track and secure your network. Kaspersky obviously suggests their own products for this in their technical report on the attack.

Get Tom's Hardware's best news and in-depth reviews, straight to your inbox.

For the full details of the attack and the ShrinkLocker script, Kaspersky has a full technical analysis. While BitLocker is currently only a feature of "Pro" or enterprise Windows releases, Microsoft will enable BitLocker for all users starting with Windows 11 24H2, and automatically activate it on reinstallation, so beware of BitLocker attacks making a move to the individual PC world.

Go here to read the rest:
'ShrinkLocker' ransomware uses BitLocker against you encryption-craving malware has already been used against ... - Tom's Hardware

Read More..

Newly discovered ransomware uses BitLocker to encrypt victim data – Ars Technica

A previously unknown piece of ransomware, dubbed ShrinkLocker, encrypts victim data using the BitLocker feature built into the Windows operating system.

BitLocker is a full-volume encryptor that debuted in 2007 with the release of Windows Vista. Users employ it to encrypt entire hard drives to prevent people from reading or modifying data in the event they get physical access to the disk. Starting with the rollout of Windows 10, BitLocker by default has used the 128-bit and 256-bit XTS-AES encryption algorithm, giving the feature extra protection from attacks that rely on manipulating cipher text to cause predictable changes in plain text.

Recently, researchers from security firm Kaspersky found a threat actor using BitLocker to encrypt data on systems located in Mexico, Indonesia, and Jordan. The researchers named the new ransomware ShrinkLocker, both for its use of BitLocker and because it shrinks the size of each non-boot partition by 100 MB and splits the newly unallocated space into new primary partitions of the same size.

Our incident response and malware analysis are evidence that attackers are constantly refining their tactics to evade detection, the researchers wrote Friday. In this incident, we observed the abuse of the native BitLocker feature for unauthorized data encryption.

ShrinkLocker isnt the first malware to leverage BitLocker. In 2022, Microsoft reported that ransomware attackers with a nexus to Iran also used the tool to encrypt files. That same year, the Russian agricultural business Miratorg was attacked by ransomware that used BitLocker to encrypt files residing in the system storage of infected devices.

Once installed on a device, ShrinkLocker runs a VisualBasic script that first invokes the Windows Management Instrumentation and Win32_OperatingSystem class to obtain information about the operating system.

For each object within the query results, the script checks if the current domain is different from the target, the Kaspersky researchers wrote. If it is, the script finishes automatically. After that, it checks if the name of the operating system contains 'xp,' '2000,' '2003,' or 'vista,' and if the Windows version matches any one of these, the script finishes automatically and deletes itself.

Kaspersky

The script then continues to use the WMI for querying information about the OS. It goes on to perform the disk resizing operations, which can vary depending on the OS version detected. The ransomware performs these operations only on local, fixed drives. The decision to leave network drives alone is likely motivated by the desire not to trigger network detection protections.

Eventually, ShrinkLocker disables protections designed to secure the BitLocker encryption key and goes on to delete them. It then enables the use of a numerical password, both as a protector against anyone else taking back control of BitLocker and as an encryptor for system data. The reason for deleting the default protectors is to disable key recovery features by the device owner. ShrinkLocker then goes on to generate a 64-character encryption key using random multiplication and replacement of:

After several additional steps, data is encrypted. The next time the device reboots, the display looks like this:

Kaspersky

Decrypting drives without the attacker-supplied key is difficult and likely impossible in many cases. While it is possible to recover some of the passphrases and fixed values used to generate the keys, the script uses variable values that are different on each infected device. These variable values arent easy to recover.

There are no protections specific to ShrinkLocker for preventing successful attacks. Kaspersky advises the following:

Fridays report also includes indicators that organizations can use to determine if they have been targeted by ShrinkLocker.

Listing image by Getty Images

Read more from the original source:
Newly discovered ransomware uses BitLocker to encrypt victim data - Ars Technica

Read More..

Zoom Introduces Post-Quantum End-to-End Encryption for Workplace – HPCwire

SAN JOSE, Calif., May 21, 2024 Zoom Video Communications, Inc. today announced that post-quantum end-to-end encryption (E2EE) is now globally available for Zoom Workplace, specifically Zoom Meetings, with Zoom Phone and Zoom Rooms coming soon. The launch of the new security enhancement makes Zoom the first UCaaS company to offer a post-quantum E2EE solution for video conferencing.

As adversarial threats become more sophisticated, so does the need to safeguard user data. In certain circumstances, attackers may have the ability to capture encrypted network traffic now, with the intent to decrypt it later when quantum computers become more advanced a scenario often referred to as harvest now, decrypt later.

While powerful quantum computers with this capability are not yet generally available, Zoom has taken a proactive stance by upgrading the algorithms designed to be able to withstand these potential future threats.

Since we launched end-to-end encryption for Zoom Meetings in 2020 and Zoom Phone in 2022, we have seen customers increasingly use the feature, which demonstrates how important it is for us to offer our customers a secure platform that meets their unique needs, said Michael Adams, chief information security officer at Zoom. With the launch of post-quantum E2EE, we are doubling down on security and providing leading-edge features for users to help protect their data. At Zoom, we continuously adapt as the security threat landscape evolves, with the goal of keeping our users protected.

How Post-Quantum E2E Encryption Works

When users enable E2EE for their meetings, Zooms system is designed to provide only the participants with access to the encryption keys that are used to encrypt the meeting. This is the behavior for both post-quantum E2EE and standard E2EE.

Because Zooms servers do not have the necessary decryption key, encrypted data relayed through Zooms servers is indecipherable. In addition, to defend against harvest now, decrypt later attacks, Zooms post-quantum E2E encryption uses Kyber 768, an algorithm being standardized by the National Institute of Standards and Technology (NIST) as the Module Lattice-based Key Encapsulation Mechanism, or ML-KEM, in FIPS 203.

Read Zooms support article to understand which versions and platforms of Zoom Workplace support using post-quantum E2EE.

About Zoom

Zooms mission is to provide one platform that delivers limitless human connection. Zoom Workplace our AI-powered, open collaboration platform built for modern work streamlines communications, improves productivity, increases employee engagement, optimizes in-person time, and offers customer choice with third-party apps and integrations. Zoom Workplace, powered by Zoom AI Companion, includes collaboration solutions like meetings, team chat, phone, scheduler, whiteboard, spaces, Workvivo, and more. Together with Zoom Workplace, Zooms Business Services for sales, marketing, and customer care teams, including Zoom Contact Center, strengthen customer relationships throughout the customer lifecycle. Founded in 2011, Zoom is publicly traded (NASDAQ:ZM) and headquartered in San Jose, California.

Source: Zoom

The rest is here:
Zoom Introduces Post-Quantum End-to-End Encryption for Workplace - HPCwire

Read More..

How FHE Technology Is Making End-to-End Encryption a Reality – HackRead

Is End-to-End Encryption (E2EE) a Myth? Traditional encryption has vulnerabilities. Fully Homomorphic Encryption (FHE) offers a new hope for truly secure messaging, cloud storage, and data analysis.

Encryption is like waterproofing: it needs to be all or not at all. Just as it makes no sense to waterproof a left shoe and leave the right unprotected, encrypting the consumer component of a messaging app is pointless if content can later be decrypted on cloud servers.

Its called end-to-end encryption (E2EE) for a reason, but up until now many services claiming to utilize this technology have fallen woefully short. From an architectural perspective, E2EE is difficult to implement, particularly in applications that serve millions of users.

However, the emergence of a relatively new encryption technology is raising hope that E2EE may become a reality rather than an aspiration. Its name is Fully Homomorphic Encryption (FHE) and its unique design makes it ideally suited to services that are reliant on true end-to-end encryption.

End-to-end encryption is a technology thats meant to ensure that only users communicating with one another can read the messages. This could be two individuals chatting via a messaging application or it could be a business exchanging payment data with another entity such as a bank. Data is encrypted on the senders device and decrypted on the recipients device, preventing intermediaries, including service providers, from accessing the content.

This is achieved by using cryptographic keys that encode the message before transmitting it in encrypted form. The counterparty then decodes the message using its own cryptographic key in order to read its content. In addition to messaging apps such as Signal and Telegram, the technology is used by email providers, cloud storage services, and file-sharing platforms. Its no exaggeration to say that E2EE is the backbone of the internet.

While E2EE can prove very effective at preventing third parties from intercepting messages, it is by no means bulletproof. Concerted attempts by adversaries, ranging from governments to state-sponsored hackers, to weaken encryption and introduce backdoors have resulted in many services that purport to use E2EE being vulnerable.

Critically, from the users perspective, there is no easy means of verifying whether encryption has been maintained throughout. As a result, individuals are compelled to take service providers at their word when they promise that messages are fully encrypted.

When a service claims to be end-to-end encrypted, it should be just that. In reality, implementations can differ wildly in terms of encryption strength. While its theoretically possible for users to check that the service theyre using is implementing robust encryption, its technically complex to do so, placing this ability beyond the reach of most users.

Telegram, for instance, allows users to verify that its open-source code is the same as that being used within its mobile applications and on desktop. However, this requires running a series of Terminal commands.

Telegram founder Pavel Durov has previously taken aim at other messaging applications, questioning the integrity of their E2EE. In his personal Telegram channel, hes claimed: An alarming number of important people Ive spoken to remarked that their private Signal messages had been exploited against them in US courts or media. But whenever somebody raises doubt about their encryption, Signals typical response is we are open source so anyone can verify that everything is all right. That, however, is a trick.

He then elaborates on the inability for users to verify that Signals Github code is the same as that running in the app. It should be noted that despite its claims to offer superior encryption, Telegram has also fielded accusations of weaknesses in its own E2EE implementation.

One of the challenges is that even when a service provider has implemented robust encryption, there is still the potential for messages to be deciphered. From weak key management to compromised devices due to malware, theres a multitude of ways in which content can be accessed by adversaries. And when a key is compromised, unless the provider generates new keys for every session, its possible to decrypt the entire messaging history.

Finally, even when E2EE is working optimally, its implementation places additional computational demands on networks, resulting in increased latency and reduced performance, especially on devices with limited processing power or on blockchains where resources are capped. For this reason, E2EE is by no means impregnable. Can FHE solve some of these challenges, or will it run into the same problems that have weakened existing encryption protocols?

One of the weak points with traditional E2EE is when it comes to decrypting the data: its here that theres potential for a third party to gain access to it. FHE, in comparison, allows computation to be performed directly on encrypted data without decryption, ensuring that data remains protected throughout the entire process. This is its greatest attribute and the one that differentiates it from other encryption technologies.

It may be hard to visualize the benefit FHE brings to bear in this respect when considering a messaging application, in which the data must be decrypted before it can be read by the recipient. But consider another instance in which FHE proves superior at safeguarding data within E2EE systems: email. Here, FHE makes it possible for an email provider or cloud service to return results from an encrypted database without actually seeing the data.

This capability can also be extended to numerous other use cases in which data can be analyzed without disclosing its contents: analysts can run algorithms on encrypted datasets, with the results only decryptable by the intended recipient. Or machine learning models can be trained using encrypted data. This allows organizations to leverage powerful AI tools without compromising the privacy of the underlying data.

Within a blockchain context, fully homomorphic encryption also has significant potential, particularly in the construction of end-to-end encrypted applications for messaging or transmitting financial data. Fhenix, for example, is powered by fhEVM, a variation of the Ethereum Virtual Machine, that supports confidential smart contracts. As a result, confidential data can be analyzed and transmitted without its contents being disclosed.

Given that data remains encrypted at all stages with FHE in transit, at rest, and during processing its easy to see why developers are so excited about its potential for strengthening E2EE systems.

FHE can reduce the attack surface and ensure that sensitive data is never exposed to unauthorized parties, even during processing. This eliminates the need to trust service providers since they only handle encrypted data and mitigates the risks associated with data breaches.

If FHE can achieve wider adoption, both in blockchain and traditional systems, end-to-end encryption may soon live up to its name, providing truly unbreakable data protection.

See original here:
How FHE Technology Is Making End-to-End Encryption a Reality - HackRead

Read More..

Zoom Announces Advanced Encryption for Increased Meeting Security – HackRead

Zoom Meetings now offer post-quantum end-to-end encryption, safeguarding your confidential conversations even from the potential threat of quantum computers. This technology ensures your data stays encrypted and inaccessible, keeping your meetings private and secure.

Zoom Video Communications has announced a significant upgrade to its security features, rolling out post-quantum end-to-end encryption (E2EE) for Zoom Meetings globally. This new layer of protection is designed to safeguard user data even from the potential threat of powerful quantum computers.

As adversarial threats become more sophisticated, so does the need to safeguard user data, Zoom said in a statement. With the launch of post-quantum E2EE, we are doubling down on security and providing leading-edge features for users to help protect their data.

Traditional encryption methods rely on complex mathematical problems that are difficult to solve with todays computers. However, the development of quantum computers poses a potential challenge as they may be able to crack these codes much faster. Post-quantum cryptography utilizes algorithms specifically designed to remain secure even in the age of quantum computing.

Zooms post-quantum E2EE leverages the Kyber 768 algorithm, chosen by the National Institute of Standards and Technology (NIST) for its quantum-resistant properties. This ensures that the encryption keys used to scramble meeting content are resistant to decryption attempts, both now and in the foreseeable future.

When E2EE is enabled for a Zoom meeting, the meeting content, including audio, video, and screen sharing, is encrypted using the Kyber 768 algorithm. The encryption keys are generated and distributed solely amongst the meeting participants devices. This means that Zooms servers, or any third party for that matter, cannot access the decrypted content of the meeting.

Post-quantum E2EE offers enhanced security for highly confidential meetings. However, there are a few things to keep in mind:

Nevertheless, Zooms implementation of post-quantum E2EE represents a significant step forward in securing online communication. By adopting quantum-resistant cryptography, Zoom is ensuring its users have access to a future-proof level of data protection.

Read more:
Zoom Announces Advanced Encryption for Increased Meeting Security - HackRead

Read More..

How to open Encryption Block chests in Wuthering Waves – Destructoid

Wuthering Waves treasure chests feature all kinds of puzzles for unlocking them, from peculiar training dummy pillars to moving around mysterious repeaters to activate light block mechanisms. The Encryption Block puzzle is an example, requiring you to unlock a specific ability.

Solving the Encryption Block puzzle requires using the Levitator ability to move the Key Repeater pillars onto the blocks surrounding the treasure chest. Doing this causes the blocks to light up, and your objective is to get every block to emit light. Once each Encryption Block emits light, the chest will unlock, allowing you to claim its rewards.

Youll know youre looking at an Encryption Block puzzle when you see spiked pillars and chiseled stone panels on the ground surrounding a locked chest. Unlike other puzzles, you can levitate the pillars and move them onto the blocks, allowing you to see which panels will emit light when you place the pillar.

Once you place each pillar on the Encryption Blocks, youll unlock the chest and claim its reward. Typically, locked treasure chest rewards include Astrite, EXP potions, or character ascension materials.

If you encounter one of these puzzles before unlocking levitation, youll first have to progress far enough into the main story to visit the Jinzhou city hall. Here, youll meet with Sanhua and learn more about your current situation before venturing off to the next area. Before leaving, though, Sanhua will provide you with multiple character abilities, including levitation.

Go here to see the original:
How to open Encryption Block chests in Wuthering Waves - Destructoid

Read More..

Zoom Rolls Out Post-Quantum End-to-End Encryption – WebProNews

Zoom has rolled out a major upgrade, improving end-to-end encryption (E2EE) to protect users in a post-quantum computing world.

Quantum computing is a revolutionary leap in computing power, with ramifications across industries. One of the biggest concerns is that quantum computing will make much of the existing security and encryption protocols obsolete, making it possible to crack modern encryption in a fraction of the time as traditional computers.

Zoom is already taking steps to prepare for that future, rolling out post-quantum E2EE. The company announced the news in a post on its site.

Since we launched end-to-end encryption for Zoom Meetings in 2020 and Zoom Phone in 2022, we have seen customers increasingly use the feature, which demonstrates how important it is for us to offer our customers a secure platform that meets their unique needs, said Michael Adams, chief information security officer at Zoom. With the launch of post-quantum E2EE, we are doubling down on security and providing leading-edge features for users to help protect their data. At Zoom, we continuously adapt as the security threat landscape evolves, with the goal of keeping our users protected.

As Zoom points out, while quantum computing is not a threat yet, there is concern regarding the harvest now, decrypt later approach, in which traditional E2EE communications are collected and saved until quantum computing allows for their decryption.

The company outlines how its post-quantum E2EE works:

When users enable E2EE for their meetings, Zooms system is designed to provide only the participants with access to the encryption keys that are used to encrypt the meeting; this is the behavior for both post-quantum E2EE and standard E2EE. Because Zooms servers do not have the necessary decryption key, encrypted data relayed through Zooms servers is indecipherable. In addition, to defend against harvest now, decrypt later attacks, Zooms post-quantum E2E encryption uses Kyber 768, an algorithm being standardized by the National Institute of Standards and Technology (NIST) as the Module Lattice-based Key Encapsulation Mechanism, or ML-KEM, in FIPS 203.

The feature must be enabled in the Zoom web portal, and requires users to join via the desktop app, mobile app, or Zoom Rooms.

More here:
Zoom Rolls Out Post-Quantum End-to-End Encryption - WebProNews

Read More..

Bluesky finally has DMs, with encrypted messaging coming ‘down the line’ – Engadget

Bluesky, the open source social media service that began as an internal Twitter project, has gained a key feature as it looks to compete with X and Threads. The service has finally added direct messaging capabilities more than a year after it started onboarding new users.

Direct messages are now available on both Blueskys app and website, the company announced in a blog post. The default setting allows users to receive messages from people they follow, though settings can be adjusted to receive messages from everyone or no one. For now, it sounds like DMs on Bluesky are fairly basic and only support person-to-person text chats, but the company says it plans to add support for media and group messaging, as well as end-to-end encryption down the line.

Until then, the company notes that it will be able to access users messages in some situations when its absolutely necessary, such as an investigation into spam or harassment. In rare cases, the Bluesky moderation team may need to open your DMs to investigate broader patterns of abuse, such as spam or coordinated harassment, Bluesky says in a blog post. This would only be done when absolutely necessary to keep Bluesky safe. Access is extremely limited and tracked internally.

So, like most other social platforms, Bluesky DMs are probably not an ideal space for sharing sensitive information. But the addition of messaging will likely be welcome news from users hoping to make more connections on the service and have conversations out of public view.

Read the rest here:
Bluesky finally has DMs, with encrypted messaging coming 'down the line' - Engadget

Read More..

SLASH On Artificial Intelligence In Music: ‘I’m Not Super Excited About This New Development’ – BLABBERMOUTH.NET

In a new interview with the Battleground Podcast, GUNS N' ROSES guitarist Slash weighed in on a debate about people using an A.I. (artificial intelligence) music generator as a tool to create melodies, harmonies and rhymes based on artificial intelligence (A.I.) algorithms and machine learning (M.L.) models. Slash said (as transcribed by BLABBERMOUTH.NET): "I'm not super excited about this new development, only because I just know that people, for the most part, are gonna use it so much that it's gonna For one, it's gonna be confusing and misleading. And then there's just gonna be too much of the same kind of look or sound for different things. I see it happening already.

"I'm the guy that likes to go into a studio and record a band live and do it analog, like [my new blues] record ['Orgy Of The Damned'], so the idea of A.I., I can't think of any application where it makes any sense to me for what it is that I do," he continued. "And I'm interested to see who comes up with something really great and unique and useful for me. But having A.I. reproduce anything or actually produce anything original in terms of music does not really thrill me. You can have it write lyrics, you can have it do anything but you doing the actual work and it doesn't thrill me."

Slash clarified that "the technology itself is a human achievement. I mean, it's amazing," he explained. "And technology all the way down the line is always showing some great possibilities with things, but it's how people use them, at the end of the day, as a mass application, that's where you've gotta start worrying."

"Orgy Of The Damned" was released on May 17 via Gibson Records.

This summer, Slash will bring his brand-new "S.E.R.P.E.N.T." festival to cities across the U.S. throughout 2024. S.E.R.P.E.N.T. is an anagram and stands for Solidarity, Engagement, Restore, Peace, Equality N' Tolerance. The festival is a celebration of the blues, featuring an all-star line-up that will vary. On all dates, Slash will perform alongside his blues band featuring bassist Johnny Griparic, keyboardist Teddy "ZigZag" Andreadis, drummer Michael Jerome and singer/guitarist Tash Neal.

Slash formed the "S.E.R.P.E.N.T." festival to bring fans together to celebrate the spirit of the blues, and to perform with other blues artists he admires who share his love of the genre. Slash also has a strong desire to give back to charities that he has supported over the years, as well as to help lift marginalized communities that share his restorative focus of elevating lives for the benefit of all. A portion of the proceeds from each VIP package and "S.E.R.P.E.N.T." festival ticket sold will directly benefit the following charities that Slash has selected: The Equal Justice Initiative, Know Your Rights Camp, The Greenlining Institute and War Child. "S.E.R.P.E.N.T." festival has partnered with Plus1.org to support these charitable endeavors.

Joining Slash at various stops on the tour will be WARREN HAYNES BAND, Keb' Mo', Larkin Poe, Christone "Kingfish" Ingram, Samantha Fish, ZZ Ward, Robert Randolph, Eric Gales and Jackie Venson.

The trek will kick off on July 5 in Bonner, Montana and wrap up on August 17 in Grand Prairie, Texas.

Slash will visit Amoeba Music in Hollywood, California to play a special acoustic set celebrating his star-studded new album "Orgy Of The Damned". On Wednesday, May 29 at 5:00 p.m., Slash and his blues band vocalist/guitarist Tash Neal will perform live at the legendary record store. Capacity is limited, and tickets are required for entry to the event.

Although Slash's latest LP is his second under the "Slash" banner, he has released a handful of albums with his long-running band SLASH FEATURING MYLES KENNEDY & THE CONSPIRATORS, in which he is joined by ALTER BRIDGE frontman Myles Kennedy.

In February, Slash resumed touring with SLASH FEATURING MYLES KENNEDY & THE CONSPIRATORS.

SLASH FEATURING MYLES KENNEDY & THE CONSPIRATORS' latest album, "4", was released in February 2022 via Gibson Records in partnership with BMG.

"4" was Slash's fifth solo album and fourth overall with his band featuring Kennedy, Brent Fitz (drums),Todd Kerns (bass, vocals) and Frank Sidoris (guitar, vocals).

Photo credit: Gene Kirkland

See the original post here:

SLASH On Artificial Intelligence In Music: 'I'm Not Super Excited About This New Development' - BLABBERMOUTH.NET

Read More..