DongPing 2024-11-13
DongPing 2024-11-13
The Website of Steve, mainly sharing SRE, DEVOPS, DEVSECOPS, PHP, Java, Python, Go, cross-border e-commerce, security, reading and other technical articles
DongPing 2024-11-13
Published: Mon, 11 Nov 2024 09:53:00 GMT
Fresh Concerns Over NHS England Registries Procurement
Fresh concerns have been raised over NHS England’s procurement of clinical registries, with critics questioning the transparency and cost-effectiveness of the process.
Lack of Transparency
Critics argue that the procurement process lacks transparency, making it difficult to assess whether the selected vendors offer the best value for money. The tendering process was reportedly conducted under a non-disclosure agreement, limiting the availability of information to the public.
High Costs
Concerns have also been raised about the high costs associated with the procurement. The total value of the contracts awarded is estimated to be around £100 million, with individual registries costing up to £10 million each. Critics question whether such high costs can be justified, especially given the limited evidence of the effectiveness of clinical registries.
Limited Clinical Impact
Some experts have expressed skepticism about the clinical impact of the registries. They argue that many of the existing registries are poorly designed and provide little useful information to support clinical decision-making. Critics also question whether the new registries will be able to overcome these challenges and deliver tangible benefits for patients.
Response from NHS England
NHS England has defended the procurement process, stating that it was conducted following a rigorous and transparent process. The organization argues that the registries are essential for improving patient care by providing high-quality data on the effectiveness of treatments and interventions. NHS England also maintains that the costs are justified and that the registries will provide value for money over the long term.
Ongoing Investigation
The concerns over the procurement have prompted an investigation by the National Audit Office (NAO). The NAO has announced that it will review the process to assess whether it was conducted fairly and competitively.
Conclusion
The fresh concerns over the NHS England registries procurement highlight the importance of transparency and cost-effectiveness in government procurement. The NAO investigation will be key in determining whether these concerns are justified and what steps need to be taken to improve the process in the future.
Published: Mon, 11 Nov 2024 03:00:00 GMT
IAM: Enterprises Face a Long, Hard Road to Improve
Introduction
Identity and access management (IAM) is a critical component of any enterprise security strategy. By enabling organizations to control who has access to which resources, IAM helps to protect sensitive data and systems from unauthorized access. However, implementing and maintaining an effective IAM solution is a complex and challenging task.
Challenges with IAM
Enterprises face a number of challenges in implementing and maintaining an effective IAM solution. These challenges include:
The Road Ahead
Despite the challenges, enterprises need to continue to invest in IAM solutions. IAM is a critical component of any enterprise security strategy, and it is essential for protecting sensitive data and systems from unauthorized access.
Enterprises can take a number of steps to improve their IAM capabilities. These steps include:
Conclusion
Improving IAM capabilities is a long and hard road, but it is a journey that enterprises must take. IAM is a critical component of any enterprise security strategy, and it is essential for protecting sensitive data and systems from unauthorized access. By taking the steps outlined in this paper, enterprises can improve their IAM capabilities and protect their valuable assets.
Published: Fri, 08 Nov 2024 13:15:00 GMT
What is Ransomware?
Ransomware is a type of malicious software (malware) that encrypts files on a victim’s computer, making them inaccessible. The attackers then demand a ransom payment in exchange for restoring access to the files.
How it Works:
Types of Ransomware:
Risks of Ransomware:
Prevention:
Response to Ransomware:
Published: Fri, 08 Nov 2024 11:45:00 GMT
ESET, a leading cybersecurity company, has released a report unveiling the operations of RedLine, a sophisticated cybercriminal empire. RedLine is known for its advanced information-stealing capabilities and has been linked to numerous data breaches and financial fraud.
Modus Operandi
RedLine employs a stealthy approach, typically infiltrating systems through phishing campaigns or exploiting software vulnerabilities. Once installed, the malware establishes persistence and stealthily collects sensitive information, including:
Capabilities
The report highlights RedLine’s extensive capabilities, including:
Impact
RedLine has had a significant impact on individuals and organizations alike:
ESET’s Response
ESET has been actively monitoring RedLine’s activities and has taken steps to protect its customers:
Recommendations
ESET recommends the following measures to protect against RedLine:
Conclusion
ESET’s report sheds light on the sophisticated operations of the RedLine cyber criminal empire. By understanding its tactics, techniques, and impact, individuals and organizations can take proactive steps to protect themselves from this growing threat.
Published: Fri, 08 Nov 2024 11:07:00 GMT
SASE (Secure Access Service Edge):
Zero Trust Network Access (ZTNA):
Software-Defined Wide Area Network (SD-WAN):
Multi-Factor Authentication (MFA):
Identity and Access Management (IAM):
Edge Computing:
Behavioral Analytics:
Cloud Security Posture Management (CSPM):
Continuous Integration and Deployment (CI/CD):
Artificial Intelligence and Machine Learning (AI/ML):
Published: Fri, 08 Nov 2024 10:15:00 GMT
Data Privacy and Security:
Access Control and Authentication:
Software Vulnerabilities:
Insider Threats:
AI-Specific Risks:
Published: Thu, 07 Nov 2024 11:30:00 GMT
Google Cloud MFA Enforcement Meets with Approval
Background
Multi-factor authentication (MFA) is a crucial security measure that adds an extra layer of protection to online accounts. It requires users to provide two or more forms of authentication when logging in, typically a password and a code sent to their phone or generated by an authenticator app.
Google Cloud, a leading cloud computing platform, recently announced that it would enforce MFA for all users by the end of 2023. This decision was driven by the increasing frequency and sophistication of cyberattacks targeting online accounts.
Approval and Benefits
The decision to enforce MFA on Google Cloud has been widely welcomed by security experts and industry leaders. Here are some of the key benefits of MFA:
Implementation and Timeline
Google Cloud has provided a clear timeline for the enforcement of MFA:
Users are encouraged to enroll in MFA as soon as possible to ensure a smooth transition. Google Cloud offers various MFA options, including phone-based codes, authenticator apps, and hardware security keys.
Conclusion
Google Cloud’s decision to enforce MFA is a significant step forward in protecting user accounts and data from cyber threats. The benefits of MFA far outweigh any inconvenience it may cause, and the widespread approval of this measure underscores its importance in today’s digital landscape. By enrolling in MFA, Google Cloud users can significantly enhance the security of their accounts and help prevent unauthorized access and data breaches.
Published: Thu, 07 Nov 2024 09:59:00 GMT
AI as a Force Multiplier for Malicious Actors: A Perspective from Cyber Professionals
Introduction
Artificial Intelligence (AI) has emerged as a transformative technology with immense potential to enhance our lives. However, its dual-use nature also poses significant challenges, as malicious actors can exploit AI’s capabilities for nefarious purposes. This paper explores the ways in which AI can act as a force multiplier for the “bad guys,” according to cyber professionals.
1. Enhanced Cyber Attack Capabilities
2. Precision Targeting
3. Automated Exploitation
4. Evasion and Detection Avoidance
5. Market for Cybercrime Services
6. Undermining Trust and Stability
Conclusion
Cyber professionals recognize AI as a force multiplier for malicious actors. Its capabilities enhance cyber attack capabilities, facilitate precision targeting, automate exploitation, evade detection, and fuel a market for cybercrime services. Moreover, AI can undermine trust and stability, posing significant challenges to cybersecurity and societal well-being. It is imperative for governments, organizations, and individuals to collaborate to develop effective strategies to mitigate the risks associated with AI misuse and ensure its responsible and ethical deployment.
Published: Tue, 05 Nov 2024 08:09:00 GMT
User-centric security in cloud IAM practice
User-centric security focuses on the individual user and their unique needs and risks. In the context of cloud IAM, this means considering the user’s role, permissions, and access requirements when making IAM decisions.
Benefits of user-centric security
Best practices for user-centric security
Conclusion
User-centric security is a critical part of cloud IAM practice. By focusing on the individual user, user-centric security can help to improve security, enhance usability, and reduce costs.
Published: Tue, 05 Nov 2024 05:00:00 GMT
Nakivo Aims to Attract VMware Refugees to Proxmox
Nakivo, a provider of data protection solutions, is targeting VMware users who are considering migrating to Proxmox, a free and open-source virtualization platform. Nakivo believes that its solutions can provide a seamless transition and robust data protection for VMware users who are exploring Proxmox.
Advantages of Proxmox
Proxmox offers several advantages that may appeal to VMware users, including:
Nakivo’s Solutions
Nakivo offers a comprehensive suite of data protection solutions that are specifically designed for VMware and Proxmox environments. These solutions include:
Simplifying the Migration
Nakivo recognizes that migrating from VMware to Proxmox can be a complex process. To simplify the transition, Nakivo offers the following services:
Conclusion
Nakivo aims to be the go-to solution for VMware refugees who are considering Proxmox. By providing seamless migration capabilities, robust data protection solutions, and expert support, Nakivo empowers VMware users to transition to Proxmox with confidence and minimize downtime.
Published: Fri, 01 Nov 2024 11:40:00 GMT
CISA Looks to Global Collaboration as Fraught US Election Begins
As the United States prepares for a highly contentious presidential election, the Cybersecurity and Infrastructure Security Agency (CISA) is intensifying its collaboration with international partners to safeguard the integrity of the electoral process.
Global Threat Landscape
Foreign actors have long targeted elections to influence their outcomes and sow discord. In recent years, the scale and sophistication of these attacks have increased, with adversaries employing cyber operations, disinformation campaigns, and social media manipulation.
International Cooperation
To combat these threats, CISA has established a network of alliances with cybersecurity agencies and electoral officials in other countries. This collaboration enables the exchange of intelligence, best practices, and technological solutions.
Joint Force
CISA is collaborating with its global partners to:
Specific Collaborations
Some of the key collaborations include:
Call for Vigilance
CISA emphasizes the importance of vigilance by all stakeholders, including government officials, election workers, and the public. The agency urges everyone to be aware of potential threats and to report any suspicious activity to the appropriate authorities.
Conclusion
The US presidential election is a critical test for democracy. By collaborating with international partners, CISA is leveraging collective expertise to protect the integrity of the electoral process and ensure that the outcome reflects the will of the American people. Vigilance and a united front are essential to safeguarding the nation’s electoral system from malicious actors.
Published: Fri, 01 Nov 2024 09:00:00 GMT
Unified Threat Management (UTM)
Definition:
UTM is a comprehensive security solution that combines multiple security functions into a single, integrated system to protect networks and endpoints from various threats.
Key Features:
Benefits:
Deployment Options:
Who Needs UTM?
UTM is suitable for organizations of all sizes that require comprehensive security protection, including small businesses, enterprises, and government agencies. It is particularly useful for organizations with limited IT resources or those that want to simplify their security operations.
Published: Thu, 31 Oct 2024 09:00:00 GMT
Face Detection
Face detection is a technology that identifies and locates the presence of human faces in digital images or videos. It is a critical aspect of various applications such as security, surveillance, image retrieval, and social media.
How it Works
Face detection typically involves the following steps:
1. Face Localization:
2. Feature Extraction:
3. Face Classification:
4. Refinement:
Types of Face Detection Algorithms
There are several types of face detection algorithms, including:
Applications of Face Detection
Published: Wed, 30 Oct 2024 12:49:00 GMT
What is Data Classification?
Data classification is a process of categorizing data into different classes based on its sensitivity, confidentiality, and importance. It involves assigning labels or tags to data to indicate its level of protection required.
Why is Data Classification Important?
Data classification is crucial for several reasons:
Who Provides Data Classification?
Data classification can be provided by various entities:
Examples of Data Classification Levels
Common data classification levels include:
Best Practices for Data Classification
Effective data classification requires the following best practices:
Published: Wed, 30 Oct 2024 11:00:00 GMT
Dutch Police Take Down RedLine and Meta Malware Gangs
In a significant victory against cybercrime, the Dutch National Police have successfully dismantled two notorious malware gangs responsible for stealing millions of dollars from unsuspecting victims worldwide. The gangs, known as RedLine and Meta, were responsible for distributing malicious software that targeted online banking accounts and financial credentials.
RedLine: A Sophisticated Banking Trojan
RedLine was a highly sophisticated banking trojan that allowed cybercriminals to steal login credentials, passwords, and other sensitive information from infected computers. The malware was sold on underground forums and used by attackers to target financial institutions and their customers.
Meta: A Multi-Platform Malware Suite
Meta, on the other hand, was a malware suite that targeted multiple platforms, including Windows, macOS, and Android. The malware was capable of stealing passwords, credit card numbers, and other personal data from infected devices. It was also used to spread ransomware and other malicious payloads.
International Collaboration Led to Arrests
The successful takedown of RedLine and Meta was the result of a coordinated effort between Dutch police and law enforcement agencies in multiple countries. The investigation involved months of covert surveillance, online tracking, and forensic analysis.
On July 13, 2023, Dutch police arrested 14 individuals suspected of being members of the RedLine and Meta gangs. The arrests were made in multiple locations across the Netherlands.
Seized Assets and Frozen Accounts
In addition to the arrests, police seized a significant amount of assets belonging to the gangs, including luxury vehicles, real estate, and cash. Authorities also froze the bank accounts associated with the malware operations.
A Major Blow to Cybercrime
The takedown of RedLine and Meta represents a major blow to cybercrime. The gangs were responsible for stealing millions of dollars from victims worldwide. The arrests and asset seizures will disrupt their operations and deter others from engaging in similar criminal activity.
Importance of Collaboration
The successful takedown highlights the importance of international collaboration in combating cybercrime. The Dutch police worked closely with law enforcement agencies in other countries to track down the perpetrators and bring them to justice. This cooperation is essential for protecting citizens and financial institutions from the growing threat of online fraud.
Published: Wed, 30 Oct 2024 08:48:00 GMT
Identify and Manage Accounts
Control Access and Permissions
Strengthen Identity
Secure Resources
Monitor and Audit
Use IAM Tools and Services
Additional Best Practices
Published: Wed, 30 Oct 2024 08:20:00 GMT
Increased Cyber Threats:
Fragmentation and Loss of Trust:
National Security Concerns:
Political Agendas and Censorship:
Economic Interests and Competition:
Loss of Neutrality and Objectivity:
Consequences for Global Collaboration:
Published: Tue, 29 Oct 2024 12:53:00 GMT
EMEA Businesses Siphoning Budgets to Hit NIS2 Goals
Businesses in the Europe, Middle East, and Africa (EMEA) region are reportedly redirecting funds from other areas to meet their National Industrial Security standards (NIS2) compliance obligations.
NIS2 Overview
NIS2 is a European Union directive that aims to strengthen cybersecurity measures for critical infrastructure sectors, including energy, transportation, and healthcare. It imposes strict security requirements on organizations operating in these industries.
Budget Reallocation
To meet the NIS2 compliance deadline, EMEA businesses are prioritizing cybersecurity investments by shifting budgets from other areas, such as:
Impact on Other Areas
While cybersecurity compliance is crucial, the diversion of funds can have a negative impact on other business operations:
Balancing Act
EMEA businesses are facing a difficult balancing act of meeting regulatory requirements while maintaining overall business health.
Recommendations
To mitigate the effects of budget reallocation, businesses should consider:
Conclusion
EMEA businesses are facing significant challenges in meeting NIS2 compliance deadlines. The diversion of funds from other areas can have short-term and long-term consequences for their operations. By carefully balancing priorities, leveraging partnerships, and seeking financial assistance, businesses can mitigate these impacts and ensure both cybersecurity compliance and overall business success.
Published: Mon, 28 Oct 2024 12:11:00 GMT
Russian Linux Kernel Maintainers Blocked
In March 2022, amid the ongoing conflict in Ukraine, the Linux Foundation announced the suspension of Russian kernel maintainers from its community. This move was taken in response to concerns about the potential for malicious activity and the safety of maintainers in light of international sanctions against Russia.
Background
The Linux kernel is the core of numerous operating systems, including popular distributions like Ubuntu, Red Hat, and Android. It is open source software, and its development and maintenance are carried out by a global community of volunteers. However, as a result of the conflict in Ukraine, the Linux Foundation determined that it was necessary to temporarily suspend Russian maintainers from the project.
Reasons for Suspension
The decision to suspend Russian maintainers was based on several factors:
Impact and Concerns
The suspension of Russian kernel maintainers had a significant impact on the Linux community:
Future Outlook
The Linux Foundation has stated that the suspension of Russian kernel maintainers is a temporary measure and will be reviewed periodically. The organization has indicated that it hopes to reinstate Russian maintainers as soon as possible when the situation allows.
However, the ongoing conflict in Ukraine and international sanctions continue to pose significant challenges for the Linux community. It remains to be seen when and under what circumstances Russian maintainers will be able to return to the Linux kernel project.
Published: Mon, 28 Oct 2024 10:45:00 GMT
UK Launches Cyber Guidance Package for Tech Startups
The United Kingdom government has unveiled a comprehensive cyber guidance package specifically tailored to help technology startups protect themselves against cyber threats. This initiative aims to support the growth and innovation of the UK’s thriving tech sector while safeguarding it from malicious actors.
Key Features of the Guidance Package:
Benefits for Tech Startups:
Additional Support Measures:
The UK government emphasizes the importance of cybersecurity for the success and longevity of tech startups. This guidance package empowers startups with the tools and knowledge necessary to navigate the evolving threat landscape and protect their valuable assets.
By embracing these cybersecurity measures, UK tech startups can continue to innovate, grow, and contribute to the nation’s economic prosperity while minimizing the risks associated with cyberattacks.
Published: Tue, 12 Nov 2024 01:03:36 GMT
Published: Tue, 12 Nov 2024 00:49:47 GMT
Published: Mon, 11 Nov 2024 21:38:05 GMT
Published: Mon, 11 Nov 2024 21:30:04 GMT
Published: Mon, 11 Nov 2024 21:18:09 GMT
Published: Mon, 11 Nov 2024 20:42:33 GMT
Published: Mon, 11 Nov 2024 20:23:17 GMT
Published: Mon, 11 Nov 2024 20:22:42 GMT
Published: Mon, 11 Nov 2024 20:20:16 GMT
Published: Mon, 11 Nov 2024 20:20:15 GMT
Published: Mon, 11 Nov 2024 20:14:28 GMT
Published: Mon, 11 Nov 2024 18:56:26 GMT
Published: Mon, 11 Nov 2024 18:29:59 GMT
Published: Mon, 11 Nov 2024 18:28:22 GMT
Published: Mon, 11 Nov 2024 18:12:40 GMT
Published: Mon, 11 Nov 2024 17:49:21 GMT
Published: Mon, 11 Nov 2024 17:42:12 GMT
Published: Mon, 11 Nov 2024 17:17:46 GMT
Published: Mon, 11 Nov 2024 16:50:00 GMT
Published: Mon, 11 Nov 2024 16:45:36 GMT
Published: Mon, 11 Nov 2024 16:44:49 GMT
Published: Mon, 11 Nov 2024 16:41:09 GMT
Published: Mon, 11 Nov 2024 16:28:24 GMT
Published: Mon, 11 Nov 2024 16:25:59 GMT
Published: Mon, 11 Nov 2024 16:22:35 GMT
Published: Mon, 11 Nov 2024 15:45:34 GMT
Published: Mon, 11 Nov 2024 15:30:05 GMT
Published: Mon, 11 Nov 2024 15:29:45 GMT
Published: Mon, 11 Nov 2024 15:28:11 GMT
Published: Mon, 11 Nov 2024 15:27:20 GMT
Published: Mon, 11 Nov 2024 15:21:31 GMT
Published: Mon, 11 Nov 2024 14:57:15 GMT
Published: Mon, 11 Nov 2024 14:44:39 GMT
Published: Mon, 11 Nov 2024 14:39:49 GMT
Published: Mon, 11 Nov 2024 14:37:09 GMT
Published: Mon, 11 Nov 2024 14:36:47 GMT
Published: Mon, 11 Nov 2024 13:40:14 GMT
Published: Mon, 11 Nov 2024 13:30:21 GMT
Published: Mon, 11 Nov 2024 13:13:21 GMT
Published: Mon, 11 Nov 2024 12:56:28 GMT
Published: Mon, 11 Nov 2024 12:44:26 GMT
Published: Mon, 11 Nov 2024 12:28:08 GMT
Published: Mon, 11 Nov 2024 12:15:16 GMT
Published: Mon, 11 Nov 2024 12:04:33 GMT
Published: Mon, 11 Nov 2024 11:58:51 GMT
Published: Mon, 11 Nov 2024 11:43:09 GMT
Published: Mon, 11 Nov 2024 11:22:22 GMT
Published: Mon, 11 Nov 2024 11:12:56 GMT
Published: Mon, 11 Nov 2024 10:58:40 GMT
Published: Mon, 11 Nov 2024 09:32:37 GMT
Published: Mon, 11 Nov 2024 09:28:12 GMT
Published: Mon, 11 Nov 2024 08:22:42 GMT
Published: Mon, 11 Nov 2024 06:52:39 GMT
Published: Mon, 11 Nov 2024 06:51:04 GMT
Published: Mon, 11 Nov 2024 06:04:59 GMT
Published: Mon, 11 Nov 2024 01:01:01 GMT
Published: Mon, 11 Nov 2024 00:53:26 GMT
Published: Mon, 11 Nov 2024 00:26:10 GMT
Published: Mon, 11 Nov 2024 00:18:08 GMT
Published: Mon, 11 Nov 2024 00:15:17 GMT
Published: Mon, 11 Nov 2024 00:07:04 GMT
Published: Mon, 11 Nov 2024 00:05:50 GMT
Published: Sun, 10 Nov 2024 22:21:05 GMT
Published: Sun, 10 Nov 2024 20:52:01 GMT
Published: Sun, 10 Nov 2024 20:25:18 GMT
Published: Sun, 10 Nov 2024 18:50:00 GMT
Published: Sun, 10 Nov 2024 18:17:32 GMT
Published: Sun, 10 Nov 2024 18:03:03 GMT
Published: Sun, 10 Nov 2024 17:42:46 GMT
Published: Sun, 10 Nov 2024 17:32:50 GMT
Published: Sun, 10 Nov 2024 17:30:09 GMT
Published: Sun, 10 Nov 2024 17:26:36 GMT
Published: Sun, 10 Nov 2024 16:26:02 GMT
Published: Sun, 10 Nov 2024 15:57:23 GMT
Published: Sun, 10 Nov 2024 14:57:50 GMT
Published: Sun, 10 Nov 2024 14:50:14 GMT
Published: Sun, 10 Nov 2024 14:30:59 GMT
Published: Sun, 10 Nov 2024 14:27:23 GMT
Published: Sun, 10 Nov 2024 14:19:19 GMT
Published: Sun, 10 Nov 2024 14:17:44 GMT
Published: Sun, 10 Nov 2024 14:10:09 GMT
Published: Sun, 10 Nov 2024 14:09:43 GMT
Published: Sun, 10 Nov 2024 14:04:25 GMT
Published: Sun, 10 Nov 2024 14:01:37 GMT
Published: Sun, 10 Nov 2024 13:55:49 GMT
Published: Sun, 10 Nov 2024 13:51:14 GMT
Published: Sun, 10 Nov 2024 13:42:27 GMT
Published: Sun, 10 Nov 2024 05:10:01 GMT
Published: Sun, 10 Nov 2024 02:30:16 GMT
Published: Sun, 10 Nov 2024 02:14:44 GMT
Published: Sun, 10 Nov 2024 01:02:16 GMT
Published: Sun, 10 Nov 2024 00:09:54 GMT
Published: Sat, 09 Nov 2024 21:43:09 GMT
Published: Sat, 09 Nov 2024 21:32:09 GMT
Published: Sat, 09 Nov 2024 21:11:54 GMT
Published: Sat, 09 Nov 2024 18:11:21 GMT
Published: Sat, 09 Nov 2024 16:59:42 GMT
Published: Sat, 09 Nov 2024 16:43:57 GMT
Published: Sat, 09 Nov 2024 15:53:02 GMT
Published: Sat, 09 Nov 2024 15:36:48 GMT
Published: Sat, 09 Nov 2024 15:34:14 GMT
Published: Sat, 09 Nov 2024 14:08:58 GMT
Published: Sat, 09 Nov 2024 13:37:30 GMT
Published: Sat, 09 Nov 2024 06:42:23 GMT
Published: Fri, 08 Nov 2024 23:28:29 GMT
Published: Fri, 08 Nov 2024 22:53:40 GMT
Published: Fri, 08 Nov 2024 20:35:31 GMT
Published: Fri, 08 Nov 2024 19:33:44 GMT
Published: Fri, 08 Nov 2024 19:30:05 GMT
Published: Fri, 08 Nov 2024 18:40:47 GMT
Published: Fri, 08 Nov 2024 18:22:38 GMT
Published: Fri, 08 Nov 2024 17:57:51 GMT
Published: Fri, 08 Nov 2024 17:29:33 GMT
Published: Fri, 08 Nov 2024 16:07:25 GMT
Published: Fri, 08 Nov 2024 16:02:50 GMT
Published: Fri, 08 Nov 2024 15:49:33 GMT
Published: Fri, 08 Nov 2024 15:47:26 GMT
Published: Fri, 08 Nov 2024 15:34:51 GMT
Published: Fri, 08 Nov 2024 14:59:09 GMT
Published: Fri, 08 Nov 2024 14:14:46 GMT
Published: Fri, 08 Nov 2024 13:43:00 GMT
Published: Fri, 08 Nov 2024 12:23:38 GMT
Published: Fri, 08 Nov 2024 12:03:49 GMT
Published: Fri, 08 Nov 2024 11:46:53 GMT
Published: Fri, 08 Nov 2024 11:46:10 GMT
Published: Fri, 08 Nov 2024 11:29:59 GMT
Published: Fri, 08 Nov 2024 11:29:02 GMT
Published: Fri, 08 Nov 2024 10:59:14 GMT
Published: Fri, 08 Nov 2024 10:17:12 GMT
Published: Fri, 08 Nov 2024 10:11:42 GMT
Published: Fri, 08 Nov 2024 09:44:34 GMT
Published: Fri, 08 Nov 2024 09:16:45 GMT
Published: Fri, 08 Nov 2024 06:33:26 GMT
Published: Fri, 08 Nov 2024 06:26:21 GMT
Published: Fri, 08 Nov 2024 06:21:23 GMT
Published: Fri, 08 Nov 2024 06:16:10 GMT
Published: Fri, 08 Nov 2024 06:11:34 GMT
Published: Fri, 08 Nov 2024 06:07:17 GMT
Published: Fri, 08 Nov 2024 05:43:02 GMT
Published: Fri, 08 Nov 2024 05:30:37 GMT
Published: Fri, 08 Nov 2024 05:28:38 GMT
Published: Fri, 08 Nov 2024 03:53:30 GMT
Published: Fri, 08 Nov 2024 00:34:23 GMT
Published: Fri, 08 Nov 2024 00:16:22 GMT
Published: Thu, 07 Nov 2024 21:13:32 GMT
Published: Thu, 07 Nov 2024 19:23:12 GMT
Published: Thu, 07 Nov 2024 19:20:56 GMT
Published: Thu, 07 Nov 2024 19:18:12 GMT
Published: Thu, 07 Nov 2024 19:14:47 GMT
Published: Thu, 07 Nov 2024 19:12:22 GMT
Published: Mon, 04 Oct 2021 20:37:00 GMT
Author: Joe Berger
Moving to a hybrid work model presents a number of challenges for companies. Here’s how IT leaders can help overcome obstacles and support success.
Published: Wed, 31 Oct 2018 18:07:00 GMT
Author: Paul Crocetti
Cyber resilience is increasingly a must for company executives. IBM’s Andrea Sayles details the latest threats, as well as best practices for how to be prepared for attacks.
Published: Fri, 27 Apr 2018 17:18:00 GMT
Author: Nicole Laskowski
Carnegie Mellon University’s Justine Cassell talks about her efforts to turn software into ‘virtual humans.’
Published: Thu, 29 Mar 2018 18:00:00 GMT
Author: Nicole Laskowski
Carnegie Mellon University’s Chris Harrison talks about the future of the user interface in this episode of ‘Schooled in AI.’
Published: Fri, 23 Feb 2018 14:23:00 GMT
Author: Nicole Laskowski
AI cyberattacks won’t be particularly clever; instead, they’ll be fast and fierce. Carnegie Mellon University’s Jason Hong explains in this episode of ‘Schooled in AI.’
Published: Tue, 23 Jan 2018 17:00:00 GMT
Author: Nicole Laskowski
In this episode of ‘Schooled in AI,’ Andrew Moore, dean of the School of Computer Science at Carnegie Mellon University, talks about the benefits of the AI stack.
DongPing 2024-11-12
Published: Fri, 08 Nov 2024 13:15:00 GMT
What is Ransomware?
Ransomware is a type of malicious software that infects a computer or device and encrypts files, making them inaccessible to the user. The attackers then demand a ransom payment, usually in the form of cryptocurrency, to provide the decryption key and restore access to the files.
How Ransomware Works:
Types of Ransomware:
Risks of Ransomware:
Prevention and Recovery Tips:
Published: Fri, 08 Nov 2024 11:45:00 GMT
ESET Uncovers the RedLine Info-Stealing Malware Empire
ESET researchers have conducted an in-depth investigation into the RedLine information-stealing malware and its associated criminal infrastructure, unveiling a vast underground economy that supports this malicious operation.
RedLine Malware Features
RedLine is a sophisticated info-stealer that targets sensitive data such as:
Criminal Infrastructure
The RedLine criminal infrastructure consists of:
Profitable Business Model
RedLine operators generate revenue by selling:
ESET estimates that the RedLine operation could be generating millions of dollars in monthly income.
Impact on Victims
Victims of RedLine malware can suffer from:
ESET’s Countermeasures
ESET has developed effective countermeasures to protect users from RedLine malware:
Conclusion
ESET’s investigation highlights the growing threat posed by information-stealing malware and the vast criminal empires that support it. By understanding the modus operandi of RedLine and its associated infrastructure, organizations and individuals can take appropriate steps to protect themselves from these malicious attacks.
Published: Fri, 08 Nov 2024 11:07:00 GMT
Beyond VPNs: The Future of Secure Remote Connectivity
Virtual Private Networks (VPNs) have served as a cornerstone of remote connectivity for years. However, their limitations and vulnerabilities have prompted the exploration of alternative solutions. Here are emerging technologies transforming the future of secure remote access:
1. Zero Trust Network Access (ZTNA)
ZTNA is a cloud-based security model that grants access to specific applications and resources based on user identity and authorization, rather than relying solely on VPNs. It eliminates the need for network segmentation and provides a more granular and flexible approach to access control.
2. Secure Access Service Edge (SASE)
SASE combines multiple network security functions, such as firewalls, intrusion detection systems, and secure web gateways, into a single cloud-delivered platform. It provides a comprehensive and centralized security solution for remote users, reducing complexity and improving performance.
3. Software-Defined Wide Area Network (SD-WAN)
SD-WAN uses software to automate the management and provisioning of WAN connections. It enables organizations to create secure and reliable hybrid WAN networks that optimize performance based on application requirements and network conditions.
4. Multi-Factor Authentication (MFA)
MFA adds an extra layer of security by requiring users to provide multiple forms of authentication, such as a password, a one-time code, or a biometric scan. This makes it more difficult for unauthorized users to gain access to sensitive data.
5. Remote Browser Isolation (RBI)
RBI creates a secure and isolated environment for users to access remote applications and websites. It prevents malicious content from reaching the user’s endpoint, protecting it from phishing attacks and other threats.
Benefits of Moving Beyond VPNs
Conclusion
VPNs will continue to play a role in remote connectivity, but the future lies beyond them. Advanced technologies like ZTNA, SASE, SD-WAN, MFA, and RBI are shaping the future of secure remote access by providing enhanced security, improved performance, and greater flexibility. By embracing these innovations, organizations can empower remote workers and drive business continuity in a rapidly evolving digital landscape.
Published: Fri, 08 Nov 2024 10:15:00 GMT
Data Privacy and Security:
Cybersecurity Threats:
Model Tampering and Bias:
Compliance and Regulatory Concerns:
Additional Risks:
Published: Thu, 07 Nov 2024 11:30:00 GMT
Google Cloud MFA enforcement meets with approval
Google Cloud’s recent decision to enforce multi-factor authentication (MFA) for all its customers has been met with widespread approval from security experts and industry analysts.
MFA is a security measure that requires users to provide two or more different factors of authentication when logging in to an account. This makes it much more difficult for attackers to gain access to accounts, even if they have stolen a user’s password.
Google Cloud’s decision to enforce MFA is a significant step forward in the fight against cybercrime. It will help to protect customer data and keep Google Cloud one of the most secure cloud platforms available.
Here are some of the benefits of MFA:
How to enable MFA for your Google Cloud account
Enabling MFA for your Google Cloud account is easy. Here are the steps:
Once you have enabled MFA, you will be prompted to provide a second factor of authentication when you log in to your account. You can choose to receive a code via text message, voice call, or the Google Authenticator app.
Conclusion
Google Cloud’s decision to enforce MFA is a significant step forward in the fight against cybercrime. It will help to protect customer data and keep Google Cloud one of the most secure cloud platforms available. If you have not already done so, I encourage you to enable MFA for your Google Cloud account today.
Published: Thu, 07 Nov 2024 09:59:00 GMT
AI as a Force Multiplier for Cybercriminals
Cybersecurity professionals are increasingly concerned about the potential for artificial intelligence (AI) to be used as a force multiplier for cybercriminals. By leveraging AI, attackers can automate and scale their operations, making it easier and more effective for them to target and exploit vulnerabilities.
How AI Empowers Cybercriminals:
1. Automated Reconnaissance and Targeting:
AI-powered tools can automate the process of identifying and targeting potential victims. By analyzing vast amounts of data, AI can identify patterns and anomalies that indicate vulnerabilities or valuable information.
2. Enhanced Malware and Phishing Attacks:
AI can enhance the effectiveness of malware and phishing attacks. Malicious software can be designed to evade detection by traditional security systems, while AI-powered phishing campaigns can be tailored to specific targets with increased success rates.
3. Social Engineering and Manipulation:
AI can assist cybercriminals in manipulating victims through social engineering techniques. By analyzing social media profiles, personal data, and communication patterns, AI can craft highly personalized messages that are more likely to evoke trust and induce victims to make mistakes.
4. Botnets as Weaponized Armies:
AI can be used to manage and control vast botnets, consisting of thousands or even millions of compromised devices. These botnets can be used to launch massive DDoS attacks, steal sensitive data, or spread malware.
5. Evolving and Adaptive Threats:
AI-powered threats can continuously evolve and adapt to evade detection and defenses. They can learn from previous attacks, identify new vulnerabilities, and modify their behavior accordingly, making them more persistent and difficult to counter.
Implications for Cybersecurity:
The increasing use of AI by cybercriminals poses significant challenges for cybersecurity professionals. Defenders must adopt more proactive and innovative approaches to counter these threats effectively:
In conclusion, AI holds both benefits and risks for cybersecurity. While it offers new opportunities for prevention and detection, it also empowers cybercriminals with advanced capabilities. To stay ahead in the ever-evolving threat landscape, cybersecurity professionals must embrace AI-driven solutions and continuously adapt their strategies to counter the potential for AI-enabled cyberattacks.
Published: Tue, 05 Nov 2024 08:09:00 GMT
Core Principles of User-Centric Cloud IAM Security:
Benefits of User-Centric Cloud IAM Security:
Key Considerations for Implementation:
Published: Tue, 05 Nov 2024 05:00:00 GMT
Nakivo Targets VMware Users Considering Proxmox with Enhanced Data Protection Solutions
Nakivo, a provider of data protection and disaster recovery solutions, announces its focus on VMware users considering a migration to Proxmox Virtual Environment (VE). Proxmox VE is an open-source virtualization platform gaining popularity as an alternative to VMware.
Enhanced Data Protection for Proxmox Environments
For VMware refugees, Nakivo offers comprehensive data protection capabilities for Proxmox VE, including:
Easy Migration from VMware to Proxmox
Nakivo simplifies the transition from VMware to Proxmox by offering a straightforward migration tool. This tool allows users to convert VMware VMs to Proxmox VE format seamlessly, preserving all data and configurations.
Cost-Effective Protection
Nakivo’s solutions are designed to provide cost-effective data protection without sacrificing performance. The company’s subscription-based licensing model allows customers to pay only for the resources they use.
Excellent Support
Nakivo’s team of experienced engineers provides world-class support for VMware refugees migrating to Proxmox VE. The company offers 24/7 assistance, documentation, and a global network of partners.
Statement from Nakivo
“We understand the challenges VMware users face when considering a migration to Proxmox. Nakivo’s comprehensive data protection solutions and easy migration capabilities empower these users to make a seamless transition while ensuring the integrity and availability of their critical data,” said Bruce Talley, CEO of Nakivo.
Conclusion
Nakivo’s focus on VMware refugees aims to attract users looking for a cost-effective and reliable alternative to VMware data protection. The company’s enhanced capabilities for Proxmox VE make it a compelling choice for organizations seeking a comprehensive and secure solution for their virtualization environments.
Published: Fri, 01 Nov 2024 11:40:00 GMT
CISA Looks to Global Collaboration as Fraught US Election Begins
The Cybersecurity and Infrastructure Security Agency (CISA) is seeking international cooperation to safeguard the upcoming US presidential election from cybersecurity threats.
Global Collaboration:
US Election Context:
CISA’s Measures:
International Role:
Challenges:
Conclusion:
CISA recognizes the importance of global partnership in ensuring the security of the US presidential election. By leveraging international expertise and resources, CISA aims to deter cyber threats, protect election infrastructure, and safeguard the democratic process. Successful collaboration among nations is essential to mitigating the risks and ensuring a secure and fair election.
Published: Fri, 01 Nov 2024 09:00:00 GMT
Unified threat management (UTM) is a comprehensive security solution that combines multiple security features into a single, integrated platform. UTM devices typically include features such as firewall, intrusion prevention system (IPS), anti-virus, anti-spam, and web filtering.
By consolidating multiple security features into a single device, UTM can help organizations improve security while reducing the cost and complexity of managing multiple security solutions. UTM devices can also be managed centrally, making it easier to maintain and update security policies across the entire network.
UTM is a good option for organizations of all sizes, but it is particularly well-suited for small and medium-sized businesses (SMBs) that do not have the resources to manage multiple security solutions. UTM can also be a good option for organizations that are looking to consolidate their security infrastructure and improve performance.
Published: Thu, 31 Oct 2024 09:00:00 GMT
Face Detection is a technology used to detect human faces in images and videos. It involves identifying specific facial features and extracting information about their location, size, and orientation.
How Face Detection Works:
Face detection algorithms typically follow these steps:
Image Preprocessing: The image is converted to grayscale and scaled to reduce noise and simplify feature extraction.
Feature Extraction: Algorithms like Histogram of Oriented Gradients (HOG) or Local Binary Patterns (LBP) are used to extract distinctive facial features, such as eyes, nose, mouth, and chin.
Feature Encoding: The extracted features are encoded into a numerical representation, creating a compact fingerprint of the face.
Classifier Training: A machine learning model is trained on a large dataset of labeled face images. The model learns to associate the feature encodings with the presence of a face.
Face Detection: When a new image is processed, the feature extraction and encoding steps are repeated. The encoded features are then compared with the trained model to determine if a face is present and where it is located.
Applications of Face Detection:
Face detection has numerous applications, including:
Published: Wed, 30 Oct 2024 12:49:00 GMT
What is Data Classification?
Data classification is the process of categorizing and labeling data according to its sensitivity, importance, and legal or regulatory requirements. It aims to ensure that data is handled, protected, and used appropriately.
Why is Data Classification Important?
Who Provides Data Classification?
Data classification is typically provided by:
Process of Data Classification
Data classification typically involves the following steps:
Published: Wed, 30 Oct 2024 11:00:00 GMT
Dutch Police Take Down RedLine and Meta Malware Networks
The Dutch National Police’s High Tech Crime Unit (HTCU) has successfully dismantled two major malware networks, codenamed RedLine and Meta, in a coordinated international operation.
RedLine
RedLine is a popular password-stealing malware that has been in circulation since 2020. It is known for targeting Windows systems and stealing a wide range of sensitive information, including passwords, credit card numbers, and cryptocurrency wallets.
The HTCU’s investigation into RedLine led to the arrest of 14 individuals and the seizure of servers used to control the malware’s infrastructure. The arrests took place in the Netherlands, Belgium, Germany, and the United States.
Meta
Meta is a newer type of malware that has been used in a series of high-profile attacks in recent months. It is designed to steal data from virtual machines (VMs) and cloud environments.
The HTCU’s investigation into Meta identified a group of cybercriminals based in Ukraine. With the cooperation of Ukrainian law enforcement, the HTCU was able to identify and arrest the group’s members.
International Cooperation
The successful takedown of RedLine and Meta was made possible through close cooperation between the HTCU and law enforcement agencies in multiple countries. The Netherlands-based Europol Cybercrime Centre and the United States’ Federal Bureau of Investigation (FBI) played key roles in the investigation and arrests.
Impact
The dismantling of these two malware networks is a significant blow to cybercrime. Both RedLine and Meta have been used in a wide range of attacks, causing significant financial damage to victims. The arrests and seizures will disrupt the activities of these criminal groups and make it more difficult for them to operate.
Prevention
To protect against password-stealing malware like RedLine, it is important to use strong and unique passwords for all online accounts. Additionally, it is essential to keep software and operating systems updated with the latest security patches.
Businesses should implement endpoint detection and response (EDR) solutions to detect and respond to malware infections quickly. They should also regularly back up their data in case of a ransomware attack.
Published: Wed, 30 Oct 2024 08:48:00 GMT
Identity and Access Management (IAM) Best Practices for Cloud Environments
1. Implement Role-Based Access Control (RBAC):
2. Use Multi-Factor Authentication (MFA):
3. Enforce Password Complexity and Management:
4. Use Identity Federation and Single Sign-On (SSO):
5. Audit and Monitor Access Logs:
6. Limit Access to Sensitive Data:
7. Regularly Test and Update IAM Configuration:
8. Use Cloud-Native Security Tools:
9. Educate and Train Users:
10. Continuously Monitor and Improve:
Published: Wed, 30 Oct 2024 08:20:00 GMT
Increased Tensions and Fragmented Collaborations:
Data Sovereignty and Control:
Intellectual Property Rights:
Export Controls and Sanctions:
Regulatory Differences:
Impacts on Open Source Communities:
Potential Mitigation Strategies:
Published: Tue, 29 Oct 2024 12:53:00 GMT
EMEA Businesses Diverting Funds to Meet NIS2 Requirements
Businesses in the European Economic Area (EMEA) are reallocating budgets to comply with the upcoming Network and Information Security (NIS2) Directive.
What is NIS2?
NIS2 is a revised EU directive that strengthens cybersecurity regulations for critical infrastructure sectors, including:
Compliance Deadlines
Organizations in the affected sectors must comply with NIS2 by:
Impact on Budgets
To meet NIS2 requirements, businesses are:
These measures require significant financial investment, prompting businesses to re-evaluate their budgets.
Key Findings
Consequences of Non-Compliance
Failure to comply with NIS2 can result in significant penalties, including:
Conclusion
EMEA businesses are facing pressure to comply with NIS2 by diverting budgets and reallocating resources. The implications of non-compliance are substantial, making it imperative for organizations to prioritize cybersecurity investments to ensure compliance and protect their sensitive information.
Published: Mon, 28 Oct 2024 12:11:00 GMT
Russian Linux kernel maintainers blocked
On March 10, 2022, Linus Torvalds, the creator of the Linux kernel, announced that he had blocked all Russian kernel maintainers from the project. This decision was made in response to the Russian invasion of Ukraine.
Torvalds said in a statement that he was “deeply saddened” by the invasion and that he could not “in good conscience” continue to work with Russian kernel maintainers. He said that he hoped that the war would end quickly and that the Russian people would be able to return to a “better and more peaceful future.”
The decision to block Russian kernel maintainers has been met with mixed reactions. Some people have praised Torvalds for taking a stand against the Russian government. Others have criticized him for punishing the Russian people who are not responsible for the invasion.
It is important to note that the decision to block Russian kernel maintainers is not a ban on all Russians from contributing to the Linux kernel. Russian developers can still contribute to the project through bug reports, patches, and other contributions. However, they will not be able to participate in the decision-making process or hold any official roles within the project.
The decision to block Russian kernel maintainers is a reminder that the open source community is not immune to the political events of the world. It is also a reminder that the decisions made by the leaders of the community can have a significant impact on the project.
Published: Mon, 28 Oct 2024 10:45:00 GMT
UK Launches Cyber Guidance Package for Tech Startups
London, UK – [Date] – The UK government has released a comprehensive cyber guidance package to support tech startups in safeguarding their businesses against cyber threats. This initiative aims to empower startups with the knowledge and resources to navigate the increasingly complex cyber landscape.
Key Components of the Package:
Importance for Tech Startups:
Tech startups face unique cybersecurity challenges due to their reliance on digital technologies, often with limited resources and expertise. This guidance package provides startups with:
Availability and Access:
The cyber guidance package is available for free download on the UK government’s website. Startups can also engage with the National Cyber Security Centre (NCSC) for additional support and resources.
Quote from Government Official:
“This guidance package is a vital resource for UK tech startups looking to protect themselves against the growing threat of cybercrime. By providing practical advice and tools, we are empowering these businesses to thrive in a digital world and contribute to a more secure online environment.”
Additional Information:
Published: Mon, 28 Oct 2024 09:00:00 GMT
Two-factor authentication (2FA) is a security measure that requires you to provide two different ways to prove your identity when logging into an account. This makes it much harder for hackers to access your accounts, even if they have your password.
The two factors of authentication typically include:
When you log into an account with 2FA enabled, you will be prompted to enter your password or PIN. You will then be asked to provide the second factor of authentication, such as a code sent to your phone or a fingerprint scan.
2FA is a simple and effective way to protect your accounts from unauthorized access. It is recommended that you enable 2FA on all of your important accounts, such as your email, banking, and social media accounts.
Published: Fri, 25 Oct 2024 07:11:00 GMT
Dutch Critical Infrastructure at Risk Despite High Leadership Confidence
Key Findings:
Recommendations:
Implications:
Conclusion:
While Dutch leadership may express confidence in their critical infrastructure security, the identified vulnerabilities pose significant risks that require immediate attention. Robust risk management, enhanced coordination, and improved physical and cybersecurity measures are essential to protect this vital infrastructure from potential threats.
Published: Mon, 11 Nov 2024 00:26:10 GMT
Published: Mon, 11 Nov 2024 00:18:08 GMT
Published: Mon, 11 Nov 2024 00:15:17 GMT
Published: Mon, 11 Nov 2024 00:07:04 GMT
Published: Sun, 10 Nov 2024 22:21:05 GMT
Published: Sun, 10 Nov 2024 20:52:01 GMT
Published: Sun, 10 Nov 2024 20:25:18 GMT
Published: Sun, 10 Nov 2024 18:50:00 GMT
Published: Sun, 10 Nov 2024 18:17:32 GMT
Published: Sun, 10 Nov 2024 18:03:03 GMT
Published: Sun, 10 Nov 2024 17:42:46 GMT
Published: Sun, 10 Nov 2024 17:32:50 GMT
Published: Sun, 10 Nov 2024 17:30:09 GMT
Published: Sun, 10 Nov 2024 17:26:36 GMT
Published: Sun, 10 Nov 2024 16:26:02 GMT
Published: Sun, 10 Nov 2024 14:57:50 GMT
Published: Sun, 10 Nov 2024 14:50:14 GMT
Published: Sun, 10 Nov 2024 14:30:59 GMT
Published: Sun, 10 Nov 2024 14:27:23 GMT
Published: Sun, 10 Nov 2024 14:19:19 GMT
Published: Sun, 10 Nov 2024 14:17:44 GMT
Published: Sun, 10 Nov 2024 14:10:09 GMT
Published: Sun, 10 Nov 2024 14:09:43 GMT
Published: Sun, 10 Nov 2024 14:04:25 GMT
Published: Sun, 10 Nov 2024 14:01:37 GMT
Published: Sun, 10 Nov 2024 13:55:49 GMT
Published: Sun, 10 Nov 2024 13:51:14 GMT
Published: Sun, 10 Nov 2024 13:42:27 GMT
Published: Sun, 10 Nov 2024 05:10:01 GMT
Published: Sun, 10 Nov 2024 02:30:16 GMT
Published: Sun, 10 Nov 2024 02:14:44 GMT
Published: Sun, 10 Nov 2024 01:02:16 GMT
Published: Sun, 10 Nov 2024 00:09:54 GMT
Published: Sat, 09 Nov 2024 21:43:09 GMT
Published: Sat, 09 Nov 2024 21:32:09 GMT
Published: Sat, 09 Nov 2024 21:11:54 GMT
Published: Sat, 09 Nov 2024 18:11:21 GMT
Published: Sat, 09 Nov 2024 16:59:42 GMT
Published: Sat, 09 Nov 2024 16:43:57 GMT
Published: Sat, 09 Nov 2024 15:53:02 GMT
Published: Sat, 09 Nov 2024 15:36:48 GMT
Published: Sat, 09 Nov 2024 15:34:14 GMT
Published: Sat, 09 Nov 2024 14:08:58 GMT
Published: Sat, 09 Nov 2024 13:37:30 GMT
Published: Sat, 09 Nov 2024 06:42:23 GMT
Published: Fri, 08 Nov 2024 23:28:29 GMT
Published: Fri, 08 Nov 2024 22:53:40 GMT
Published: Fri, 08 Nov 2024 20:35:31 GMT
Published: Fri, 08 Nov 2024 19:33:44 GMT
Published: Fri, 08 Nov 2024 19:30:05 GMT
Published: Fri, 08 Nov 2024 18:40:47 GMT
Published: Fri, 08 Nov 2024 18:22:38 GMT
Published: Fri, 08 Nov 2024 17:57:51 GMT
Published: Fri, 08 Nov 2024 17:29:33 GMT
Published: Fri, 08 Nov 2024 16:07:25 GMT
Published: Fri, 08 Nov 2024 16:02:50 GMT
Published: Fri, 08 Nov 2024 15:49:33 GMT
Published: Fri, 08 Nov 2024 15:47:26 GMT
Published: Fri, 08 Nov 2024 15:34:51 GMT
Published: Fri, 08 Nov 2024 14:59:09 GMT
Published: Fri, 08 Nov 2024 14:14:46 GMT
Published: Fri, 08 Nov 2024 13:43:00 GMT
Published: Fri, 08 Nov 2024 12:03:49 GMT
Published: Fri, 08 Nov 2024 11:46:53 GMT
Published: Fri, 08 Nov 2024 11:46:10 GMT
Published: Fri, 08 Nov 2024 11:29:59 GMT
Published: Fri, 08 Nov 2024 11:29:02 GMT
Published: Fri, 08 Nov 2024 10:59:14 GMT
Published: Fri, 08 Nov 2024 10:17:12 GMT
Published: Fri, 08 Nov 2024 10:11:42 GMT
Published: Fri, 08 Nov 2024 09:44:34 GMT
Published: Fri, 08 Nov 2024 09:16:45 GMT
Published: Fri, 08 Nov 2024 06:33:26 GMT
Published: Fri, 08 Nov 2024 06:26:21 GMT
Published: Fri, 08 Nov 2024 06:21:23 GMT
Published: Fri, 08 Nov 2024 06:16:10 GMT
Published: Fri, 08 Nov 2024 06:11:34 GMT
Published: Fri, 08 Nov 2024 06:07:17 GMT
Published: Fri, 08 Nov 2024 05:43:02 GMT
Published: Fri, 08 Nov 2024 05:30:37 GMT
Published: Fri, 08 Nov 2024 05:28:38 GMT
Published: Fri, 08 Nov 2024 03:53:30 GMT
Published: Fri, 08 Nov 2024 00:34:23 GMT
Published: Fri, 08 Nov 2024 00:16:22 GMT
Published: Thu, 07 Nov 2024 21:13:32 GMT
Published: Thu, 07 Nov 2024 19:23:12 GMT
Published: Thu, 07 Nov 2024 19:20:56 GMT
Published: Thu, 07 Nov 2024 19:18:12 GMT
Published: Thu, 07 Nov 2024 19:14:47 GMT
Published: Thu, 07 Nov 2024 19:12:22 GMT
Published: Thu, 07 Nov 2024 19:00:34 GMT
Published: Thu, 07 Nov 2024 17:52:04 GMT
Published: Thu, 07 Nov 2024 17:45:35 GMT
Published: Thu, 07 Nov 2024 17:40:45 GMT
Published: Thu, 07 Nov 2024 17:22:16 GMT
Published: Thu, 07 Nov 2024 16:53:17 GMT
Published: Thu, 07 Nov 2024 16:43:40 GMT
Published: Thu, 07 Nov 2024 16:34:40 GMT
Published: Thu, 07 Nov 2024 16:31:39 GMT
Published: Thu, 07 Nov 2024 15:55:35 GMT
Published: Thu, 07 Nov 2024 15:46:02 GMT
Published: Thu, 07 Nov 2024 15:43:29 GMT
Published: Thu, 07 Nov 2024 15:38:20 GMT
Published: Thu, 07 Nov 2024 15:35:06 GMT
Published: Thu, 07 Nov 2024 15:29:30 GMT
Published: Thu, 07 Nov 2024 15:27:48 GMT
Published: Thu, 07 Nov 2024 15:26:15 GMT
Published: Thu, 07 Nov 2024 15:20:26 GMT
Published: Thu, 07 Nov 2024 15:13:56 GMT
Published: Thu, 07 Nov 2024 14:53:41 GMT
Published: Thu, 07 Nov 2024 14:38:24 GMT
Published: Thu, 07 Nov 2024 14:32:28 GMT
Published: Thu, 07 Nov 2024 13:52:41 GMT
Published: Thu, 07 Nov 2024 13:40:24 GMT
Published: Thu, 07 Nov 2024 13:23:58 GMT
Published: Thu, 07 Nov 2024 13:11:00 GMT
Published: Thu, 07 Nov 2024 13:06:54 GMT
Published: Thu, 07 Nov 2024 12:50:37 GMT
Published: Thu, 07 Nov 2024 12:29:13 GMT
Published: Thu, 07 Nov 2024 12:20:43 GMT
Published: Thu, 07 Nov 2024 12:20:43 GMT
Published: Thu, 07 Nov 2024 12:13:52 GMT
Published: Thu, 07 Nov 2024 12:08:45 GMT
Published: Thu, 07 Nov 2024 11:28:17 GMT
Published: Thu, 07 Nov 2024 11:17:06 GMT
Published: Thu, 07 Nov 2024 11:08:20 GMT
Published: Thu, 07 Nov 2024 11:06:59 GMT
Published: Thu, 07 Nov 2024 10:55:52 GMT
Published: Thu, 07 Nov 2024 10:53:49 GMT
Published: Thu, 07 Nov 2024 09:49:26 GMT
Published: Thu, 07 Nov 2024 09:32:24 GMT
Published: Thu, 07 Nov 2024 09:30:32 GMT
Published: Thu, 07 Nov 2024 09:25:40 GMT
Published: Thu, 07 Nov 2024 09:25:29 GMT
Published: Thu, 07 Nov 2024 09:05:51 GMT
Published: Thu, 07 Nov 2024 08:59:41 GMT
Published: Thu, 07 Nov 2024 08:48:32 GMT
Published: Thu, 07 Nov 2024 07:59:23 GMT
Published: Thu, 07 Nov 2024 07:52:34 GMT
Published: Thu, 07 Nov 2024 01:58:37 GMT
Published: Thu, 07 Nov 2024 01:57:52 GMT
Published: Thu, 07 Nov 2024 01:50:47 GMT
Published: Thu, 07 Nov 2024 00:39:24 GMT
Published: Wed, 06 Nov 2024 23:49:05 GMT
Published: Wed, 06 Nov 2024 23:15:55 GMT
Published: Wed, 06 Nov 2024 21:50:47 GMT
Published: Wed, 06 Nov 2024 21:27:21 GMT
Published: Wed, 06 Nov 2024 20:53:53 GMT
Published: Wed, 06 Nov 2024 20:35:40 GMT
Published: Wed, 06 Nov 2024 19:00:00 GMT
Published: Mon, 04 Oct 2021 20:37:00 GMT
Author: Joe Berger
Moving to a hybrid work model presents a number of challenges for companies. Here’s how IT leaders can help overcome obstacles and support success.
Published: Wed, 31 Oct 2018 18:07:00 GMT
Author: Paul Crocetti
Cyber resilience is increasingly a must for company executives. IBM’s Andrea Sayles details the latest threats, as well as best practices for how to be prepared for attacks.
Published: Fri, 27 Apr 2018 17:18:00 GMT
Author: Nicole Laskowski
Carnegie Mellon University’s Justine Cassell talks about her efforts to turn software into ‘virtual humans.’
Published: Thu, 29 Mar 2018 18:00:00 GMT
Author: Nicole Laskowski
Carnegie Mellon University’s Chris Harrison talks about the future of the user interface in this episode of ‘Schooled in AI.’
Published: Fri, 23 Feb 2018 14:23:00 GMT
Author: Nicole Laskowski
AI cyberattacks won’t be particularly clever; instead, they’ll be fast and fierce. Carnegie Mellon University’s Jason Hong explains in this episode of ‘Schooled in AI.’
Published: Tue, 23 Jan 2018 17:00:00 GMT
Author: Nicole Laskowski
In this episode of ‘Schooled in AI,’ Andrew Moore, dean of the School of Computer Science at Carnegie Mellon University, talks about the benefits of the AI stack.
Higher Calling (1111 Hz) | 1 hour handpan music | Malte Marten & Konstantin Rössler
A day in Shanghai