A Germany-based security researcher says he can hack into protected networks using software that runs on Amazon's cloud-based computers, according to a Reuters report.
The Hacker News

Thomas Roth, a computer security consultant based in Cologne, Germany, says he has "figured out a quick and inexpensive way to break a commonly used form of password protection for wireless networks using powerful computers that anybody can lease from Amazon.com Inc over the Web," the report said.
According to Roth, he can hack into protected networks using specialized software that he has written that runs on Amazon's cloud-based computers. It tests 400,000 potential passwords per second using Amazon's high-speed computers, according to Reuters report.
Amazon offers pay-as-you-go Web services for companies who don't want to lay out the capital to purchase and run the equipment. The Seattle-based company just announced it lowered usage pricing on existing premium support offerings by 50 percent and added two new support plans to meet the needs of developers and businesses of all sizes and technical ability.
Roth said that the networks can be broken into if hackers use enough computer power to "brute force" their way into figuring out the passwords that protect networks – specifically, data that travels across WiFi networks.
"That encryption method, dubbed WPA-PSK, scrambles data using a single password. If a potential intruder is able to figure out the password, he or she can gain access to computers and other devices on the network," the Reuters report said.
Amazon officials say the company uses multiple layers of operational and physical security to ensure the integrity and safety of your data. Amazon spokesman Drew Herdener told Reuters that testing is an excellent use of AWS, however, "it is a violation of our acceptable use policy to use our services to compromise the security of a network without authorization."

News Source : Amazon
Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.