text
stringlengths
234
589k
id
stringlengths
47
47
dump
stringclasses
62 values
url
stringlengths
16
734
date
stringlengths
20
20
file_path
stringlengths
109
155
language
stringclasses
1 value
language_score
float64
0.65
1
token_count
int64
57
124k
score
float64
2.52
4.91
int_score
int64
3
5
The cost of Internet of Things (IoT) sensors has decreased remarkably over the past decade, heralding new possibilities of a renewed push for smart cities. With worldwide spending on IoT predicted to surpass the $1 trillion mark by 2020, this has increasingly attracted attention within various sectors. With that tied in line with the strong push towards smart cities, more cities are looking towards developing more in-depth frameworks through the use of technologies such as IoT. This gives rise to an abundance of opportunities it can bring to governments and businesses – implementing further smart city initiatives, such as smart street lighting, to drive efficiency and better quality of life for citizens. Connectivity is a fundamental aspect of a smart city and implementing a smart network nationwide is a challenge. Which brings us to street lamps. As the number of street lights globally is set to grow to 363 million by 2027, it makes sense to consider this as a platform to kick start the smart city network. With street lamps typically dotted at walking distances apart from each other, we can leverage existing street lighting infrastructure to affix smart sensors instead of constructing a smart network from scratch. By incorporating IoT sensors within smart street lighting, this can offer benefits such as: - Environmental monitoring: Sensors built into street lights to monitor real time environmental factors such as air quality, UV-ray levels and noise levels. Control allows the monitoring to be done over specific locations or citywide. - Traffic monitoring: Traffic sensors in street lighting to provide more precise traffic updates and congestion levels. - Smart parking and metering: A variety of sensors can be used to track parking lot availability and records for fee collection, and occupant’s vehicle information. - Public Wi-Fi and HD video surveillance: High bandwidth wireless networks to provide citywide Wi-Fi access. Utilising of high bandwidth wireless networks to match the bandwidth requirements of HD videos and GPS for emergency response. Through these solutions, governments and citizens can be kept informed of information in real time. Furthermore, governments and businesses can utilize the data to tackle issues such as public safety, traffic congestion and enhance emergency response. For instance, the transmitted data from the HD video surveillance could possibly inform emergency units of a casualty by identification through facial recognition, allowing the casualty to be identified remotely amongst the crowd. Integration and interoperability While governments and city planners are aware of the benefits of a smart sensor network, many face challenges in its implementation, particularly in the integration of solutions and interoperability. This is mainly due to the myriad of technologies and solutions involved which will require the complementation to each other. To ensure optimal outcomes, both private and public parties need to work together to bring the right set of capabilities to ensure the various smart platforms can be successfully implemented. These partnerships can further unlock new innovations and opportunities – something as simple and apparent as the extended use of street lamps for smart networks. This will ensure that the smart cities do not end up turning into a mix of mini-ecosystems that will only work in silos. Aside from public-private partnerships, governments also play a role when it comes to implementing regulations and policies within a smart city. In doing so, it enables the objectives of the smart initiatives to be successfully met while minimizing misuse. In the case of smart parking solutions, sensors are embedded in or on top of pavements to collect data such as space availability and vehicles’ parking duration for automatic charges. The aim is to automate processes and take away the redundancies of manpower. Regulations can be imposed in order to prevent issues such as illegal parking, and ensure that parking authorities still have control on the parking situation despite reduced physical surveillance. Privacy and data hacks While great strides have been made in smart city developments, data privacy and cyber attacks are still a key concern. The focus of smart city initiatives tend to solely be on the implementation of the solutions while overlooking the cyber security aspect. As the complexity of cyber threats continuously increases, it is even more important to prioritize cyber security in smart city planning – particularly smart street lights and sensors in the public space. As cities continue their push towards being a smart city, we look forward to more possibilities beyond the horizon. However, greater involvement of stakeholders will prove essential to drive innovation and collaboration to realize smart city goals. For all we know, the springboard to smart cities could very well be right under our noses – perhaps something as simple as a street lamp.
<urn:uuid:6c99d927-b67e-4b33-a3a3-e80984a870e2>
CC-MAIN-2022-40
https://disruptive.asia/smart-city-street-lamp-sensors/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335059.31/warc/CC-MAIN-20220927225413-20220928015413-00213.warc.gz
en
0.928023
903
2.703125
3
Ever wonder where the phrase “null and void” or “breaking and entering” came from? Blame the French. From Drafting Contracts: How and Why Lawyers Do What They Do, by Tina L. Stark, Aspen Publishers – Wolters Kluwers, 2007, p. 204, based in turn on The Language of the Law, David Mellinoff, Little, Brown & Co., 1963, Chapter 9. “The profusion of couplets and triplets [e.g., null and void] reflects the evolution of the English language. After the Normans invaded England in 1066, French slowly became the language used in English courts and contracts. It predominated from the mid-thirteenth century to the mid-fifteenth century. Not unexpectedly, the English came to resent the use of French and began once again to use English for legal matters. As the use of French began to wane, English lawyers were faced with a recurring problem. When they went to translate a French legal terms into an English legal term, they were often unsure whether the English word had the same connotation. The solution was obvious: Use both the French and the English word. For example, free and clear is actually a combination of the Old English word free and the French word clair. [Another example:] breaking and entering (Old English and Old French). Compounding this penchant for joining French and English synonyms was the English custom of joining synonyms, especially those that were alliterative and rhythmic. - to have and to hold - aid and abet - part and parcel” Tags: couplets, synonyms Ronald G. Ross Ron Ross, Principal and Co-Founder of Business Rules Solutions, LLC, is internationally acknowledged as the “father of business rules.” Recognizing early on the importance of independently managed business rules for business operations and architecture, he has pioneered innovative techniques and standards since the mid-1980s. He wrote the industry’s first book on business rules in 1994.
<urn:uuid:1392ce75-1f00-4626-bf28-f6ee81af62da>
CC-MAIN-2022-40
https://www.brsolutions.com/ever-wonder-where-the-phrase-null-and-void-or-breaking-and-entering-came-from-blame-the-french/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335326.48/warc/CC-MAIN-20220929065206-20220929095206-00213.warc.gz
en
0.958487
431
3.046875
3
Cloud computing is a tricky thing. It’s something we all hear about, and think we should be familiar with, but the majority of us aren’t quite sure what it is. There are lots of conflicting views out there, which only add to the confusion. What it is: Cloud computing typically incorporates Hardware as a Service (HaaS), Software as a Service (SaaS) and Platform as a Service (PaaS). Within those capabilities, companies can offer flexible and scalable options for a number of services, including: - Storage servers Most providers agree that cloud computing always offers three things: - On-demand services with monthly or set pricing. - Flexibility to scale services as needed. - The consumer only needs a computer and Internet access to use the service or program. Although the term can confuse people, cloud computing always uses the power of the Internet to provide products and services to consumers. Check out this InfoWorld article for additional information on the basics of cloud computing.
<urn:uuid:d7490a30-1913-4ae4-82a5-aebb7fe15fd5>
CC-MAIN-2022-40
https://www.ittropolis.com/cloud-computing-what-it-really-means/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335326.48/warc/CC-MAIN-20220929065206-20220929095206-00213.warc.gz
en
0.927534
222
3.03125
3
If you are interested in the topic of cyberbullying and how the US government, and each state, is dealing with bullying and cyberbullying, the Cyberbullying Research Centre has a law fact sheet that is regularly updated on the topic. This information can be of particular use to parents, to understand the rights of their children, and to schools on putting together their own bullying guidelines. Schools can, and have, been sued for punishing students when a legal bullying line has not been crossed; they've also been sued for not stepping in when said line was crossed. So, this is a great resource to jump into to understand the situation. As always, you can find many great resources online about cyberbullying - for parents, educators, and for youth.
<urn:uuid:fcfca7fb-b789-427d-8689-f3e5f9b61aef>
CC-MAIN-2022-40
https://www.absolute.com/blog/cyberbullying-and-bullying-laws-in-the-us/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335491.4/warc/CC-MAIN-20220930145518-20220930175518-00213.warc.gz
en
0.976327
155
2.5625
3
Top 7 Security Measures for IoT Systems It is important to understand that the Internet of Things (IoT) is based on the concept of providing remote user access anywhere around the world to acquire data, operate computers, and other devices. The widespread IoT network includes computing devices along with unrelated machines that are solely responsible to transfer data excluding human-to-computer or human-to-human involvement. The outbreak of technology and vitality smart devices in diverse sectors such as energy, finance, government, etc, makes it imperative to focus on their security standards. As per security firm, Kaspersky, close to one-third (28%) of companies managing IoT systems were threatened with attacks impacting their internet-connected devices during the year 2019. Furthermore, almost 61% of organizations are actively making use of IoT platforms; thereby, enhancing the overall scope for IoT security in the coming years. Below mentioned are seven crucial steps for a business to uplift IoT security for preventing a data breach. Swapping Default Passwords The foremost step to enhance IoT security is through a sensible approach. It is recommended for businesses to enforce procedures that permit the changing of default passwords. This action should be implemented for each of their IoT devices present on the network. In addition, the updated passwords need to be changed on a timely basis. For added safety, the passwords can be simply stored in a password vault. This step can prevent unauthorized users from gaining access to valuable information. Detach Corporate Network Count it as an essential step to split the corporate network from unmanaged IoT devices. This can include security cameras, HVAC systems, temperature control devices, smart televisions, electronic signage, security NVRs and DVRs, media centres, network-connected lighting and network-connected clocks. The businesses can make use of VLANs to separate and further track various IoT devices active on the network. This also allows analyzing important functions like facility operations, medical equipment, and security operations. Limit Unnecessary Internet Admittance to IoT Devices Many devices run on outdated operating systems. This can become a threat since any such embedded operating system can be purposely reached out to command and direct locations. In the past, there have been incidents when such systems have been compromised before they got transported from other nations. To completely wash out an IoT security threat is not possible but IoT devices can be prevented from communicating outside the organization. Such a preventive measure outstandingly reduces the dangers of a potential IoT security breach. Control Vendor Access to IoT Devices In order to improve IoT security, several businesses have limited the count of vendors gaining access to different IoT devices. As a smart move, you can limit access to those individuals already functioning under the careful supervision of skilled employees. In case remote access is highly necessary, keep a check that vendors make use of the same solutions similar to in-house personnel. This can include access via a corporate VPN solution. Moreover, enterprises should assign a staff member to supervise remote access solutions on a regularly. This individual should be well versed with certain aspects of software testing to manage the task with proficiency. Incorporate Vulnerability Scanner The use of vulnerability scanners is an effective method in detecting the different types of devices linked to a network. This can be viewed as a useful IoT testing tool for businesses to improve their IoT security. Vulnerability scanner in collaboration with a regular scanning schedule is capable of spotting known vulnerabilities related to connected devices. You can easily access several affordable choices of vulnerability scanners available in the market. If not a vulnerability scanner, try accessing free scanning options such as NMAP. Utilize Network Access Control (NAC) An organization can successfully improve IoT security by implementing a NAC solution consisting of a proper switch and wireless assimilations. This setup can help detect most devices and recognize problematic connections within the network. A NAC solution, for example, ForeScout, Aruba ClearPass, or CISCO ISE, are efficient tools to secure your business network. If in case a NAC solution doesn’t fall within the budget, you can make use of a vulnerability scanner for fulfilling the purpose. Manage Updated Software Having obsolete software can directly influence IoT security for your organization. Try to manage your IoT devices by keeping them up-to-date and replacing the hardware to ensure smooth operations. Delaying the update can prove a crucial factor to safeguard data and invite serious cybersecurity breaches. Security arrangements with IoT devices are helpful for businesses to minimize operational costs, enhance productivity, and deliver better customer experience. The above pointers can be understood and applied to sharpen IoT security directed at escalating your business’s reach. To learn more about safeguarding IoT devices, you can simply connect with professional experts at ImpactQA.
<urn:uuid:13037f22-fba6-4972-bbde-df2e2952755b>
CC-MAIN-2022-40
https://www.impactqa.com/blog/top-7-security-measures-for-iot-systems/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335491.4/warc/CC-MAIN-20220930145518-20220930175518-00213.warc.gz
en
0.930431
982
2.578125
3
As was the case over seven decades ago in the early days of digital computing – when the switch at the heart of the system was a vacuum tube, not even a transistor – some of the smartest mathematicians and information theorists today are driving the development of quantum computers, trying to figure out the best physical components to use to run complex algorithms. There is no consensus on what, precisely, a quantum computer is or isn’t, but what most will agree on is that a different approach is needed to solve some of the most intractable computing problems. It may seem odd to have a detailed discussion about several different types of quantum computers at a supercomputing conference, but it actually makes sense for Google, which is a proud owner of one of the first quantum computers made by D-Wave, and researchers from the Delft University of Technology and Stanford University to have talked about the challenges of designing and building quantum computers to tackle algorithms that are simply not practical on modern digital systems, no matter how many exaflops they may have. The other reason that it makes sense to talk about quantum computers at ISC 2015, which was hosted in Frankfurt, Germany last week, is something that may not be obvious to people, and it certainly was not to us. A quantum computer could end up being just another kind of accelerator for a massively parallel digital supercomputer, and even if the architectures don’t pan out that way, a quantum machine will require supercomputers of enormous scale to assist with its computations. The joke going around ISC 2015 was that no one really understands what quantum computing is and isn’t, and it was so refreshing to see that in the very first slide of the first presentation, Yoshi Yamamoto, a professor at Stanford University and a fellow at NTT in Japan, showed even he was unsure of the nature of the quantum effects used to do calculations in the D-Wave machine employed by Google in its research in conjunction with NASA Ames. Take a look at the three different quantum architectures that were discussed: Speaking very generally, quantum computers are able to store data not as the usual binary 1 and 0 states that we are used to with digital machines, but in a much more fuzzy data type called a qubit, short for quantum bit, that can store data as a 1, a 0, or a level of quantum superposition of possible states. As the number of qubits grows, the number of possible states that they can hold grows. The trick, if we understand this correctly, is to take a complex problem that is essentially a mathematical landscape in multiple dimensions, and punch through the peaks of that landscape to find the absolute minimum valleys or absolute maximum peaks that solve for a particular condition in an algorithm when the qubits collapse to either a 0 or a 1. (Oh, we so realize that is an oversimplification, and not necessarily a good one.) One tricky bit about quantum states, as we all know from Schroedinger’s cat, is that if you observe a quantum particle or a pair that are linked using the “spooky action at a distance” effect called quantum entanglement, you will collapse its state; in the case of a quantum computer, the spin of a particle that respresent the qubit will go one way or the other, becoming either a 1 or 0, and perhaps before you have enlisted it in a calculation. So a machine based on quantum computing, using spin to store data and entanglement to let it be observed, has to be kept very close to absolute zero temperatures and, somewhat annoyingly, has to have quantum error correction techniques that could require as many as 10,000 additional qubits for every one used in the calculation. This is a lot worse than the degradation in flash memory cells. (You were supposed to laugh there.) The specs of the D-Wave machine are given in the center column, using a technique called quantum annealing, which is the subject of some controversy with regards to whether or not it is a true quantum computer. At some level, if the machine can solve a particular hard problem, the distinction will not matter so much and perhaps, given the nature of the mathematical problems at hand, perhaps a better name for such devices would be topological computing or topographical computing. The third column in the chart above represents the coherent Ising machine technique that Yamamoto and his team have come up with, which uses quantum effects of coherent light operating at room temperature to store data and perform calculations, specifically a class of very tough problems called NP Hard and using a mathematical technique called Max-Cut. As the chart above shows, there is a range of computational complexity in the nature of computing, quantum or digital. According to Yamamoto, a set of problems based on what are called combinatorial optimizations can potentially be solved better by a quantum computer than by a digital system. Some examples of combinatorial optimization problems include protein folding, frequency distribution in wireless communication, microprocessor design, page ranking in social networks, and various machine learning algorithms. No direct quantum algorithms have been found for these tough problems, and that means, as Yamamoto put it, as the problem size increases, the computational time to do those calculations scales exponentially. But there is a way to map these combinatorial optimization problems to what is called the Ising model, which was created almost a century ago to model the spin states of ferromagnetic materials in quantum mechanics. Once that mapping is done, the Ising model can be loaded into qubits in a coherent Ising machine and solved. Interestingly, Yamamoto says that coherent Ising machines have an advantage over the other architectures because he believes that quantum computing and quantum annealing machines will not be able to escape the exponential scaling issue for hard problems. (Neither of his peers on the panel – Vadim Smelyanskiy, the Google scholar working on quantum computing for the search engine giant, and Lieven Vandersypen, of Delft University of Technology – confirmed or denied this assertion.) To help us all understand the scale of the architecture of possible future quantum machines, Yamamoto put together this chart, showing the amount of quantum iron it would take to do a factorization problem using Shor’s algorithm, which got quantum computing going, and also showed what size machine would be needed to simulate the folding of an alanine molecule. In his presentation, Smelyanskiy did not get into the architecture of the 128-qubit D-Wave Two machine installed at Google, but described the mathematics behind the quantum annealing technique it uses. (The math is way over our heads, and was very likely out of reach for others at ISC 2015, too.) What Smelyanskiy did say is that Google has run a number of algorithms, including what is called a weak-strong cluster problem, on classical machines as well as on the D-Wave Two, and as the temperature of the device increases, quantum tunneling kicks in and helps better find the minimums in an algorithm that is represented by a 3D topography. To get a sense of how a larger quantum computer might perform, Google extrapolated how its D-Wave machine might do with a larger number of qubits to play with: As you can see, the speedup is significant even as the problem set size grows. But Smelyanskiy wanted to emphasize one important thing, and that this is a very simple alternative to the kind of machine that Yamamoto was talking about to build a circuit model machine that would solve any problem. “If we wanted to build a circuit model, we did a very careful analysis and it would require for similar problems on the order of 1 billion qubits to build, and that is probably something that is not going to happen any time soon, say the next ten years.” Smelyanskiy said that Google has been working very hard to find applications for its D-Wave Two machines with the NASA Ames team, and thus far the most promising application will be in the machine learning area. (Google will be publishing papers on this sometime soon.) At Delft University of Technology, Vandersypen expects a very long time horizon for the development of quantum computers, and his team is focused on building a circuit model quantum computer. “Despite the steep requirements for doing so, we are not deterred,” said Vandersypen. “We are realistic, though.” “The first use will be for simulating material, molecules, and physical systems that are intrinsically governed by quantum behavior, where many particles interact and where classical supercomputers require exponential resources to simulate and predict their behavior,” explained Vandersypen. “Since a quantum computer is built from the same quantum elements, in a sense, as these quantum systems we wish to understand, it maps very well onto such problems and can solve them efficiently.” Code breaking and factoring are also obvious applications, too. Solving linear equations that can be applied to machine learning, search engine ranking, and other kinds of data analytics are also possible use cases for a quantum machine. But we have a long way to go, said Vandersypen. “What we are after, in the end, is a machine with many millions of qubits – say 100 million qubits – and where we are now with this circuit model, where we really need to control, very precisely and accurately, every qubit by itself with its mess of quantum entangled states, is at the level of 5 to 10 quantum bits. So it is still very far way.” The interesting bit for the supercomputer enthusiasts in the room was Vandersypen’s reminder that a quantum computer will not stand in isolation, but will require monstrous digital computing capacity. (You can think of the supercomputer as a coprocessor for the quantum computer, or the other way around, we presume.) “In particular, to do the error correction, what is necessary is to take the quantum bits and repeatedly do measurements on a subset of the quantum bits, and those measurements will contain information on where errors have occurred. This information is then interpreted by a classical computer, and based on that interpretation, signals are sent back to the quantum bits to correct the errors as they happen. The mental picture of what people often have of a quantum computer is a machine that is basically removing entropy all the time, and once in a while it is also take a step forward in a computation. So you need extra signals that steer the computation in the right way.” With 10 million qubits, the data coming out of the quantum computer will easily be on the order of several terabits per second, Vandersypen pointed out. As the number of qubits scales, so will the bandwidth and processing demands on its supercomputer coprocessor. To accelerate the development of a quantum computing machine like Delft and others are trying to build will require innovations in both hardware and software. It is not possible, for instance, to take the waveform generators, microwave vector source, RF signal source, FPGAs, and cryo-amplifiers that make up a qubit in the Delft labs and stack them up a million or a billion times in a datacenter. The pinout for a quantum computer is going to be large, too, since every qubit has to be wired to the outside world to reach that supercomputer; in a CPU, there are billions of transistors on a die, but only dozens to hundreds of pins. For quantum computers using the circuit model, Vandersypen says that 5 to 10 qubits is the state of the art, and researchers are aiming for 50 to 100 qubits within the next five years or so. “That is simply not fast enough,” he says. “We really have higher ambitions and are thinking about ways to push up that slope by partnering with engineers and with industry to more rapidly achieve the really large number of quantum bits that can actually solve relevant problems.” The other thing that Vandersypen wants to do is push down the error correction needed for qubits to run specific algorithms, also accelerating the time when quantum computers become useful. Add these efforts together, and a practical and powerful quantum computer could become available sometime between 2020 and 2025, instead of between 2040 and 2050, as the chart above shows. So when will we see a quantum computer, of any kind, that can solve at least one hard problem that we care about? “We can build a 10,000 spin quantum Ising machine in four years’ time, and the particular problems here with Max-Cut are, at least with the computational time, probably four orders of magnitude faster than the best approach possible by GPUs,” said Yamamoto. “Then the question becomes what is the application of Max-Cut can be applied to. We don’t have a focus on any specific target right now, but some sort of reasonable combinatorial optimization problems should be solved by this machine.” When asked to put a more precise number on it, Vandersypen had this to say: “For the circuit model of quantum computing, the one based on quantum error correction codes and so forth, I think that in the next five years there is no realistic prospect of solving relevant problems unless there is a breakthrough in solving a few qubit algorithms. We are hopeful that on a ten to fifteen year timescale this is going to be possible, and even that is ambitious.” Smelyanskiy changed the nature of the question away from time and towards money, which was an unexpected shift. Here is what he said: “We did an analysis at Google recently in what it would take to implement a Grover’s algorithm for extremely hard problems where classical algorithms fail beyond 40 or 50 bits and with 70 bits you would not be able to do it. Grover’s algorithm is a search algorithm that provides a quadratic speedup for extremely hard problems; if you have 2n steps to find the solution on structured search, you would need only n/2 steps to find a solution with that algorithm on a quantum machine. For a problem of size 60, you would need about 3.5 billion qubits and it would take about three hours with a speed up over a single CPU of over 1.4 million times. For the problem of size 70, the speedup would be 34 million and you would need only a little bit more qubits at 5.9 billion. If it is about $1 per qubit, and you spend another $500 million to bid down the price, roughly with a $2 billion investment you would be able to build a decent supercomputer with several millions of CPUs.” This is much more of a grand challenge than IBM’s BlueGene effort started 15 years ago for a cool $1 billion. The question is, who is going to pay for this?
<urn:uuid:98e82050-cf4c-47e8-ab72-431eba523dc7>
CC-MAIN-2022-40
https://www.nextplatform.com/2015/07/22/google-sees-long-expensive-road-ahead-for-quantum-computing/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030336978.73/warc/CC-MAIN-20221001230322-20221002020322-00213.warc.gz
en
0.954968
3,100
3.34375
3
As one of the UK’s leading web-hosting companies, catalyst2 puts security at the top of the list when providing any technological solution. There are currently over 286 million types of malware on the internet, so a key part of our work is to identify new dangers and quickly develop ways of preventing them. One of the most dangerous threats is the SQL injection, a form of attack used in some of the most high profile security breaches of the last decade and responsible for more than a fifth of all web vulnerabilities. What is an SQL injection? SQL stands for Structured Query Language. It’s a standard programming language used to maintain, manage and process data and has been used in commercial software products since the early 1980s. An SQL injection is a method of attacking websites and databases by exploiting weaknesses in code where the hacker is able to write their own SQL code and that is not validated. How does it work? There are many different kinds of SQL injection, but they all work in the same basic way, by taking advantage of security weaknesses in a website’s software to insert new commands into the software’s SQL code. Using this method, hackers can get access to and disclose or manipulate confidential information or even destroy data. How can you prevent an SQL injection? The good news is that an SQL injection can be prevented, as the main vulnerabilities in SQL are well-known. The best way to prevent these attacks is to ensure that the code employed on your website or database uses validation. This limits what kind of data can be input by users, ensuring that it conforms to strict parameters, and so prevents the manipulation of the SQL. If you are worried about the threat of SQL injections or other hostile or malicious programs, get in touch with us. Our award-winning service has been helping businesses, individuals and organisations for over 16 years, and with our expertise in web security, we can provide you with a web-hosting solution that will help keep your online technology safe and secure.
<urn:uuid:2a4f3355-c5dd-4b43-8169-ecdfe2494e4e>
CC-MAIN-2022-40
https://www.catalyst2.com/blog/beat-threat-sql-injections/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337404.30/warc/CC-MAIN-20221003070342-20221003100342-00213.warc.gz
en
0.932934
414
2.65625
3
Data shows hackers want to steal money, not classified information. Most malware attacks against federal agencies are financially motivated, seeking to trick computer users into buying fake security software or providing personal information that can be used to hack into their bank accounts. Although espionage and terrorism often are considered the primary motivations for breaking into government networks, 90 percent of incidents of malware detected on federal computers in the first half of 2010 were designed to steal money from users, according to data collected from the U.S. Computer Emergency Readiness Team at the Homeland Security Department. "This statistic represents the dominance of financially motivated malware within the threat picture," said Marita Fowler, section chief of the surface analysis group at US-CERT. "It is not that the federal government is being targeted by organized criminals; it is that we are a smaller portion of a larger global community impacted by this." Federal officials must consider equally the targeted threat, which Fowler equates to a sniper attack, and the widespread or "battalion" attack. US-CERT, which is responsible for the collection, coordination and dissemination of information regarding risks to government networks, concluded 51 percent of malware found on federal computers in the first six months of 2010 was so-called rogue ware, which masquerades as a security product that tricks computer users into disclosing credit card information to pay to remove nonexistent threats. "The criminals behind these campaigns are extremely good at distributing their malware, [using] search engine optimization poisoning [that] helps rank malicious links higher in search results," Fowler said. "They also use spam to distribute the malicious links on popular social networking sites." US-CERT identified 23 percent of incidents as crime ware, which relies on techniques such as phishing and key logging to steal personal data from computer users, including login information and passwords, and access to their online bank accounts. "A crime ware can be used to create designer or custom malware," Fowler said. "It is easy to use, which appeals to the less tech-savvy criminals." The most prolific crime ware kit found on federal computers is Zeus, which recently was used to steal more than $1 million from bank customers in the United Kingdom. US-CERT categorized 16 percent of malware incidents as Trojans horses that facilitate unauthorized access of the user's computer system, which could be used for financial gain or to manipulate and steal information. US-CERT categorized 3 percent of incidents as spam, and another 3 percent of incidents as Web threats, which is a general term for any risk that uses the Internet to facilitate cybercrime. Only 4 percent of incidents were identified as computer worms, which self-replicate across computers, consuming bandwidth and affecting performance. Education is important to mitigate financially motivated cyber threats, Fowler said, although users are often unaware they're being targeted. "There are plenty of malicious programs designed to steal information from users without their knowledge," Fowler added. For example, he said hackers might log keystrokes as a user enters information into online forms, or remotely harvest data stored locally on a computer. "In these cases, security tools and mitigation strategies are needed to augment user awareness," including patching, antivirus updates, firewalls and filtering spam content, Fowler said. NEXT STORY: US-VISIT tests of limited value, GAO finds
<urn:uuid:458aaad6-351e-4818-bdc0-a9bd35456017>
CC-MAIN-2022-40
https://www.nextgov.com/technology-news/2010/08/most-attacks-on-federal-networks-financially-motivated/47374/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337516.13/warc/CC-MAIN-20221004152839-20221004182839-00213.warc.gz
en
0.956268
680
2.515625
3
Looking back over 2015, Venafi Labs captured data on a steady stream of cyberattacks involving the misuse of keys and certificates which threaten the underlying foundation of trust for everything that is IP-based. These “attacks on trust,” as we call them, also show how keys and certificates have become interwoven into many aspects of our business and personal lives. From airline Internet services to laptop software to government certificate authorities (CAs) to apps for your car or your fridge to Google and banking sites, keys and certificates secure all our online transactions. Why is this important? If organizations cannot safeguard the use of keys and certificates for communication, authentication, and authorization, the resulting loss of trust will cost them their customers and potentially their business. Here is a sample of nine notable security incidents the Venafi Labs threat research team followed: 1. Gogo dished up Man-in-the-Middle (MITM) attacks To kick off the year, a Google Chrome engineer discovered that the Gogo Inflight Internet service was issuing fake Google certificates. Gogo claimed it was trying to prevent online video streaming, but this practice ultimately exposed Gogo users to MITM attacks. 2. Lenovo pre-installed Superfish malware on laptops Lenovo found that an adware program it was pre-installing on laptops was making itself an unrestricted root certificate authority which allowed for MITM attacks on standard consumer PCs. 3. CNNIC banned by Google and Mozilla Google found unauthorized digital certificates for several of its domains issued by CNNIC, China’s main government-run CA, making CNNIC certificates untrustworthy and vulnerable to attack. Google, quickly followed by Mozilla, blocked all CNNIC authorized domains. In a 2015 Black Hat survey, Venafi found that while IT security professionals understand the risks associated with untrusted certificates, such as those issued by CNNIC, they do nothing to prevent them. 4. St. Louis Federal Reserve Bank breached The US bank discovered that hackers had compromised its domain name register. This allowed the hackers to successfully redirect users of the bank's online research services to fake websites set up by the hackers. 5. New SSL/TLS vulnerability logjam exposed crypto weaknesses Logjam exposed a problem with the Diffie-Hellman key exchange algorithm, which allows protocols such as HTTPS, SSH, IPsec, and others to negotiate a shared key and create a secure connection. Identified by university researchers, the Logjam flaw allowed MITM attacks by downgrading vulnerable TLS connections. 6. GM’s OnStar and other car apps hacked A GM OnStar system hack that locks, unlocks, starts, and stops GM cars was made possible because the GM application did not properly validate security certificates. By planting a cheap, homemade WiFi hotspot device somewhere on the car’s body to capture commands sent from the user’s smartphone to the car, hackers could break into the car’s vulnerable system, take full control, and behave as the driver indefinitely. Similar weaknesses allowed hacks in iOS applications for BMW, Mercedes, and Chrysler. 7. Major CAs issued compromised certificates for fake phishing websites Netcraft recently issued new research that found fake banking websites using domain-validated SSL certificates issued by Symantec, Comodo, and GoDaddy. 8. Samsung’s smart fridge hackable through Gmail A security flaw found in Samsung’s IoT smart refrigerators allowed hackers to compromise Gmail credentials using MITM attacks because the fridge was not set up to validate SSL certificates. 9. Symantec fired employees for issuing HTTPS certificates for fake Google sites This list of attacks that leveraged stolen, compromised, and/or unprotected cryptographic keys and digital certificates in 2015 highlights a wide range of potential impacts from attacks on trust, but is by no means a comprehensive list. In truth, many of these attacks go on undetected: cybercriminals use keys and certificates to bypass security controls and hide their actions. Businesses need to understand that key and certificate management is not just an operations issue; it is critical to securing their networks, data, and trust relationships with customers and partners. The problem is compounded by the fact that most Global 5000 organizations blindly trust the keys and certificates deployed on their networks and use security controls designed to trust these encryption components. There is an evil force out there in the cyber realm, lurking in the shadows that no one sees until it’s too late. Without the ability to tell friend vs. foe, good vs. bad in the digital realm, our global economy is in a perilous situation -- and this is a problem that’s not going to just disappear. Looking ahead into the New Year and beyond, we’ll only see the misuse of keys and certificates occur more and more, continuing to impact online trust across the globe.
<urn:uuid:7516e173-9fc2-4077-a7dc-f30536745977>
CC-MAIN-2022-40
https://www.darkreading.com/attacks-breaches/2015-the-year-of-attacks-on-trust-
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337680.35/warc/CC-MAIN-20221005234659-20221006024659-00213.warc.gz
en
0.934485
991
2.75
3
7 Data Leakage Prevention Tips To Prevent the Next Breach What is Data Leakage Prevention? Data leakage prevention involves protecting the organization from various types of data leakage threats. Data leakage occurs when an agent transmits data to external parties or locations without authorization from the organization. Data leakage can result from the actions of malicious insiders or the accidental actions of insider threats. Another common causes of data leakage are IT misconfigurations and external malicious attacks. Organizations can prevent data leakage by implementing various tools, practices, and controls. For example, endpoint security, data encryption, and secret management can help enforce security measures that protect your data, in addition to continuous monitoring systems that push out alerts and regular audits performed by internal and external parties. What Causes Data Leakage? Here are a few common causes of data leakage: - Accidental leaks—a trusted individual who accidentally or unknowingly exposes sensitive data or shares it with an unauthorized user. Examples include sending an email with sensitive data to the wrong recipient, losing a corporate device, or failing to lock a corporate device with a password or biometric protection. - Malicious insiders—an employee or trusted third party who abuses their access to corporate systems to steal data. Malicious insiders might be motivated by financial gain, a desire for revenge, or may be cooperating with outside attackers. Examples include deliberately transferring sensitive documents outside the organization, saving files to a USB device, or moving files to unauthorized cloud storage. - IT misconfiguration—configuration errors often result in devastating data leaks, especially in cloud environments. Examples include excessive permissions, databases or cloud storage buckets without appropriate authentication, exposed secrets (such as credentials or encryption keys), and mistakes in integration with third-party services. - Malicious outsiders—an external attacker who manages to penetrate the organization’s systems and gains access to sensitive data. Attackers commonly use social engineering tactics to persuade employees to divulge their credentials or directly send sensitive data to the attacker. In other cases, the attacker infects corporate systems with malware, which can be used to gain access to sensitive systems and exfiltrate data. How to Prevent Data Leakage 1. Know Where Your Sensitive Data Resides To prevent data leakage, begin by identifying your sensitive data and its location in the organization. Decide which information requires the highest level of protection, and categorize your data accordingly. Once you are aware of sensitive data, you can take appropriate security measures, such as access control, encryption, and data loss prevention (DLP) software. Increasingly, organizations are storing sensitive data in the cloud. Read our guide to cloud Data Loss Prevention (DLP) 2. Evaluate Third-Party Risk Third-party risk is the threat presented to organizations from outside parties that provide services or products and access privileged systems. This risk is significant because third parties do not necessarily have the same protection and security standards as your organization, and you have no control over their security practices. Here are some ways to monitor the risk of third parties: - Evaluate the security posture of all vendors to ensure that they are not likely to experience a data breach. - Conduct vendor risk assessments to ensure third-party compliance with regulatory standards, such as PCI-DSS, GDPR, and HIPAA, and voluntary standards like SOC-2. - Compile vendor risk questionnaires using questions from security frameworks, or use a third-party attack surface monitoring solution. 3. Secret Management & Protection Secrets are privileged credentials used by software to access other software. Secrets refer to private data that is key to unlocking secure resources or sensitive data in applications, tools, containers, cloud, and DevOps environments. Both human users and software can access your secrets via your technology stack. There are three ways software systems can access your organization’s secrets: With intent—by purposefully connecting to other software (via APIs, SDKs, or the like) by granting access via a specific key, for example, a programmatic password and username. By mistake—you provided misconfigured access to software where you did not intend to provide it—or granted the wrong level of access. Via cyberattacks—attackers who should not have access will typically look for entryways into your software stack. They can find ways by identifying its weakest link. Attackers could do this by finding misconfigured or accidentally exposed secrets. A comprehensive secret protection approach should not only secure but manage your secrets. You must also monitor code for improper use of secrets or accidental exposure, and remediate issues you discover. 4. Secure All Endpoints An endpoint is a remote access point that communicates with an organizational network autonomously or via end-users. Endpoints include computers, mobile devices, and Internet of Things (IoT) devices. Most organizations adopt some remote working model. Consequently, endpoints are geographically dispersed, making them difficult to control and secure. VPNs and firewalls provide a base layer of endpoint security. However, these measures are not sufficient. Malware often tricks employees into permitting attackers to enter an organizational ecosystem, bypassing these security measures. Educate your staff to identify cyberattackers’ tricks, specifically those used for social engineering and email phishing attacks. Security education is a key strategy for preventing endpoint-related threats. Beyond education, modern endpoint protection technology can provide multi-layered protection for organizational endpoints. Related content: Read our guide to endpoint protection platforms. 5. Encrypt All Data Encryption is the conversion of data from readable information to an encoded format. Encrypted data can only be processed or read once you have decrypted it. There are two main types of data encryption: symmetric-key encryption and public-key encryption, the latter considered much more secure. Cybercriminals will find it hard to exploit data leaks once you encrypt your data. However, sophisticated attackers might find ways to circumvent encryption, for example by gaining access to decryption keys, if they are not carefully managed. Attackers can also exploit systems or processes where data is stored or transmitted in plaintext. 6. Evaluate Permissions Your sensitive data might currently be available to users that don’t require access. Evaluate all permissions to ensure you don’t give access to unauthorized parties. Categorize all critical data into different levels of sensitivity, controlling access to different pools of information. Only trusted employees who currently need access should have permission to view highly sensitive information. This process of reviewing privileges can also reveal any malicious insiders who obtained access to sensitive data with the goal of exfiltrating it. Related content: Read our guide to endpoint privilege management Data Leakage Prevention with Hysolate Hysolate’s fully managed isolated Workspace sits on end user devices, but is managed via granular policies from the cloud. These granular policies give admins full control for monitoring and visibility into potential data leakage risks, including sending telemetry data to their SIEM. Admins can limit data transfer out of the isolated encrypted Hysolate Workspace via copy/paste/printing/peripherals, and can set anti keylogging and screen capture policies, as well as setting up a watermark to block external screen capture. - An additional layer of data leakage protection for both corporate and non corporate devices, including telemetry sent to SIEM solution for additional monitoring and visibility. - Admins can set policies to limit data transfer in and out of the Hysolate Workspace, including files, documents and applications. - Hysolate has security capabilities to lock the Workspace and enter only with a PIN. - Hysolate’s Workspace can also be set with a watermark, to remove risk from external screen capture. - Admins can wipe the Workspace OS remotely if a threat surfaces, or when it is no longer needed. Employees can be provided with an isolated Workspace on their corporate device, so that they can access sensitive systems and data from a completely isolated and secure environment. Policies can be set to limit data exiting the Workspace, either accidentally or on purpose. For contractors, Hysolate’s isolated OS solution provides a secure Workspace to access the necessary data and applications they need to do their jobs. The Workspace can be pre-provisioned with all the required applications and policies that are required for the contractor to connect to and work in the corporate environment. At the end of the contractor’s engagement, the Hysolate Workspace can be instantly deprovisioned remotely without leaving any data on the contractor’s device Try Hysolate Free for Sensitive Access for yourself.
<urn:uuid:a33bae90-6f46-439c-9384-5f8731ed1962>
CC-MAIN-2022-40
https://www.hysolate.com/learn/endpoint-security/7-data-leakage-prevention-tips-to-prevent-the-next-breach/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030338001.99/warc/CC-MAIN-20221007080917-20221007110917-00213.warc.gz
en
0.902777
1,801
2.8125
3
A new website has gone live to check if you can tell a real face from an AI-generated fake in this world of uncertainty. The website, WhichFaceIsReal.com, is created by Jevin West of the Information School and Carl Bergstrom of the biology department at the University of Washington. West and Bergstrom gained some degree of fame after presenting a class titled ‘Calling Bullshit in the Age of Big Data’ back in 2017. Their website continues along these lines and tasks visitors with, as you probably guessed, picking the real face over the fake (I was quietly confident, but I’d put my success rate around 50 percent). In a post explaining their website, West and Bergstrom wrote: “While we’ve learned to distrust user names and text more generally, pictures are different. You can’t synthesize a picture out of nothing, we assume; a picture had to be of someone. Sure a scammer could appropriate someone else’s picture, but doing so is a risky strategy in a world with google reverse search and so forth. So we tend to trust pictures. A business profile with a picture obviously belongs to someone. A match on a dating site may turn out to be 10 pounds heavier or 10 years older than when a picture was taken, but if there’s a picture, the person obviously exists. No longer. New adverserial machine learning algorithms allow people to rapidly generate synthetic ‘photographs’ of people who have never existed.” The pair did not develop the technology behind it but wanted to bring attention to a serious problem in a fun way. “Our aim is to make you aware of the ease with which digital identities can be faked, and to help you spot these fakes at a single glance,” they claim. Software engineers from NVIDIA developed the impressive algorithm for generating realistic faces. You may have already seen it at work on ThisPersonDoesNotExist.com. The algorithm is trained on a ‘General Adversarial Network’ where two neural networks compete against each other; one creating fake images, the other attempting to spot the difference. Currently, people are spotting the real person around 70 percent of the time. Some inconsistencies to look out for is the background of the photo and how things such as glasses and hair are rendered. If attempting to determine whether a pic is real or not that you’ve come across, the duo advise looking for images of the same person from different angles. That, as of writing, is not possible for an AI to do. Interested in hearing industry leaders discuss subjects like this and their use cases? Attend the co-located AI & Big Data Expo events with upcoming shows in Silicon Valley, London, and Amsterdam to learn more. Co-located with the IoT Tech Expo, Blockchain Expo, and Cyber Security & Cloud Expo.
<urn:uuid:5f38d141-2f5e-4abd-8f73-7372dd28693c>
CC-MAIN-2022-40
https://www.artificialintelligence-news.com/2019/03/07/website-checks-real-face-ai-fake/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00413.warc.gz
en
0.944248
598
2.5625
3
As highlighted please send your questions and we will help. ISUP is used for Connection Orientated signalling, i.e. signalling is performed so that a CIC can be secured. SCCP – Signalling Control Connection Part – provides extra information and helps to obtain extra addressing information for Rout(e)ing. Good example is to use SCCP to obtain information from Databases (HLR/HSS/UDC, MNP, SDF (Intelligent Network, etc..) so that Rout(e)ing can be performed. For SCCP you will need to understand:- Global Title – GT (like an IP address) Sub System Number – SSN (access applications in a SS7 environment) Originating / Destination Point Codes – OPC/DPC (MTP Layer) Global Title Rout(e)ing Cases – GTRC – (Translation of information) VBR/ Wallis Dudhnath
<urn:uuid:2db60f65-cd43-459b-9eb6-c1759e7285a6>
CC-MAIN-2022-40
https://www.erlang.com/reply/59511/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00413.warc.gz
en
0.822803
198
2.5625
3
09 November 2007 It's getting more difficult every day to tell the difference between Voice over IP and traditional phone service. That can be a good thing or it can be a bad thing, depending on how you look at it and what aspects you're comparing. When VoIP first became available, it was very different from traditional phone service in almost every way. Early implementations of consumer VoIP only supported calls from one computer to another, and both parties had to use the same provider. Making a call was a different experience from talking on the "real" telephone: you "dial" via a software program, talked into a desktop microphone, and heard the other party's voice through your computer speakers. The payment model was different, too. Many of those early IP-network-only VoIP programs and services were free. But as always, you got what you paid for, and neither call quality nor reliability was very good. Calls got dropped a lot, and the audio was sometimes unintelligible. Still, there was a big "cool factor" involved in being able to talk over your Internet connection at no extra cost, especially on an international basis where traditional long distance rates could be prohibitive.
<urn:uuid:6dc7fcf6-4a3b-4dd7-b1c6-3be6c3cbeac1>
CC-MAIN-2022-40
https://www.myvoipprovider.com/en/VoIP_News_Archive/VoIP_General_News/Why_VoIP_is_looking_more_like_your_old_phone_company
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00413.warc.gz
en
0.980029
243
2.734375
3
Undoubtedly, remote learning has always been an alternative to face-to-face education. Teachers from any field would use cloud-based tools to encourage student’s collaboration. They would also grant access to academic resources and even provide support via teleconferencing. But it was the COVID-19 lockdowns that made remote education a necessity. Now, many academic curricula are entirely virtual, and most will stay like that. Educational institutions can utilize remote access solutions to allow students and faculty to securely access school computers remotely from home. They can also allow IT admin and support to manage resources remotely. And additionally, as a way to promote BYOD in classrooms to improve student’s engagement or also to allow faculty and student’s mobility. In this blog, we’ll discuss the top five Remote Access Solutions for Education. We’ll discuss VPNs, remote desktop software, the new software-defined perimeters, the 100% cloud networks, and the cloud-based channel with additional security. All these solutions work fine for remote access in education, but some are better than others for specific purposes. Top 5 Remote Access Solutions for Education: - School, College, and University-level VPNs. - Remote Desktop Software. - Software-Defined Perimeters. - Cloud-Network Remote Access. - Cloud-based Secure Channel. 1.School, College, and University-level VPNs Although today VPNs are advertised as privacy tools, they were designed to extend private networks. If configured appropriately, VPNs are fantastic simple tools that provide remote safe access to school networks. VPNs use robust encryption mechanisms that allow a safe connection of remote clients (students) to their school servers. VPNs can create an encrypted tunnel between client and server via any network, including the public internet. Remote students with a VPN can access the school’s resources, including files, databases, specific servers, or the entire institution’s intranet. - VPNs leak data. VPNs are known to leak sensitive data due to misconfiguration. Although they use robust encryption mechanisms, a bad VPN implementation may lead to DNS, IPv6, or WebRTC data leak. - Lack of granular authorization and authentication controls. It is impossible to grant different levels of access to other users. IT managers would need to install unique VPNs for different servers/users. Also, if a student’s PC is compromised, or the account rights are stolen, the entire network is at risk. 2.Remote Desktop Software Remote desktop is a popular access feature found in almost all operating systems and proprietary and open-source software. It allows anyone (across the room or the world) to access a desktop computer and gain total control through the established session. The most common remote desktop software is Microsoft’s RDP (Remote Desktop Protocol). But there are other popular tools, such as TeamViewer, AnyDesk, UltraVNC, and more. Remote desktop is among the favorite tools for remote administration. It is quick, easy to use, and allows a wide range of management tasks. Usually, remote desktop comes with features like screen sharing, file transfers, mobile connections, chat, etc. In remote education, entire remote classrooms can be set up, with screen sharing webinars, online conferences, collaboration, etc. When deciding between Enterprise Remote Desktop solutions vs VPNs consider the application and demand. Weaknesses of Remote Desktop: - Remote desktops are single-point of failure systems. If a remote network or a single component in the remote desktop fails, the entire desktop remains inaccessible. VPN servers have an advantage here because they are made to grant access to a network, not a single system. Remote desktops don’t have tracking systems in place that could monitor their availability. - Authentication Weaknesses. If the credentials fall into the wrong hands, the entire desktop and network may be compromised. For example, protocols such as RDP don’t use the MFA (Multi-Factor Authentication) method. If a hacker knows your email and gets a list of your network IP addresses, they can brute-force your AD (Active Directory) password. With MFA, even if a hacker has your credentials, they’ll not be able to log in. - Remote desktop traffic has easier access and is not typically monitored. Remote desktop solutions grant remote access to user endpoints (sometimes privileged and sensitive servers) inside a network perimeter. To make this solution work, firewalls need to open their ports to remote desktop and accept their incoming traffic. Unfortunately, this traffic is not typically monitored. Software-Defined Perimeters (SDP), as the name implies, refer to network boundaries based on software and fully independent from hardware. SDPs are also referred to as “Black Clouds” because they hide the internet-facing infrastructure. These black clouds are invisible to hackers or attacks. SDPs are designed to control access to resources based on Identity Access Management (IAM) and thus are only accessible by authorized users. SDPs build a virtual boundary at the network layer, which can be extended geographically. This virtual layer makes it possible for remote users and devices to authenticate based on identity. It grants access to a network only after users verify their identity and evaluate their device. SDPs are different from VPNs because 1) they do not share network connections (as VPNs do) and have a more granular level of access control. Additionally, SDPs are based on the zero-trust policy, making them highly efficient against common cyberattacks. Some Security-as-a-Service “SECaaS” might include SDP as part of their service offerings. - SDP communication depends on controllers. If an SDP controller goes offline, it will not be possible to establish communication with the remote resources. - Device compatibility. If you are attempting to incorporate an old router or switch, it will likely not support SDP. 4.Cloud-Network Remote Access Although many educational institutions still have on-premises infrastructure, a big percentage is beginning to transition to full cloud-based networks and SaaS applications. On-premises infrastructure is getting thinner, and a big chunk of it is moving to the cloud. Cloud-network remote access is convenient. As long as teachers and students have access to the internet, they’ll connect to their cloud-based resources and SaaS applications like Office 365, Zoom, Google Apps, WebEx, etc. Bear in mind, that cloud computing is not a replacement for remote access technology. In fact, many educational institutions prefer (and are required) to keep data and infrastructure on-premises. Although cloud computing and remote access fall into different categories, they have something in common: they enable collaboration between users, which is critical in education. With cloud-based resources, education institutions don’t need in-house technicians to maintain and secure the infrastructure. All software, platforms, and infrastructure is hosted on the internet. Cloud-based networks are based on IAM or PAM (Privileged Access Management), so there is no need to use a VPN. - Some data can’t be sent to the cloud. For specific industries, like education or health, some sensitive data must be kept on-premises due to regulations and compliance. - Cloud lock-ins. Having all data and applications on the cloud makes institutions entirely dependent on the cloud. - Moving data (especially big data) up and down the cloud introduces latency. Downloading and uploading large amounts of data will inevitably introduce latency into communications. Additionally, applications that require instant access to data will be dramatically impacted. 5.Cloud-based Secure Channel A cloud-based secure channel is one of the most comprehensive and safest solutions for remote access. Having secure remote access is imperative for schools and educational institutions. Cloudbric’s remote access solution provides an encrypted channel from the remote user to the private network via the cloud. This remote access solution sounds just like what a VPN does. But instead, it takes the already encrypted traffic over its cloud-based, 3-layer security. It monitors traffic on the channel, authenticates users, and prevents hacking attempts. Remote access solutions, such as VPNs or Remote Desktop, require server/client deployments. With the server/client approach, it is challenging to track access to resources, and it is also a potential for connection errors. A cloud-based secure remote access channel, such as Cloudbric, does not need any hardware or software deployments on either client or server sides. Cloudbric uses the following 3-Layer security between the user and the private network: - 24/7 Traffic Monitoring: Keep track of traffic flows between source and destination. It detects and blocks common attacks, including cross-site scripting, injections, and even DDoS attacks. - User Authentication: Uses a 2-Factor Authentication (2FA) to ensure only real users with valid credentials gain access into the private network. - Hack Prevention: One of the most significant advantages of CloudBric’s remote access solution is that it can defend against hacking attempts. It blocks malicious traffic from bots or botnets and blocks out network scanning attempts. Pre-COVID-19, tele-education, and e-learning were only trends, but now they are the new norm. Their demands are too high to ignore. Now, classrooms are becoming remote and virtual. So students and teachers need instant collaboration and access to online resources in a timely and secure manner. A cloud-based secure channel such as Cloudbric leverages the cloud to do what it does best. With this approach, the cloud runs intensive security workloads on the remote access traffic. It then monitors traffic, detects and prevents hackers, and blocks unauthorized users. Try Cloudbric’s Remote Access Solution for free for a limited time, and improve your remote learning and teaching.
<urn:uuid:6421b6dc-a28b-4cba-879e-3d933b96688b>
CC-MAIN-2022-40
https://en.cloudbric.com/blog/2020/10/top-5-best-education-remote-access-solutions/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334915.59/warc/CC-MAIN-20220926175816-20220926205816-00413.warc.gz
en
0.929957
2,116
2.84375
3
Thank you for Subscribing to CIO Applications Weekly Brief How AI and ML can help Against Cyber Attacks Artificial intelligence and machine learning are changing how we work, transact, wage a war, communicate, and follow protection norms. These technologies can be used to identify and analyze possible attacks quickly. Cybersecurity protects software infrastructure from cybercriminal threats, but AI can be used by cybercriminals to search vulnerabilities and attacks. Machine learning (ML) is a subset of AI and is based on the idea of developing computer algorithms that automatically upgrade themselves by discovering patterns within existing data, without even being specifically programmed. It also helps to automatically analyze the way interconnected systems work to detect cyber attacks. The ML tools depend on data. As Ml processes more data, the more accurate and effective results it delivers. With an increase in computing power, data collection and storage capabilities, machine learning and artificial intelligence are being applied more broadly across industries and applications than ever before. This means new weaknesses can quickly be identified and analyzed to help mitigate further attacks. AI equipped IT infrastructure, detects malware on the network, create a response, and can detect intrusions even before they happen. AI offers organizations protection by automating complex processes for identifying, investigating, and addressing security breaches AI can open up vulnerabilities as well. This happens particularly when AI depends on interfaces within and across organizations that create access opportunities by bad actors or disreputable agents. Attackers are beginning to deploy AI too to give computer programs the ability to make decisions to benefit the attackers. These programs might gradually develop automated hacks that will be able to study and learn about the systems they target and identify vulnerabilities. Cloud platforms can help monitor the whole infrastructure that can reduce the risk of malicious resources. IT staff should be educated about cloud security as part of any cybersecurity awareness training. Secure AI-powered Runtime Monitor ensures that the attacker can’t identify your data. If IT employees become more aware of resources and at monitoring them, criminals won’t be able to steal. AI can speed up the detection of problems by rapidly cross-referencing different alerts and sources of security data and automatically suggest plans for optimizing responses. Check out: Top automotive Companies
<urn:uuid:3d7c6825-f660-4adb-af76-aa3cffb82048>
CC-MAIN-2022-40
https://www.cioapplications.com/cxoinsights/how-ai-and-ml-can-help-against-cyber-attacks-nid-3506.html
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334915.59/warc/CC-MAIN-20220926175816-20220926205816-00413.warc.gz
en
0.921573
448
3.03125
3
White House Office of Science Technology observed “World Quantum Day” & issued this statement (WhiteHouse.gov) The White House Office of Science and Technology Policy (OSTP) observed the first-ever official World Quantum Day. IQT News summarizes highights of the OSTP statement below: The day was a result of an international, grassroots initiative and was intended to promote public understanding of quantum science and technology. How did the Biden-Harris Administration celebrate World Quantum Day? OSTP and the National Science Foundation (NSF), through the National Q-12 Education Partnership, along with the National Aeronautics and Space Administration (NASA), are advancing learning opportunities in classrooms across the Nation. Here are some specifics:– This Is Quantum: A montage video of students, teachers, scientists, and more sharing what quantum is, what technologies it has enabled, and what attracted them to the field. It includes an invitation, “Let’s quantum together,” and wishes to have a “Happy World Quantum Day.” QuanTime: A coordinated set of middle and high school quantum activities and games, each under an hour long. To date, over 150 teachers have signed up for the online and hands-on learning experiences. More than 600 kits were sent out, and thousands of students from at least 33 states will be engaging in quantum activities over the next month. And it is not too late to join the fun, as QuanTime activities are running until May 31, 2022. Sign up here. PhysicsQuest Kits: These kits help students discover quantum mechanics and learn about the incredible life and work of the National Institute of Standards and Technology (NIST) Fellow Dr. Deborah Jin, who passed away in 2016. Dr. Jin was a leading quantum scientist who used lasers and magnets to cool down atoms and make new states of matter. To date, more than 15,000 kits have been distributed across the country. Learning Quantum with NASA: NASA developed classroom worksheets and online games for learning quantum. How do efforts like World Quantum Day support the U.S. National Quantum Initiative? World Quantum Day is a celebration of the many ways that quantum science has transformed modern society and the possibilities it holds for our future. The National Strategic Overview for Quantum Information Science outlines the United States’ quantum strategy. Two pillars of the strategy are building a diverse, eminent workforce and fostering international cooperation. In February, the National Science and Technology Council’s Subcommittee on Quantum Information Science released its Quantum Information Science and Technology Workforce Development National Strategic Plan. A major action of the Plan is introducing broader audiences to QIS through public outreach and educational materials. World Quantum Day activities this year and in years to follow are a big step in that direction. Sandra K. Helsel, Ph.D. has been researching and reporting on frontier technologies since 1990. She has her Ph.D. from the University of Arizona.
<urn:uuid:3dcd7eaa-5f78-43f7-b861-d1aec5fe31a8>
CC-MAIN-2022-40
https://www.insidequantumtechnology.com/news-archive/white-house-office-of-science-technology-observed-world-quantum-day-issued-this-statement/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335059.43/warc/CC-MAIN-20220928020513-20220928050513-00413.warc.gz
en
0.921637
604
2.875
3
“Unstructured data accounts for as much as 80 percent of an organization’s data footprint.” – Gartner As file storage grows rapidly year after year, new challenges arise around keeping data safe and maintaining control over data storage systems. Who owns which files? Whose files take up what volume of enterprise storage? Which files have become obsolete? How many copies of a file exist, and where? Are there any stale files that contain sensitive data? These questions require up-to-date answers to ensure that business, compliance, and data security needs are easily and effectively met. However, due to the overwhelming volume of data stored by organizations, the fulfillment of these needs takes an increasing amount of time and energy. What contributes to data glut? Employees storing personal files on enterprise storage, data hoarding, poor data management, and indecision over which files can be safely deleted lead to data glut—a scenario where an organization’s workflows and server performance are bogged down by its own storage. Analysts found that of the total unstructured data stored by an organization, at least 30 percent is redundant, obsolete, or trivial (ROT). This makes ROT data the primary contributor to data glut and the biggest challenge in data management. What exactly is ROT data? Any unneeded, outdated, stale, irrelevant, duplicate, orphaned, or non-business file is ROT data. Let’s break this down further. Redundant data: These are duplicate copies of files that are stored in multiple locations across your servers. Obsolete data: These are files that have not been used in a long time, and are unlikely to ever be needed again. Trivial data: These are files that are not relevant to the enterprise, such as music and large media files, personal files of current employees, etc. Unless organizations make targeted efforts to manage and mitigate ROT data, they will continue to accumulate junk files in primary storage devices. Why is ROT data a problem? ROT files take up valuable space in primary storage devices and impede data visibility and accessibility. They also lead to: Increased storage costs: If employees continue to hoard once-critical files in expensive Tier-1 storage, the enterprise will eventually need to buy additional storage space. Accounting for factors such as the price of storage hardware, staffing and administration, software for data security and analysis, and more, the annual cost of storing ROT files is around $2,340 per TB. Reduced business efficiency: The more data there is, the more time and resources it takes to back up, analyze, access, and classify it. This creates a vicious cycle of inefficiency in analyzing storage and increased data management costs, thereby hindering the adoption of cloud storage and affecting innovation. Slower data discovery scans: Rapid information retrieval is crucial during risk assessment and legal discovery processes. ROT data slows down the identification of pertinent and regulated data. Data security risks: Since ROT files are left untouched for extended periods of time, their permissions are often outdated or are based on obsolete file security policies. This leaves a startlingly high chance of one of them being accessible by inactive user accounts and makes them susceptible to data breaches. Risk of non-compliance penalties: Information that is stored beyond its legal retention period increases the risk of non-compliance penalties. Further, stale files may contain sensitive personal data like payment card information (PCI), personally identifiable information (PII), and electronic protected health information (ePHI) with inadequate security measures in place to protect them. How can you manage ROT data? Simply buying new storage devices is not the solution to data glut. A holistic approach to ROT data management is required, starting from updating data retention guidelines to setting up processes to purge unneeded data. Eliminating stale, duplicate, and non-business files helps improve data security and organizational efficiency. To reduce the volume of ROT data, follow this four-step process: Update storage policies Set up custom data retention policies based on your data generation and storage trends. One size does not fit all, and organizational needs change continuously. Up-to-date storage policies improve information governance and curb ROT data at its source. Discover ROT files in your storage environment Implement a file analysis solution to locate non-business files, files that have been untouched for long periods, duplicate copies, and other junk files. Set up workflows to manage junk files Configure policy-based archiving and deletion of junk files. This will free up disk space, improve the performance of storage devices, and ensure continuous storage availability. ROT data management is a continuous process. CISOs must periodically scan data stores for irrelevant data and respond by either purging it or moving it to secondary storage devices. Eliminate data glut by managing ROT data using DataSecurity Plus ManageEngine DataSecurity Plus can locate, manage, and report on ROT data in your storage environment, thereby helping you prevent data glut. Learn more about the file analysis, ROT data management, duplicate file detection, and file security analysis capabilities of DataSecurity Plus. You can also try your hands on the solution by downloading a free, fully functional, 30-day trial.
<urn:uuid:18d13838-743a-4475-a3ed-f5c0b8c87757>
CC-MAIN-2022-40
https://blogs.manageengine.com/active-directory/datasecurity-plus-active-directory/2020/10/16/dealing-with-data-glut-why-rot-data-is-an-issue-and-how-to-manage-it.html?source=dspresour
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335504.22/warc/CC-MAIN-20220930181143-20220930211143-00413.warc.gz
en
0.906273
1,120
2.59375
3
Biometrics provide a quick and reliable way to identify and authenticate people by their unique physical characteristics. But does it help fight threats like cybercrime, and what does it mean for privacy? Imagine never having to manually log in again or remember the credentials for a hundred different online accounts. Or, you turn up at work and get back home without having to unlock a single door. Perhaps you need to pay a visit to the local pharmacy and pick up a prescription, but instead of having to wait in line, it’s discretely deposited in front of you without needing to talk to anyone. Now imagine walking into a store and being greeted by a disembodied voice that doesn’t only know your name, but also the sort of things you like to buy. Things are starting to sound a little disturbing, even if we’re already well-accustomed to personalized advertising on the internet. But it gets worse – imagine being flagged as a criminal until the police figure out your arrest was due to a 92 percent margin of error. Biometric identification no longer belongs to the realms of science fiction. It’s part of the technologies that are defining the future of cybersecurity and wider crime prevention tactics. Already, fingerprint scanners are standard on mid- to high-end smartphones. That’s the good side. As for the bad side: things like face, fingerprint, iris and voice recognition can also be considered tools of state authority; an all-out assault on personal privacy. But whether we like it or not, biometrics are here to stay, so we may as well make it useful in protecting sensitive personal or business information. The good: simplifying and securing access to digital systems There’s an average of 130 accounts associated with every email address. That’s a whole lot of usernames and passwords to remember. It’s hardly any wonder that so many people reuse the same passwords for most, if not all, of their online accounts. To make matters worse, a lot of people also favor simple, easily memorable passwords, such as names of pets or children. Not only are these relatively easy to guess – a brute-force hacking program can usually find them in mere seconds. Then, there’s the constant threat of social engineering attacks, where criminals attempt to dupe victims into giving away their login credentials over email or through a malicious website masquerading as one belonging to a legitimate organization. We have a password problem, and compromising on digital security is not an option, especially for businesses, which routinely handle sensitive information belonging to themselves and their customers. Instead, they’re increasingly turning to multifactor authentication (MFA) to add another layer of security that’s far harder to compromise. Chances are, you’ve already used it for things like online banking, or whenever you log into your email from an unrecognized device. Even after you’ve entered your password, the system will ask you to verify your identity with a one-time security token, such as a code sent by SMS or a disconnected token generator. But there’s another method that’s rapidly gaining ground – biometric identification. Many high-end smartphones and business-grade laptops already feature fingerprint scanners, and facial recognition apps are an emerging technology that’s steadily making its way into the consumer market too. Other less common biometric factors include irises, palm veins and prints, retinas and even DNA. What makes biometrics different from other authentication methods is that they’re inherent to the user, which means they can’t be compromised by your average social engineering scam. It’s also much more efficient to look at a camera instead of manually entering login information or risk saving it on a potentially unsecured device. The bad: there’s no such thing as a fool-proof system Biometric identification is highly effective because we all have distinct biological characteristics which can’t easily be faked or exploited – although there are exceptions, such as criminal cases featuring identical twins. Actually, that’s something of a myth – while biometrics may seem secure on the surface, that doesn’t make them foolproof. While a password is something that only its owner knows, your biological traits, for the most part, are very much public. You leave your fingerprints everywhere you go, your voice can be recorded and your face is probably stored in hundreds of places, ranging from social media to law enforcement databases. If those databases are compromised, a hackers could gain access to your biometric data. There’s no such thing as a system that’s 100 percent secure, and there never will be. Any kind of digital data can be hacked and misappropriated. And, contrary to popular belief, it can even be faked. Just a day after the release of the iPhone 5, which featured the TouchID fingerprint scanner, a German hacking group managed to create a fake finger to unlock the devices. Sure, the technology has improved in the past seven years since that happened, but there’s a big difference between improvement and perfection. Five years later, the same hacking group managed to crack the iris recognition in the Samsung S8 simply by placing a contact lens over a high-definition photo of an eye. The ugly: If you’re hacked, there’s no going back The fact that biometric data can be hacked can have far wider consequences, some of which are extremely worrying from both a security and privacy standpoint. If your password is stolen, then you can usually just reset it and choose a new one. If a hacker has a photo of your iris, you can’t replace your eye – unless of course, you’re Tom Cruise’s character John Anderton in Minority Report, where he has an eye transplant to hide his true identity. Now, while hackers usually prefer less conspicuous methods than stealing body parts to access secure systems, it’s a fact that biometrics can be abused and, once they are, there’s no going back. Although biometric technologies are getting better all the time, there will always be a margin of error, which presents concerns for both security and privacy. The security concern is that, like any other identification method, biometric identification isn’t perfect and never will be. From a privacy perspective, you could be misidentified as a criminal, and there’s a good chance you’ll remain in the system long after the misunderstanding has been resolved. Another issue is that, since they’re created by people, biometric recognition is innately biased. Most facial recognition systems, for example, are primarily trained with images of white males, which results in higher margins of error for women and people of color. This uglier side to biometrics presents serious challenges for businesses, since they need to store biometric data as securely as possible. If the system is hacked, those affected will face an increased risk of hacking for the rest of their lives. In other words, they’ll never be able to rely on biometric security again. This gives businesses, as well as governments and other organizations which rely on biometrics, enormous ethical and financial responsibilities. That’s why it’s important to consider where the biometric data is stored and to give its owners control over how it’s used. A secure future without compromising privacy There’s a line between security and privacy that shouldn’t be crossed. The biggest challenge lies in figuring out exactly where this line is. Government-mandated regulations for the storage and use of biometric data are already being developed to protect personal privacy and security. For example, the Supreme Court of Illinois, US, recently ruled unanimously that employees should retain the right to know how their biometric data is collected and used, and that companies should only do so with opt-in consent. That biometrics are, for the most part, immutable, is both its biggest advantage and worst drawback. While it potentially provides an effective additional layer of security, it can also be a single point of failure – with potentially disastrous consequences. There’s no denying it offers convenience and a high level of security, but it also paves the way for oppressive regimes and technology companies alike to infiltrate yet another aspect of our personal lives. With privacy being the concern of the century, businesses must be mindful about which technologies they choose to adopt and how. This article represents the personal opinion of the author. Author: Charles Owen-Jackson
<urn:uuid:8bdbce43-5626-4144-8eae-d508c27d5fba>
CC-MAIN-2022-40
https://kfp.kaspersky.com/news/the-good-the-bad-and-the-ugly-of-biometric-authentication-technology/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337244.17/warc/CC-MAIN-20221002021540-20221002051540-00413.warc.gz
en
0.940144
1,771
3.125
3
2017 will go down as the year ransomware hit the mainstream, thanks largely to malware known variously as WannaCry, WannaCrypt or WannaCryptor 2.0. The malicious software compromised systems across Asia, Europe and beyond, affecting high-profile victims such as Britain’s National Health Service (NHS) and FedEx in the United States. Outdated operating systems and computers that had not installed a Windows security update were identified as the weak link. For IT security professionals in the education sector, who also suffer from a general lack of IT resources and security expertise, the rise of ransomware is a worrying development that will put more pressure on already stretched resources. What is WannaCry? WannaCry, and its variants, is a form of ransomware, a type of malicious software that blocks access to your files and data until a financial ransom is paid. It typically locks your system, prevents you from using Windows and encrypts your files so you can’t use them. It is spread via spam or targeted campaigns, often arriving in an unsolicited email or attachment. WannaCry exploits the Server Message Block connection in Windows systems that enables the transfer of data between computers. WannaCry is especially dangerous as it can infect connected systems without any user interaction. And it only needs to reside on a single connected computer to infect an entire network. Why is the education sector a target? Like healthcare, educational institutions offer cybercriminals rich pickings in the form of sensitive personal and financial data, as well as valuable academic research and other potentially compromising information unique to the sector. Security firm BitSight reports that education is the most targeted sector in the US, with 13 percent of educational organizations having been compromised by ransomware in 2016. This is three times the rate of healthcare and more than 10 times the rate recorded in the financial sector. Ransomware and the education sector It’s difficult for schools to fight ransomware, primarily due to tight budgets and under-resourced IT teams. And colleges are environments where file sharing is commonplace, making ransomware a huge security challenge for IT departments. Protecting your organization against ransomware Even if your IT budget is tight, there are some simple steps you can take to prevent the spread of ransomware and other malware, without incurring significant costs: - If a computer is infected, isolate it from the network as soon as possible and alert all users about the infection. - Keep all your software up to date, especially security patches and system-critical updates. - Implement an awareness program for staff and educate them on how ransomware is delivered. - Back up data regularly using physical and cloud sources. - Establish an email security protocol to prevent prospective attacks; discourage users from clicking on links, attachments or emails from companies they don’t know. - Advise your users to avoid file sharing, which can be a source for ransomware to infiltrate your network. - Segment your Wi-Fi to keep staff, students and guests on different networks. If you have the budget, upgrade aging infrastructure and software to reduce your vulnerabilities. It could be critical, especially if you are running systems that no longer receive mainstream support.
<urn:uuid:1526c5b2-2060-4fc6-81f3-37efdbad0df3>
CC-MAIN-2022-40
https://gulfsouthtech.com/malwaremanaged-service-provderransomware/education-is-a-major-ransomware-target-in-2017/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337415.12/warc/CC-MAIN-20221003101805-20221003131805-00413.warc.gz
en
0.93164
693
2.796875
3
CRLF stands for the special characters Carriage Return (\r) and Line Feed (\n), two elements used in specific operating systems, such as Windows, and various internet protocols like HTTP. Carriage Return signifies the end of a line, whereas Line Feed denotes a new line. Usually, the purpose of the CRLF combination is to signal where an object in a text stream ends or begins. For example, when a client (browser) requests content on a website, the server returns the content with HTTP headers called the response body. The headers in the response are separated from the actual website content through CR and LF. What is a CRLF injection attack? However, the CRLF character sequence can be used maliciously as a CRLF injection attack. This attack is a server-side injection at the application layer. By exploiting a CRLF injection vulnerability in the server that allows user input from an untrusted source, attackers can split text streams and introduce malicious content that isn’t neutralized or sanitized. For such an attack to be successful, a server must both allow such user input and be vulnerable to using CRLF characters. I.e., if the platform does not use these characters, it will not be vulnerable, even if unsanitized user input can make it through. If a CRLF injection is successful, this can open the door for further exploits such as cross-site scripting (XSS), web server cache poisoning or client web browser poisoning, client session hijacking, cookie injections, and phishing attacks, website defacement, and more. In other words, a CRLF injection attack typically is not an end, but a means to open the door for further attacks. What are the types of CRLF injections? There are two main types of CRLF injections: HTTP response splitting and log injection. Read more about them below. A more accurate name for this type of injection is Improper Neutralization of CRLF Sequences in HTTP Headers. This name also describes the main vulnerability associated with the attack. If a server does not properly sanitize user-provided input, attackers can inject CRLF characters and a text sequence of their own or inject HTTP headers. The purpose of this is to force the server to perform a particular action. After the injection, the server will respond to the client by including the attackers’ instructions in the response header. Moreover, once attackers have managed to split the response, they can create different responses and send them to the client. Receiving the instructions, the browser will carry them out. The result of this may be to open the door for further attacks or to carry out actions that lead to a breach and compromise of data. Log injections are also known as log poisoning or log splitting. This attack entails inserting untrusted or unvalidated data into a log file. Such a file can be anything from a system log to a user or access log and more. There are several types of log injection attacks. One is to corrupt a log and make it unusable or to forge it and change its data, creating fake log entries. Log forging can be used to cover traces of an attack, draw attention to another party and create confusion, and divert attention from other possible attacks being launched simultaneously. The second use of log injection is to launch an XSS attack via the log when viewed due to vulnerabilities in a web application. A third way of establishing a log injection is to insert commands that a parser could execute upon reading the log. In either of these cases, attackers rely on the possibility of injecting unsanitized data into logs with the help of CRLF characters. What is the impact of CRLF injection attacks? Most modern servers are likely not vulnerable to CRLF injections as administrators have taken the necessary steps to prevent their possibility. However, depending on an application’s level of security, the severity of a CRLF injection can range from minor to very serious. A successful CRLF injection can have all the consequences of an XSS attack, cross-site request forgery (CSRF) – such as the disclosure or corruption of sensitive user information. Such an attack can potentially lead to an entire file system being deleted if attackers can gain the necessary access. How to avoid CRLF injection vulnerabilities? Luckily, vulnerabilities that may lead to a CRLF injection can easily be fixed. Here are some of the ways in which you can protect your application against them: - Never trust user input and use it directly in the HTTP stream - Sanitize and validate all user-supplied input before it reaches response headers and/or encode output in HTTP headers that are visible to users to prevent injection in the response - Encode CRLF characters so that they are not recognized by the server, even when provided - Remove newline characters before passing content into the header - Disable any unnecessary/unused headers in the web server - Remove CRLF from the data before logging it - Apply all the latest patches - Scan regularly
<urn:uuid:9a98b73c-d417-45ae-af9d-41f6b35714e8>
CC-MAIN-2022-40
https://crashtest-security.com/crlf-injection-attack/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334579.46/warc/CC-MAIN-20220925132046-20220925162046-00613.warc.gz
en
0.917404
1,071
4.1875
4
Understanding Data Privacy by Gergo Varga, Senior Content Manager, SEON Today, we are living in a world where data is everything. We use it in every part of our lives to communicate with each other and our devices, to organize our lives, and to make our lives easier. It has also become an indispensable part of any businesses as it helps them make informed business decisions and improve their business operations. But they are not the only ones who consider data valuable as cybercriminals have also recognized the value of information. If they get access to that data, cybercriminals can cause disastrous consequences for businesses which is why data privacy and protection should become a priority for all businesses. Even though the threat of cyber attacks is ever-present, a large number of businesses still haven’t updated their security protocols to include fraud detection software as they don’t believe cybercriminals can do any damage to them since they do not keep any valuable data. This is where they are wrong as for cybercriminals all data is valuable, from standard internal data they can use for ransomware or extract data to use in further cyberattacks, to more valuable information like intellectual property data, payment details from customers or suppliers databases. In 2020 more than 80% of firms reported a dramatic rise in cyber attacks. Every business has something to lose in case of a cyber attack. Data privacy consists of the policies and processes that dictate how businesses can collect, share, and use data while staying in compliance with the applicable privacy laws. This data can range from customers’ private details to confidential financial records, or from patients’ medical records to employees’ personal files, all depending on the nature of the business which is collecting the data. 65% of American voters say data privacy is one of the biggest issues our society faces. While businesses need to collect and store personal data about users in order to provide services, at the same time they need to be aware of the most secure way they can do it to ensure the privacy and safety of their customers and the business. Every organization has access to confidential and sensitive information that they need to protect from getting into the wrong hands. From corporate secrets to customer data, keeping this data safe needs to be a priority of any business. From reputational to financial damage or even putting a stop to business continuity, there is no limit in the consequences cyber attacks can leave in their wake. It could cost companies billions of dollars. Take the Marriott breach from 2020 as an example. It started with a theft of the employee login credentials which were used to access 5.2 million guests’ information they can now use for further malicious actions. Not only did Marriott have to pay a fine as they failed to protect customers’ private data and had to face a class-action lawsuit, but the breach also caused a significant lack of trust of possible customers resulting in further financial loss. Making data privacy a priority for your business is not only a legal matter so you can stay compliant with law regulations, but it is also key to business success. Not only does it protect your business data from falling victim to cyber-attack and from causing significant financial damage, but it also helps you retain the previous customers and even to attract new ones as they feel comfortable putting their trust in you. Without the customers, you would not have a business to run which is why it is extremely important you keep them happy and secure. About the Author Gergo Varga, Senior Content Manager at SEON. Fraud Fighters Gergo Varga has been fighting online fraud since 2009 at various companies – even co-founding his own anti-fraud startup. He’s the author of the Fraud Prevention Guide for Dummies – SEON Special edition. He currently works as the Senior Content Manager / Evangelist at SEON, using his industry knowledge to keep marketing sharp, communicating between the different departments to understand what’s happening on the frontlines of fraud detection. He lives in Budapest, Hungary, and is an avid reader of philosophy and history.
<urn:uuid:84dd6adf-356b-42bd-be4f-b9486f15a37f>
CC-MAIN-2022-40
https://cybersecuritymagazine.com/why-should-data-privacy-be-a-top-priority-for-companies/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334579.46/warc/CC-MAIN-20220925132046-20220925162046-00613.warc.gz
en
0.96293
823
3.03125
3
Duke University was created in 1924 by James Buchanan Duke as a memorial to his father, Washington Duke. The Dukes, a Durham family that built a worldwide financial empire in the manufacture of tobacco products and developed electricity production in the Carolinas, long had been interested in Trinity College. The school, then named Trinity College, moved to Durham in 1892, In December 1924, the provisions of indenture by Benjamin’s brother, James B. Duke, created the family philanthropic foundation, The Duke Endowment, which provided for the expansion of Trinity College into Duke University. As a result of the Duke gift, the original Durham campus became known as East Campus when it was rebuilt in stately Georgian architecture. West Campus, Gothic in style and dominated by the soaring 210-foot tower of Duke Chapel, opened in 1930. East Campus served as home of the Woman’s College of Duke University until 1972, when the men’s and women’s undergraduate colleges merged. Both men and women undergraduates now enroll in either the Trinity College of Arts & Sciences or the Pratt School of Engineering. In 1995, East Campus became the home for all first-year students. Duke maintains a historic affiliation with the United Methodist Church.duke.edu Duke University’s IT Security Office provides the strategy and tools required to protect the university’s users, systems, and data. The team not only detects and responds to security incidents, but they also provide security awareness initiatives across campus, designed to better protect Duke’s faculty, staff, and students. One of the key strategies for the team is to promote good password hygiene by using a password manager. Initially a supplement to their security awareness efforts, Duke made LastPass available as a part of their campaign to promote the use of different passwords for each website that students visit. Soon after, they deployed LastPass to specific campus groups that had a need to share departmental passwords, including the Office of Information Technology (OIT). OIT has made use of LastPass’ specific policies to increase the security around the administrator passwords shared in the tool. For example, policies have been set to require stronger passwords (length, character mixes), making accounts more difficult to hack. Additional custom policies, like timing out when the user is idle or when the browser is closed, further protected access to passwords. After already implementing Duo Security for multifactor authentication (MFA), Duke integrated their Duo implementation with LastPass to require MFA when logging in to accounts. Several other departments at Duke have adopted LastPass to address their specific needs. These departments were able to improve collaboration with secure password sharing and can better manage changing passwords and access when a departmental employee leaves. Staff can also securely access departmental passwords offline when needed. LastPass has been part of Duke University’s strategy to create strong security behaviors with the faculty, staff and students, particularly around the security of accounts and passwords. By promoting best practices to eliminate password reuse and securely store passwords, LastPass allows the Duke IT Security Office to achieve a responsible computing culture.
<urn:uuid:381d2452-eb2b-4cb1-815e-6ae3485b82d8>
CC-MAIN-2022-40
https://www.lastpass.com/resources/case-study/duke-university
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334942.88/warc/CC-MAIN-20220926211042-20220927001042-00613.warc.gz
en
0.952582
643
2.625
3
Self driving vehicles have been deployed on roads for testing and have been promoted by technology companies for a number of years now. The argument goes that through the use of visual data and advanced algorithms, automated vehicles will result in much safer driving experiences. The discussions around safety have been explored at length - and rightly so. Automating machines that carry people across large, complex terrains needs to be examined carefully. And whilst attitudes to the deployment of self-driving vehicles vary, it’s not too hard to imagine a near future where removing human error from the roads does indeed result in fewer accidents and/or fatalities. But given the understandable high profile of user safety when considering the deployment of self-driving vehicles, other concerns are sometimes overlooked. This is particularly true of data privacy and algorithmic bias and/or oversight. Cars or vehicles that rely on the collection of information to operate autonomously, inevitably are going to collect and store huge swathes of data. This data is often personal and is collected without explicit consent - for example, visual data of someone walking near your vehicle. In theory we could be looking at a world where we have thousands of mobile surveillance systems roaming the roads all over the country, with private companies collecting visual data on unaware passers by. Not only this, but because companies want to maintain a competitive advantage in the quickly developing market for autonomous vehicles, how this data is processed and used isn’t always clear. The problem of ‘black box’ algorithms has been highlighted in other fields - but isn’t often in the public consciousness when thinking about driverless cars. The UK’s Centre for Data Ethics and Innovation (CDEI) is looking to bring more attention to this area, with the release of its ‘Responsible Innovation in Self-Driving Vehicles’ policy paper. The paper aims to create a framework for the safe development of autonomous vehicles, which covers everything from road safety to governance. The paper comes off the back of the British Government's plans to invest £100 million in research and safety development of self-driving vehicles, with the aim of getting them on the road by 2025. It is estimated that this could bring 38,000 new jobs to the UK and create a £42 billion industry. This report will put road safety to one side, as it has been highlighted how this has been covered comprehensively elsewhere. However, the CDEI does a good job of highlighting the data concerns that result from the introduction of autonomous vehicles (AVs). As the report notes, whilst AVs collect data in a similar way to other devices that are readily available (smart speakers, video doorbells), their use creates some unique problems. The CDEI explains: There are two key characteristics of AVs that suggest particular attention should be paid to the privacy implications of these systems. Firstly, AVs may lead to widespread collection and processing of personal data in order to achieve core functionality such as detecting other road users in situations where explicit consent is not feasible. Secondly, they require regulatory authorisation for deployment (as discussed in the safety section above) that may be perceived as regulatory endorsement (implicitly or explicitly) about this personal data processing, including how they strike the right balance between what is necessary for safe driving, and sufficient protection of personal data. These challenges merit careful consideration given the potential future scale of AV use in public spaces. AVs are likely to process several categories of personal data, such as time-stamped location data of the vehicle (which carries a high degree of identifiability), as well as health and wellbeing data on the driver. Not only this, as noted above, AV sensors may also collect personal data from individuals outside the vehicle (pedestrians and other road users), including facial images collected from video feeds. The report also highlights how some companies are exploring the use of biometric data of road users outside of the vehicle. Biometric data is essentially personal data that relates to the physical, physiological or behavioural characteristics of a person. The reason that this may be useful could be in instances where other road users engage with your vehicle - for example, making eye contact. The CDEI says that there may be legitimate reasons for collecting data in this way under GDPR legislation, but it is “something of a grey area and would be subject to undertaking a legitimate interests assessment”. And as highlighted previously, the use of video feeds on AVs creates a potential new ‘surveillance environment’ that’s operated by a select few private companies. The report notes: Some AVs use video cameras that, while their primary purpose is safe operation, can also function as surveillance cameras by collecting, storing and transmitting video of their environments (in a non-targeted way). This video data could potentially be reused for other purposes such as evidence of crimes unrelated to road safety, and there is some evidence that this is already happening in both public and private places. Unlike dash cams, these are now potentially core capabilities of the safe operation of an AV, which would be regulated in the future by DfT agencies. In effect, this is potentially approving a surveillance capability, and DfT should draw on the existing governance frameworks for surveillance cameras. Black box oversight Closely related to the issues of data privacy are those of explainability. Given the autonomous nature of self-driving vehicles, the CDEI rightly notes that they lack “moral autonomy”. Simply put, if something goes wrong you can’t blame the vehicle itself. The report states: Since a self-driving vehicle lacks agency, any action it performs must be traced back to its designers and operators. The Law Commissions have concluded that it is not reasonable to hold an individual programmer responsible for the actions of the vehicle. Instead, the ASDE (authorised self driving entity) as an organisation bears responsibility. This raises a fundamental need for an appropriate degree of explainability for the vehicle’s ‘decisions’. However, explainability in this area isn’t always easy. The CDEI notes how investigations into high profile self-driving vehicle crashes have resulted in poor perception and classification of objects, as well as unsatisfactory post-hoc explanations. Explainability allows for improvements to safety and accountability, and provides evidence for which to evaluate the fairness of systems. But it seems that this isn’t always easy to do with AVs, given that machine learning based systems are challenging to explain. This is particularly important given the personal data being collected and the personal safety risks at play - where accidents will result in looking for people to place blame. The report adds: The potential hazards of AVs as robots operating in open-ended, uncertain environments, raise the stakes for the interpretability of AI. With other technologies that make use of machine learning systems, performance has been prioritised over interpretability. Growing interest in explainable AI is starting to redress this balance, but there may be some uses of machine learning in AVs, such as computer vision, that remain incompletely interpretable. It may be impossible to know with certainty why an AV image recognition system classified an object or a person according to a particular category. Other parts of AV systems, such as those that determine the speed and direction of the vehicle, are in many cases rules-based and therefore more easily explainable. Techniques for ensuring explainability will differ across AV systems. An ASDE may need to review logs from a particular event or replay logs through a simulator. Generating explanations for ML-based systems remains an active research area and it is likely that capabilities will advance significantly in the coming years. Improving safety on the roads through AVs is a worthy pursuit and one that will likely become a reality in the near future. But what’s needed is effective regulation to ensure that this network of surveillance systems, which rests in the hands of a few privately owned companies, considers privacy and explainability as equally important as safety. This is one of those areas where the likely outcomes aren’t yet predictable, so regulation needs to be thoughtful from the start.
<urn:uuid:bbe998e6-aa36-4c2d-9880-8e606b3b4b36>
CC-MAIN-2022-40
https://diginomica.com/safety-isnt-only-issue-self-driving-vehicles-data-privacy-and-algorithmic-oversight-need-attention
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335355.2/warc/CC-MAIN-20220929131813-20220929161813-00613.warc.gz
en
0.951807
1,682
2.890625
3
Front-End vs Back-End Developer: Which Path is Right For You? Front-end and back-end development are two of today's most ubiquitous specialization areas of web development. However, for those new to development, it may be challenging to decide which path is better for you. With that, we thought it would be important to discuss the differences between front-end and back-end development and help provide some clarity on which path might be right for you. How to Gain Development Skills Becoming a developer requires learning programming languages. Which one you choose to learn first depends on whether you want to be a front-end or back-end developer. And you shouldn't stop at learning just one language. Especially if you aspire to be a back-end developer. Front-End and Back-End Development The terms front-end and back-end development might seem straightforward enough. Front-end development accounts for all aspects of web development that influence user experience, whereas, back-end development influences all things that influence backend processes. However, this oversimplification is only scratching the surface of everything involved in these two specializations. Before we dig into exploring which path might be right for you, let's formally define both front-end and back-end development. Front-End Development: Front-end development is a development specialty that focuses on any part of a web page, software package, or web application that a user interacts with. This speciality of web development, is also known as client-side development and applies to anything a user interacts with on a webpage or application including images, themes, graphs, buttons, text, tables, and a variety of other on-page graphical components. Back-End Development: Back-end development (also known as server-side development) is a development specialty that focuses on the back-end engine that powers the website or application. Websites require server infrastructure, applications, and databases to run properly, this is where back-end development comes into play. This behind-the-scenes- process is responsible for running the website or applications, storing and serving data via databases, and facilitating all of the user requests. The Front-End Developer A front-end developer is a programmer who is tasked with writing code that integrates visual aspects of a webpage or applications such as images, themes, graphs, buttons, text, tables, and a variety of other on-page graphical components. This role is typically great for a developer who also enjoys the visual aspects of development. Here, having a knack for visual design, is a great value for developers considering becoming front-end developers. The Back End Developer A back-end developer is a programmer who builds and maintains all of the technology required to power and run the website. Here, the back-end developer configures and maintains the server infrastructure, applications, databases, and security packages, including all of the data migration processes affiliated with supporting the website. Programming Languages for Front-End and Back-End Development Because front-end development and back-end development cover such unique aspects of the web development process, it's understandable that the programming languages required to perform front-end and back-end development are going to vary significantly. Understanding which programming languages align to each web development specialty is critical for students early in their web development education so they can learn the appropriate languages that align with their career aspirations. Programming Languages Used by Front-End Developers There are a few languages that are staples of front-end development that every developer pursuing a speciality in the front end needs to know. The most common languages include high-level programming languages and scripting languages such as: These three languages are the code of front-end development. Mastery of these three languages will set developers up for a career in front-end development without a doubt. Programming Languages Used by Back-End Developers Programming languages for back-end developers are more geared toward supporting application design, communication between a website and the backend server as well as supporting an array of back-end functions. Some of the core languages for back-end development include: What Experience is Needed to Become a Front-End and Back-End Developer? With so many bootcamps, and courses available to aspiring developers, it can seem overwhelming to say the least to get an understanding of what's required to become either a front-end or a back-end developer. To help bridge this gap, we'll discuss what experience is required to become a front-end developer and what experience is required to become a back-end developer. Getting a career in development has substantially changed over the past few years. Even as little as five years ago, it was the common sentiment that a person had to get a four-year degree in computer science to lock down a career in web development. However, with incredible velocity, the industry has changed to give opportunities to those who graduate from accelerated bootcamps, or even don't hold any type of degree or certification, but have the chops to handle the development work. 1. Four-Year College Degree As mentioned, there is no single path into front-end development, however, there are some development considerations to take into account. If you're ready to commit to the long haul, a four-year degree in a specialty such as Computer Science is a great way to strengthen your chances of getting a job in front-end development. Our suggestion is to augment this approach with online courses and certifications to help accelerate your education. For those uninterested in going the route of a four-year college, bootcamps may be a great option. Bootcamps offer accelerated training programs to get students ramped up in development in as little as 12 to 18 months. And even though these boot camps are considerably shorter than the four-year commitment when attending college, there is a considerably high success rate for graduates getting an offer to become a front-end or back-end developer. 3. Online Courses & Certifications Another phenomenal way to get ramped quickly and to get your foot in the door is through online courses and certifications. For those who don't want to spend the hefty fees associated with the four-year college or even the bootcamp, but still have as high a likelihood of getting an offer, this path may be perfect for you. In this path, you'll really be taking your education in your own hands. With this path, students will want to start taking courses and certifications and building their portfolio of work along the way. Here, by building a portfolio and applying for roles, many companies will be eager and willing to give young developers an opportunity in an entry-level development position. How to Become a Developer If you're ready to get your career started in front-end or back-end development, consider checking out some of our foundational courses such as HTML, CSS, and JS for Web Developers Online Training and Full-Stack Development. Here, you'll have access to world-class training by some of the best teachers in the web development space.
<urn:uuid:1e7d83b6-258c-45fc-9477-4f85841cd1e1>
CC-MAIN-2022-40
https://www.cbtnuggets.com/blog/technology/programming/front-end-vs-back-end-developer-which-path-is-right-for-you
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335504.37/warc/CC-MAIN-20220930212504-20221001002504-00613.warc.gz
en
0.941748
1,504
2.59375
3
Passwords and PINs are not nearly as secure as they should be. According to a recent Verizon investigation, 81 percent of hacker-related breaches happen due to lost or weak passwords. Despite this, poor password habits persist (for example, reusing the same password across multiple accounts both at home and work). Weak passwords make it easy to hack into a system, learn a password/username combination, and then use the information to access a multitude of sensitive user data. Couple this with an increase in cloud-based computing and you get an undeniable need for more secure password systems. Is Biometric authentication the solution? An Increased Need for Password Protection According to the 2018/2019 World Quality Report, the number one goal of software developers is to improve end-user experience. To meet these demands, many software companies now base their applications in the cloud, a scalable, affordable hosting service that is both fast and functional. The survey found that 76 percent of all applications are based in the cloud. However, because it is an internet-based server, software hosted in the cloud is vulnerable to attack, especially if passwords are weak or used across multiple applications. This is especially concerning given the frequency of financial and health-related transfers via cloud-based servers. To improve the authentication process without hindering user flow, many companies now employ the use of biometric authentication systems. Common examples of biometric authentications include the fingerprint readers or facial recognition software such as those found on many popular cell phones. Because biometrics are unique to the user and because devices can quickly scan and confirm (or deny) a user’s identity, biometric data may serve as a natural alternative to passwords. The theory is that biometric information represents passwords that cannot be lost or stolen. Or can they? Concerns Regarding Biometric Authentication Though considerably harder, it is possible to steal biometric data. According to Experian’s 2019 Data Breach Report, hackers are taking advantage of flaws in both biometric hardware and data storage. However, it’s impossible to modify biometric data in the event of a breach (unlike passwords and PINs). For example, users can adjust compromised passwords to protect from future data breaches. Conversely, if someone captures fingerprint data, it cannot be swapped out for a new set. In other words, once someone has biometric information, they have it indefinitely. Note that biometric data collection need not happen directly on the device itself. Once the information is collected and transformed into usable bits of computer-friendly data, it can be stolen just like any other bit of code. Additionally, surface-level biometrics like facial recognition or fingerprint scanning can change over time or as a result of trauma. To illustrate, a Wall Street Journal article explains how simple changes in appearance – shaving a beard or wearing a different makeup style – blocks access to some biometric-enabled devices. Adermatoglyphia, or the loss of fingerprints, is another concern regarding biometric security. The condition mostly affects women (primarily seniors) and those who work in manual labor. Though seemingly benign, a lack of fingerprints makes it difficult to register and access devices that depend on biometric fingerprint recognition. Some genetic conditions such as Down syndrome, Turner syndrome, and Klinefelter syndrome may also pose problems with biometric fingerprinting systems. Solutions to Common Biometric Authentication Concerns These concerns make it clear that a single biometric authentication tool is not enough to provide the type of data security necessary for cloud-based computing. This does not mean we should dismiss biometric authentication, however. Quite the contrary; biometrics are still the most secure form of identity verification (especially as we make advances in things like vein recognition) and serve as a valuable tool for software security. To address biometric security concerns, organizations must adhere to biometric software standards that take into account things like data collection, storage, and protection. The FIDO Alliance is spearheading the movement toward a more secure future in biometric technology. They aim to reduce the world’s reliance on standard passwords for more secure biometric technology. FIDO certification through an accredited third party helps ensure the interoperability of biometric ecosystems, validates product functionality and conformance, and highlights both product and brand integrity. The more widespread FIDO certifications are across the industry, the more secure biometric-enabled devices and services will become. Additionally, multi-modal biometric systems can help offset singular abnormalities. These systems collect at least two forms of biometric data and pair them up to create one user profile. Examples include systems that scan both fingerprints and hand veins or those that combines facial recognition with iris recognition. These in addition to standard passwords and PINs greatly improve security surrounding identity verification. Though biometric authentication can be concerning, organizations can proactively improve biometric application security. First and foremost, all biometric technology should be certified as FIDO complaint through a third-party software testing company. Multi-modal and two-factor authentication practices also help secure private data and protect the public from a virtual attack.
<urn:uuid:3061d477-7aed-4bb6-9f1c-4376120de097>
CC-MAIN-2022-40
https://www.ibeta.com/biometric-authentication-is-the-future-password-less/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335504.37/warc/CC-MAIN-20220930212504-20221001002504-00613.warc.gz
en
0.916094
1,051
2.765625
3
By the end of 2021, there will be 12 billion connected IoT devices, and by 2025, that number will rise to 27 billion. All these devices will be connected to the internet and will send useful data that will make industries, medicine, and cars more intelligent and more efficient. However, will all these devices be safe? It’s worth asking what you can do to prevent (or at least reduce) becoming a victim of a cybercrime such as data theft or other forms of cybercrime in the future? Will IoT security ever improve? In recent years, the number of security vulnerabilities related to the Internet of Things has increased significantly. Let us start at the very beginning — most IoT devices come with default and publicly disclosed passwords. Moreover, the fact is that there are many cheap and low-capacity Internet of Things devices that lack even the most basic security. And that’s not all — security experts are discovering new critical vulnerabilities every day. Numerous IoT devices undergoing security audits repeatedly exhibit the same issues over and over again: remote code execution vulnerabilities at the IP or even radio level, unauthenticated or broken access control mechanisms. Weak hardware security is one of the issues that have been discovered most frequently. By this complex term, we refer to all the attack possibilities that hackers can exploit when they have an IoT device in their hands: extracting security credentials stored in clear in the device’s memory → Using this data to breach into the servers where the device’s data is sent → sharing or selling these credentials in the “dark web” to remotely attack other devices of the same type, etc. images from Hacker News
<urn:uuid:9c9883f0-a3fd-4671-9b04-8da0067659e0>
CC-MAIN-2022-40
https://news.cyberfreakz.com/iot-safe-an-innovative-way-to-secure-iot/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337421.33/warc/CC-MAIN-20221003133425-20221003163425-00613.warc.gz
en
0.939992
339
3.171875
3
TL;DR: Half of all internet traffic is Bots. There are good and bad bots and it is important to be able to manage all bot traffic, mitigating the risk posed by bad bots so you can protect your customers and your business. Bot management is the practice of knowing how bots impact your business and understanding their intent so you can better manage all bot activity. After all, there are “good” bots and “bad” bots. The “good” bots are the ones we rely on—like bots that search for and find things on the internet or chatbots that drive improved customer experiences. Then there are “bad” bots—ones that hoard resources, perform account takeovers and credential stuffing, launch DDoS attacks, steal intellectual property or impact your business intelligence. As a reminder, bot threats are often defined as any automated misuse of functionality or action that adversely affects web apps. Therefore, it’s important to keep in mind that the bot itself isn’t the true culprit, it’s the bot operator. Being able to manage all bots effectively will require separating the good from the bad. This is where bot mitigation comes into play—that is, identifying, blocking and mitigating the unwanted or malicious bot traffic that hits your network so you can reduce your risk. Bot mitigation is far more than just identifying your bot traffic; rather it is about identifying and blocking unwanted bot traffic. Furthermore, bot mitigation boils down to reducing the risk of a bot-related threat. Majority of threats in any environment start with bots or botnets—they help cybercriminals achieve scale. Every kind of online interaction—website visits, API calls to mobile apps, and others—is being attacked by bots. Equally important, bots are also messing with business intelligence (BI). These are the Top Business Impacts of Bad Bots: As bot technology and influencing factors such as machine learning and AI continue to evolve, so will the threats they pose. That’s why it’s critical, when looking at your overall security strategy, that you consider how you will filter out unwanted automated traffic and mitigate malicious bots in general. Preparing your organization to deal with the impact of bots will help ensure your Intellectual Property, customer data and critical backend services are protected from automated attacks. The best way to mitigate bot threats is to target the attack tool itself and adopt a layered security approach to manage changing attack vectors. While traditional IP intelligence and reputation-based filtering can help here, these technologies need to evolve to keep pace with smarter and smarter bots. Here’s some steps you can take: A Bot Protection solution should address technical and business challenges that bots create: F5 Bot Protection delivers proactive, multi-layered security that blocks and drops bad bot traffic before it can hit your network, mitigating bots that perform account takeovers, vulnerability reconnaissance and denial of service attacks targeted at your network or app layer. Automated threats require automated defenses.
<urn:uuid:68000f40-db1b-4e69-9ec6-5b186cd9fb7e>
CC-MAIN-2022-40
https://www.f5.com/fr_fr/services/resources/glossary/bot-management-mitigation-and-protection
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337529.69/warc/CC-MAIN-20221004215917-20221005005917-00613.warc.gz
en
0.910475
613
2.515625
3
Gone are the days when data are saved into discs and drives. Today, with the advancement of technology, data are already saved in the cloud. Cloud storage is a more convenient and cost-effective way of storing data which helps user backup, sync, and access his files wherever he is as long as he is connected to the internet. Cloud storage is simply a service model where data are remotely saved, managed, and backed up and is made readily available to the user as long as he is connected to the internet. Typically, users have to pay for space that they use monthly. It allows individuals or companies to store their files in third-party data centers through a cloud provider. Here is a quick video for cloud storage: Generally speaking, there are three types of cloud solutions – public cloud, private cloud, and hybrid cloud. Each of these clouds has its own sets of advantages and disadvantages. Take a further look at the types of cloud. A public cloud is a type of computing service that security and accessibility at the same time. This type of cloud is available on the internet to anyone who wants to use it and is offered by third-party providers for free or sold on demand. Sold on demand means that users only pay for the storage, CPU cycles, or bandwidth that they have used. This type of security is ideal for files in folders that are under the unstructured data category. Private Cloud is a type of service which is only offered to selected users or is only dedicated to one business which gives the user the ability to configure and manage it by their computing needs. It provides extensive and different computer resources virtually. This type of service is more expensive than the public cloud since it is the owner who manages and maintains the physical hardware. In simple terms, a hybrid cloud is a combination of a public and private cloud. It allows data and applications to be shared between the two platforms. It is more flexible option workloads move between cloud solutions the costs and needs fluctuate. It gives users more control over their data. It is the perfect place for businesses that have a lot of files. They can save sensitive files on the private cloud and save the not raw files on the public cloud. This type of cloud offers customization and affordability at the same time. With the increasing popularity of cloud storage, security issues became a hot topic. Every single file that is saved into the cloud is under enhanced protection through different ways which include the following: Any data that is saved in the cloud is encrypted. This means that opening or cracking your data that is saved in the cloud is almost impossible as the intruder needs to crack it before he could access the file. Each of the information that you enter into the system is protected with an encryption key. It is either you or the data provider who has access to the key. No more, no less. An advanced firewall refers to the security device of a particular network that inspects every incoming and outgoing data packets to figure out if a data passes the security measures or not. It blocks any unauthorized access to files that are saved into the cloud. Unlike simple firewalls, and advanced firewall can verify the integrity of the packet content. Intrusion Detection System Intrusion Detection System or IDS monitors any suspicious activity in the system and gives an alarm when such things happen. An Intrusion Detection System can either be Network intrusion detection systems (NIDS) or Host-based intrusion detection systems (HIDS). NIDS is the one responsible for analyzing incoming network traffic while HIDS is the one that monitors the important files in the operating system Basically, event logging is a “logbook” which is monitored and analyzed to increase the security of the network. It can capture many forms of information ranging from account lockouts, login sessions, failed login attempts, and the list goes on. With event logging, the network actions are recorded, and security analysts are given the assistance that they need to understand the threats in the network. The recorded data are used as the basis to help security analysts predict and prevent a possible security breach. An internal firewall is a type of firewall which is maximized by two same or different organizations that use the same network. It makes sense that all accounts in your system have open access to everything you have on the cloud. Setting limitations to what the users or account holders can access increased the security level of the network. With this, even compromised accounts cannot gain full access to all data in the cloud. Cloud data centers are one of the most secure places. They have different security measures which include fingerprint locks, around the clock monitoring, and armed guards. Cloud data centers have a higher level of security compared with onsite data centers. Another related video: There is no such thing as perfect in as much as no system is entirely safe. There will always be holes. Cloud computing is nearly 100 percent secure, but users should still exert extra effort to make sure that everything is under control. In fact, security breaches rarely occur in the cloud. And according to research, most of the security breaches that happened in the last few years is not relates to cloud storage but are internal data breaches. Using the cloud doesn’t just offer heightened security, but it provides a lot of benefits too. You can reap these benefits, which include agility, flexibility, reduced maintenance, and infrastructure cost, a more competitive environment, less hassle, and so much more. Are you ready to maximize what the cloud has to offer you?
<urn:uuid:cac86ea5-90de-4585-ae3e-0a08e18d189d>
CC-MAIN-2022-40
https://www.colocationamerica.com/blog/another-look-at-how-secure-is-your-cloud-data
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337731.82/warc/CC-MAIN-20221006061224-20221006091224-00613.warc.gz
en
0.956195
1,157
3.109375
3
Over 45% of Gen Zers are victims of cyberbullying Bullying has been a part of us for ages. The youngest generation started using computers, smartphones, and other electronic devices to threaten or harass others. According to the data presented by the Atlas VPN team, over 45% of Gen Zers are victims of cyberbullying. The data is based on the statistics from the Cyberbullying Research Center, which has been collecting data from middle and high school students since 2002. Their latest research surveyed 2,546 students from the United States ages 13 to 17 in April 2021. The research results were published on June 22, 2022. In January 2014, 34.6% of teens experienced cyberbullying. Next year, in 2015, the percentage of cyberbullied students slightly decreased to 34%. For the third year in a row, in 2016, the lifetime cyberbullying victimization rate remained similar, decreasing minimally to 33.6%. After 3 years, in 2019, another survey revealed that the percentage of teens experiencing cyberbullying increased to 36.5%. The latest statistics from 2021 showed a 25% increase in cyberbullying since 2019, reaching a 45.5% victimization rate. In addition, 23.2% admitted they had been cyberbullied in the last 30 days. Despite the increase in cyberbullying victims, fewer Gen Zers admitted to cyberbullying others over the recent years. In 2019, 14.8% of students offended someone online, while 6.3% did so in the past 30 days. In the study from 2021, 14.4% revealed they had cyberbullied others during their lifetime, while 4.9% acknowledged doing so in the previous 30 days. Online communication tools have become an essential part of youth, which means they can get cyberbullied anywhere and anytime. Other researches have found that experience with cyberbullying ties in with low self-esteem, depression, anxiety, family problems, academic difficulties, and other issues. Tips to protect yourself against cyberbullying With the tremendous rise of smartphones and social media, cyberbullies now have an ever-increasing variety of ways to harass their victims. By adopting safe cybersecurity practices and avoiding sharing sensitive data, teenagers can have a more private and enjoyable experience online. Here are a few tips: - Customize privacy settings. Go through the privacy settings on all of your social media accounts. Most social media allows only your followers or friends to see your profile, photos, and other personal information you share online. - Avoid sharing personal information. One of the easiest ways to secure your internet safety is to maintain a low profile. Whether you use social media for work or pleasure, you should never reveal your phone number, location, or address on these networks. - Do not interact. Walking away from online conversations is much easier than in the real world. You can permanently block the person harassing you, turn off notifications, close the browser tab and leave. If the interaction is causing you too many negative emotions, just walk away and do not engage with the bully. - Keep your data secure. Some bullies might try to hijack your social media accounts and post insulting posts and comments. To avoid that, make sure to set up strong passwords for all of your accounts, and do not forget to log out of public computers.
<urn:uuid:2ab39d37-7051-46cf-9257-660136a6ad27>
CC-MAIN-2022-40
https://atlasvpn.com/blog/over-45-of-gen-zers-are-victims-of-cyberbullying
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030338213.55/warc/CC-MAIN-20221007143842-20221007173842-00613.warc.gz
en
0.947504
689
2.828125
3
Many of us are familiar with a concept know as Security by Obscurity. The term has negative connotations within the infosec community—usually for the wrong reason. There’s little debate about whether security by obscurity is bad; this is true because it means the secret being hidden is the key to the entire system’s security. When added to a system that already has decent controls in place, however, obscurity not only doesn’t hurt you but can be a strong addition to an overall security posture. The key determination for whether obscurity is good or bad reduces to whether it’s being used a layer on top of good security, or as a replacement for it. The former is good. The latter is bad. An example of security by obscurity is when someone has an expensive house outfitted with the latest lock system, but the way you open the lock is simply by jiggling the handle. So if you don’t know to do that, it’s pretty secure, but once you know it’s trivial to bypass. That’s security by obscurity: if the secret ever gets out, it’s game over. The concept comes from cryptography, where it’s utterly sacrilegious to base the security of a cryptographic system on the secrecy of the algorithm. A powerful example of where obscurity and is used to improve security is camouflage. Consider an armored tank such as the M-1. The tank is equipped with some of the most advanced armor ever created, and has been shown repeatedly to be effective in actual real-world battle. So, given this highly effective armor, would the danger to the tank somehow increase if it were to be painted the same color as its surroundings? Or how about in the future when we can make the tank completely invisible? Did we reduce the effectiveness of the armor? No, we didn’t. Making something harder to see does not make it easier to attack if or when it is discovered. This is a fallacy that simply must end. OPSEC is an even better example because nobody serious in infosec doubts its legitimacy. But what is OPSEC? Wikipedia defines it as: - A process that identifies critical information to determine if friendly actions can be observed by enemy intelligence, determines if information obtained by adversaries could be interpreted to be useful to them, and then executes selected measures that eliminate or reduce adversary exploitation of friendly critical information. So basically, protecting information that can be used by an enemy. Like, where you are, for example, or what you’re doing. There are lots of examples: - There are usually one or more decoy limos and helicopters flying next to where the president, and the reason for this is so that the enemy is not sure which to attack. - When you do executive protection or military maneuvers, you generally want to keep your movement plans as private as possible to avoid giving the enemy an advantage. - People are encouraged to take random routes to and from locations that are unsafe so that potential attackers won’t know exactly where to attack you. These are all about controlling and restricting information. Or, put another way, obscuring it. And if it was such a bad practice it wouldn’t be practiced everyday by the militaries of the world, the secret service, executive protection, and anyone else who knows basic security operations. When the goal is to reduce the number of successful attacks, starting with solid, tested security and adding obscurity as a layer does yield an overall benefit to the security posture. Camouflage accomplishes this on the battlefield, decoys accomplish this when traveling with VIPs, and PK/SPA accomplishes this when protecting hardened services. Of course, being scientific types, we like to see data. In that vein I decided to do some testing of the idea using the SSH daemon (full results here). I configured my SSH daemon to listen on port 24 in addition to its regular port of 22 so I could see the difference in attempts to connect to each (the connections are usually password guessing attempts). My expected result is far fewer attempts to access SSH on port 24 than port 22, which I equate to less risk to my, or any, SSH daemon. Setup for the testing was easy: I added a Port 24 line to my sshd_config file, and then added some logging to my firewall rules for ports 22 and 24. I ran with this alternate port configuration for a single weekend, and received over eighteen thousand (18,000) connections to port 22, and five (5) to port 24. That’s 18,0000 to 5. Let’s say that there’s a new zero day out for OpenSSH that’s owning boxes with impunity. Is anyone willing to argue that someone unleashing such an attack would be equally likely to launch it against non-standard port vs. port 22? If not, then your risk goes down by not being there, it’s that simple. Another foundational way to look at this is through the lens of risk, whereby it can be calculated as: risk = probability X impact This means you lower risk (and increase security) by doing one of two things: - Reducing the probability of being attacked, or… - Reducing the impact if you are attacked. Adding armor, or getting a better lock, or learning self-defense, are all examples of reducing the impact of an attack. On the other side, hiding your SSH port, rotating your travel plans, and using decoy vehicles are examples of reducing your chances of being hit. The key point is that both methods improve security. The question is really which should you focus on at any given point. Is adding obscurity the best use of my resources given the controls I have in place, or would I be better off adding a different (non-obscurity-based) control? That’s a fair question, and perhaps if you have the ability to go from passwords to keys, for example, that’s likely to be more effective than moving your port. But at some point of diminishing return for impact reduction it is likely to become a good idea to reduce likelihood as well. - Security through obscurity is bad because it substitutes real security for secrecy in such a way that if someone learns the trick they compromise the system. - Obscurity can be extremely valuable when added to actual security as an additional way to lower the chances of a successful attack, e.g., camouflage, OPSEC, etc. - The key question to ask is whether you’re better served by adding additional impact reduction (armor, locks, etc.), or if you’re better off adding more probability reduction (hiding, obscuring, etc.). Most people who instinctively go to “obscurity is bad” are simply regurgitating something they heard a long time ago and think makes them sound smart. Don’t listen to them. Think through the ideas yourself.
<urn:uuid:b0eb9fed-5cd6-483a-9f8e-15324301cd71>
CC-MAIN-2022-40
https://danielmiessler.com/study/security-by-obscurity/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334596.27/warc/CC-MAIN-20220925193816-20220925223816-00013.warc.gz
en
0.945968
1,475
2.828125
3
The health effects of RF energy have been a concern voiced by many in recent years. Questions have been raised about the use of cell phones and the introduction of 5G. Now the military has raised concerns about the cognitive effects of radio frequency energy on pilots. U.S. Military Concerns About RF Noise Exposure A recent article in Military & Aerospace Electronics reported that the U.S. Defense Advanced Research Projects Agency (DARPA) is seeking help to determine if RF emissions effect human cognitive processes. They are also, if the study proves positive, looking for ways to mitigate those effects. This follows reports from pilots of minor cognitive performance issues during flight. Because a cockpit flooded with RF noise, many experts believe this energy may cause spatial disorientation, memory lapses, misprioritization, and complacency. This is a very real concern because spatial disorientation is a leading cause of accidents resulting in loss of life. Findings from this study should have an impact on commercial applications, where RF environments are becoming increasingly active. This would include commercial pilots and perhaps even motor vehicles. Previous Concerns About the Health Effects of RF Energy Most concerns about health and electromagnetic energy have focused on ionizing radiation. Ionizing radiation has enough renergy to break bonds between molecules and ionize atoms. This type of activity requires large amounts of radiant energy. Typical sources would include X-rays, cosmic rays, and radon. Exposure to these sources of radiation can result in cancer risks. Non-Ionizing radiation sources of radiation include radar, microwave ovens, cell phones, and the electronic devices that we encounter in our daily lives. While this type of radiation cannot directly damage DNA, there have been concerns about RF absorption causing heat in cells and tissues. Studies conducted by the World Health Organization (WHO) have not been conclusive. While there have been some evidence of increased gliomas in heavy users, there was inadequate evidence to draw conclusion about other types of cancer. Low Frequency Electromagnetic Fields (EMF) Low frequency EMF is generated from source such as power lines. There has been some evidence suggesting a link between exposure and childhood leukemia. While evidence suggests that exposure is possibly carcinogenic, again no conclusive evidence was found. Guidelines on the Health Effects of RF Energy Exposure standards and guidelines have been developed by various countries around the world. While the U.S. does not currently have a standard for exposure limits, the Federal Communications Commission (FCC) has adopted and used safety guidelines for evaluating RF exposure. the Occupational Safety and Health Administration (OSHA) did release a standard but later deemed it to be advisory. Perhaps the most substantial and used guidelines are those put forth by the American National Standards Institute (ANSI) and the Institute of Electrical and Electronics Engineers (IEEE). Where are We Headed? Devices that create radio frequency energy are proliferating at an ever accelerating rate. Radar, lidar, and Internet of Things, are creating a very dense radio energy environment. So much so that devices are having coexistence performance issues. We are truly treading into uncharted territory. While extant focuses on health effects of RF have dealt with physical effects, the effects of RF on the electrical chemical activities of neurological processes have not been explored. New findings may well lead to required changes in the way we interact with devices in our lives. If electromagnetic emissions do indeed effect cognitive processes then new standards for safety will need to be created. As a result, product design constraints and changes in required test and evaluation for product certifications will arise. This could very well be a subject to monitor closely.
<urn:uuid:3bfe5d79-f4a2-4c5a-a1ee-822e1c9a097f>
CC-MAIN-2022-40
https://cvgstrategy.com/health-effects-of-rf-energy/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337432.78/warc/CC-MAIN-20221003200326-20221003230326-00013.warc.gz
en
0.951598
760
3.125
3
Modern criminals around the world use the internet to plan and prepare their illegal activity, routinely having more than one account on various social media sites in order to keep their true activity hidden from law enforcement agencies. While social media contains open-source intelligence which can provide invaluable insights into the views and activities of suspects, with the information spread out across a large number of platforms the collection and analysis of the right data is time-consuming and authorities are unlikely to prevent crimes from occurring. By using advanced investigation tools and easy-to-use artificial intelligence web intelligence platforms like Cobwebs Technologies’ Tangles, which can scour all levels of the internet and the various social media platforms, authorities are able to obtain precise and unrivaled web intelligence in the open and dark web in a fraction of the time it used to take. While some of the posts on social media platforms might seem benign to the human eye, online investigation tools and media intelligence platforms like Tangles can provide valuable intelligence in identifying suspects and concrete threats. The automated web intelligence capabilities allow authorities to locate suspects with limited public information as well as locate other individuals in the suspect’s online network. Online investigation tools can also carry out deep target profiling, extract the real identities of virtual personalities, and map group connections tied to the suspect. Using the latest media intelligence platforms with advanced artificial intelligence capabilities, Cobwebs Technologies’ Tangles platform can also search for information about possible crimes before they happen by monitoring for keywords in different languages, locations, or events and generating alerts to notify authorities of potential threats. With capabilities like Natural Language Processing (NLP), Tangles is also able to understand the meaning behind a suspect’s posts and perform sentiment analysis to map out the suspects feelings towards topics. Advanced web intelligence tools can also detect social changes in a suspect’s life. With seamless integration of new data sources, the web intelligence platform is also used to provide threat intelligence with real-time content monitoring able to scan images, videos and texts which provide unmatched situational awareness. While some criminals might hide from law enforcement intelligence behind the dark web’s technological veil of anonymity, the automated AI web intelligence and machine learning platform can also carry out face detection screening, detecting individual faces and attributes in images across the different layers of the web as well as generate alerts for faces that appear to be a match. Online investigation tools with capabilities which use advanced algorithms to identify and mitigate threats allow authorities to remain one step ahead of criminals who keep adapting in order to circumvent law enforcement agencies. With one click, authorities using the online investigation tools can easily expand a single lead into a complete and efficient end-to-end investigation.
<urn:uuid:a884ceb6-6d6b-4e61-a3c4-17a187cb0836>
CC-MAIN-2022-40
https://cobwebs.com/using-web-intelligence-for-criminal-investigations/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337836.93/warc/CC-MAIN-20221006124156-20221006154156-00013.warc.gz
en
0.911982
548
2.703125
3
Accurate weather forecasting has, by and large, been situated squarely in the domain of high-performance computing – just this week, the UK announced a nearly $1.6 billion investment in the world’s largest supercomputer for weather and climate. Now, researchers at Johannes Gutenberg University Mainz and Università della Svizzera italiana are aiming to challenge that status quo with a new algorithm that allows PCs to run tasks that used to require supercomputers. The algorithm is based on a concept called scalable probabilistic approximation, or SPA, and took many years to develop. The SPA algorithm is able to take just a few dozen components of a system and analyze those elements to predict future behavior with strong accuracy. “For example, using the SPA algorithm we could make a data-based forecast of surface temperatures in Europe for the day ahead and have a prediction error of only 0.75 degrees Celsius,” said Susanne Gerber, co-author of the research and a bioinformatics specialist at Johannes Gutenberg University Mainz. The researchers specifically designed the algorithm to be interpretable, in contrast to existing machine learning methods. “Many machine learning methods, such as the very popular deep learning, are very successful, but work like a black box, which means that we don’t know exactly what is going on,” Gerber said. “We wanted to understand how artificial intelligence works and gain a better understanding of the connections involved.” The real advantage of the algorithm, of course, is its performance requirements. “This method enables us to carry out tasks on a standard PC that previously would have required a supercomputer,” said Illia Horenko, another co-author and a computer expert at Università della Svizzera italiana. For example, in Gerber’s weather prediction example, the algorithm produces a result with an error rate 40% better than the computer systems used by many weather services – all while running on a conventional PC at a cost that is lower by five to six orders of magnitude. The algorithm has applications in a wide range of sectors, ranging from weather to breast cancer diagnosis to neuroscience. For biological applications, the algorithm is broadly useful in situations where large numbers of cells need to be sorted. “What is particularly useful about the result is that we can then get an understanding of what characteristics were used to sort the cells,” said Gerber. “The SPA algorithm can be applied in a number of fields, from the Lorenz model to the molecular dynamics of amino acids in water,” said Horenko. “The process is easier and cheaper and the results are also better compared to those produced by the current state-of-the-art supercomputers.” About the research The research discussed in this article was published as “Low-cost scalable discretization, prediction, and feature selection for complex systems” in the January 2020 issue of Science Advances. It was written by Susanne Gerber, L. Pospisil, M. Navandar and Illia Horenko and can be accessed at this link. To read the release from Johannes Gutenberg University Mainz discussing this research, click here.
<urn:uuid:b1845729-6a1a-4b8a-b173-3e967d4a1033>
CC-MAIN-2022-40
https://www.hpcwire.com/2020/02/19/new-algorithm-allows-pcs-to-challenge-hpc-in-weather-forecasting/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030331677.90/warc/CC-MAIN-20220924151538-20220924181538-00214.warc.gz
en
0.949423
678
3.578125
4
Emails are some of the most common forms of communication that a business uses for internal and external conversations, and consequently are some of the favorite targets of cybercriminals and thieves. Even internal emails aren’t safe from this threat: depending on the type of the industry and the potential data that can be mined from leaked or hacked emails, methods to illegally acquire emails have only gotten more sophisticated over the years. But which industries are more vulnerable (or more attractive) to email hacking? Overall, industries that possess a large amount of data and share it via email like financial services, the medical field, and legal practices need an extensive suite of services to encrypt their emails to prevent outside access or internal leaks. By understanding how these particular industries are vulnerable to attack, it becomes easier for you to minimize risks. Three Industries That Need To Protect Their Emails Email encryption can take a variety of forms with multiple layers of protection, but the barest requirement is that it has to be able to disguise, encrypt, hide, or scramble an email from anyone else aside from the sender and receiver. This way, even if the email is somehow plucked from its transfer between sender or recipient, it becomes harder to pry sensitive information from its contents. There are three industries that should always factor in emails in their IT security: Banks, financial services, and other money-related businesses contain the majority of the world’s currencies and legal tender. As a result of the interconnected nature of financial transactions and the relative sizes of these institutions, they’re some of the most vulnerable to email-based cyberattacks. While most monetary transactions aren’t usually done through email, there can be an astonishingly large amount of extraneous data that hackers can seize and interpolate financial details from. While the most popular method of doing this is by phishing the clients of these institutions, another way of gaining access to emails is by direct attacks on industry servers. One reason why these attacks can be particularly effective is that while financial institutions have steadily grown over the years, the technology used by these institutions has been slower to keep up. Considering the demand for more accessible financial services using channels like mobile devices, a bank has multiple potential points of entry for criminals to break in and gain access to servers – which in turn, gives them access to data and emails. Once inside, attackers have a variety of methods at their disposal to disrupt services like DDOS attacks and ransomware. Leaked emails can give them authentication codes, company databases, and even locations of cash deposits in your own network. By making email encryption mandatory for internal and external communications, you can effectively close this method of entry from criminals. The medical sector has arguably one of the largest deposits of personal data today – and extremely sensitive information like this is a prime target for many cybercriminals. Because of the rapid movement of staff, patients, and other personnel through the medical sector, engineering and email-based cyberattacks on medical facilities, deposits, and other locations can be frighteningly easy. Given that most patients and doctors prefer to communicate by email, there’s a veritable data mine of information that hackers can glean from simply piggybacking the email of a medical institution. Adding to the fact that medical institutes regularly communicate with one another or across different sectors, the emails of the medical sector can prove to be extremely valuable in the right hands. Unlike financial services, it’s often social engineering or simply carelessness that makes email-based attacks on this sector so effective. Nurses and doctors, in particular, may not always have the self-awareness to conduct their emails with security in mind at the end of their shifts: and the sheer volume of emails that a medical institute may receive in a single day alone makes manual encryption or close attention to security protocols difficult. This is why one of the best solutions for email encryption for the medical sector is to partner with a provider that can automate the email encryption process, and provide additional protections to cover any potential gaps in email security. With the right provider, you’ll be able to communicate securely without the added hassle of maintaining an IT system to protect your emails. As intermediaries in disputes, consultants with high-profile and mundane cases, or advisors on sensitive laws, the legal sector goes through plenty of emails in its daily operations. Given that clients are not always careful about protecting sensitive information in their emails to legal practices, it falls on the legal sector itself to take steps to prevent any email leaks. This is especially crucial if the practice or organization has extensive communication and/or business with other legal practices. Since the networks of the legal sector are closely linked with one another, the overall security of a network of firms will always depend on the security of the weakest one in their network. Given the multiple methods of entry that cybercriminals can use to gain access to a legal practice’s server, consistent security across a practice’s entire IT system is a must-have. One particular vulnerability that attackers can exploit is the varying degrees of software and hardware standards in the legal industry. While plenty of legal practices and businesses have transitioned to newer methods of keeping information digitally, their security practices have lagged behind. This means that it’s technically possible for an attacker to gain access to more secure servers by infiltrating through less secure channels, either via outdated software or old hardware. With such an interconnected IT system, exploits are extremely easy to find. The best way a legal practice can avoid this is by ensuring that their protection strategies – not just email encryption – are up to date. This can be done by making sure that any software is consistently up to date so they have access to all the latest security features, and replacing any outdated hardware once the needs of the business or the practice render it obsolete. Practicing email etiquette is also an effective way of making sure that emails are more likely to stay secure. While these practices don’t represent all of the businesses that are vulnerable to email attacks, they are industries that can stand to benefit from extensive email encryption. If your business, company, or organization belongs to these industries and doesn’t have email encryption in place, we recommend going through the free trial of the Zix email encryption software. With features like content filtering and data loss prevention, it becomes easier for you to send and receive emails without the fear of them being intercepted and stolen. Real-time protection and automated processes make the process of sending a secure email as easy as possible, with no hassle to either sender or recipient. Encrypt Your Emails And Secure Your Data With Abacus Managed IT Services Email encryption is an often-underlooked part of IT security that can play a huge role in determining how well-protected a business’s IT systems are. While there are some internal changes that a business can make with how it handles its emails, one of the best ways to ensure that they’re well–protected against internal leaks and outside access is by using a service that can securely encrypt them from end to end. And while there are industries that may require this type of security more than others, email encryption should always be within the best practices of a company. Abacus IT Managed Services has extensive experience in end-to-end encryption of company communications, including emails. Our services are specialized for banks and other companies in the financial sector, helping them improve their IT infrastructure to make sure that their data is secure. Contact us today for more information about our services.
<urn:uuid:8cd3d207-2a86-495a-83c3-c93fd077633a>
CC-MAIN-2022-40
https://goabacus.com/3-industries-that-need-email-encryption/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334620.49/warc/CC-MAIN-20220925225000-20220926015000-00214.warc.gz
en
0.94408
1,546
2.53125
3
The new 5G technology has been a significant advance in the way we communicate, but are there really risks in this innovative network? The new 5G mobile technology promises to be innovative in the advancement of communication, data speed and connection; as well as the interconnection of our homes and devices in real time; it will also revolutionize many areas of life such as medicine, work, education and leisure. However; we know that every new technology attracts a series of risks that must be combated because they could be used for much less pleasant purposes; in this case we talk about the vulnerabilities that have been found in 5G technology and that could represent another side of this innovative breakthrough. What is 5G technology? This is the fifth generation of mobile networks that we normally know and use in our devices or Smartphones. It started from the introduction of the 1G in cell phones with which we could only receive and make calls; next came the 2G in which text messages were introduced; then the telecommunications companies took the decision to go a step further and expand the communication barrier by adding the internet connection with the 3G; following that the broadband connection was added and the speed to play videos in real time with the 4G. Until finally the 5G will allow us to surf at 10gbs, 10 times faster than what we were used to; which gives us infinite opportunities with the use of our mobiles. What are the benefits of 5G technology? In addition to the speed of navigation in our cell phones, 5G technology can benefit us in different ways. Below are a series of benefits that will revolutionize the arrival of the 5G network: - Higher latency: latency is understood as the time it takes for a network to respond or load after a link is clicked; normally this waiting time is 20 milliseconds; but with 5G technology it will be 1 millisecond, which will mean a very significant change in the network and in the response time; since we will be able to navigate in real time. - Increase in the number of connected devices: many of the electronic devices used both in our homes and at the urban level will be able to connect to this new network; making it easier to control it from our mobile devices in real time. Whether we turn on a television, or turn on the coffee machine when we wake up; all of this could be possible with 5G technology. - Greater coverage: another important benefit of the 5G network is the coverage of accessibility regardless of the agglomeration; people will have the usual coverage regardless of whether they are in concerts, events or any other situation where a large number of people are concentrated; the speed of navigation will be the same as the rest of its uninterrupted characteristics. - Lower cost of devices: Normally the cost of creating and running smartphones is getting higher and higher; due to the processor capacity it must have to support each of the necessary upgrades of the new models. However, the 5G network can contribute to the decrease in costs by helping considerably to move data at a much higher speed; this reduces processing costs and in the same cost of the devices. Are there any disadvantages? Well, if; as every innovation has its weak points that can interfere with the effectiveness of the technology; we must recognize that these disadvantages do not mean that it is impossible to use this innovation; but rather that they are errors or failures that must be resolved as we go along. Some of these disadvantages are: - The launch time: this is a temporary disadvantage; because the 5G network is not expected to be completely accessible until 2024 or perhaps a little longer; due to the work required to implement the functionality of greater coverage regardless of geographic space; which implies greater cost and effort in achieving this goal. - New electronic devices will have to be acquired: due to 5G’s capacity; equipment with certain characteristics that can “support” this new technology is required; so new devices are being adapted to 5G and in time these devices that cannot support 5G will become obsolete. - The technological gap may increase in some places: as we know; it is almost impossible for 5G networks to cover absolutely every corner of the world; so it is more likely that in the places where it cannot reach, the communication conditions will decrease; thus creating a technological imbalance in some places of the world where it is geographically complicated to extend these advances. Vulnerabilities of 5G networks. From the moment the launch of this mobile network was announced; there has been a great deal of concern from both users and large companies about the vulnerabilities that the 5G network may have. As we know; previous networks such as the 3 and 4G had some vulnerabilities that are not expected to be inherited by this new technology; but on the contrary, it can be solved. The European Union’s cybersecurity agency, ENISA; carried out a study entitled “ENISA THREAT LANDSCAPE FOR 5G NETWORKS”; which found a series of vulnerabilities and threats posed by this new network. Some of the most important threats and vulnerabilities found were - Physical attacks (PA): these are related to the action of attacking, destroying, stealing or altering the physical element that guides 5G networks; such as their structure or hardware. - Natural disasters: this vulnerability is also associated with the destruction of hardware that can affect connectivity; with the difference that the destruction is not carried out deliberately; but as a result of a natural disaster, be it an earthquake, flood, fire, etc. - False access network node: this is an access vulnerability in which a base station (gnB) is modified by posing as a legitimate one in order to gain access and be used illegally to execute man-in-the-middle attacks or manipulate data traffic on the network. - Session Hacking: This is a threat in which some cyber-crooks hijack the access data of some user and use it to steal sensitive information and to attack other devices interconnected by the network in the future. - Malicious code implementation: This is a generic threat, although for an advanced technology it is a large-scale vulnerability, especially given the number of users who will use this network and the number of people and companies that could be affected if this vulnerability is not fixed. The way in which this vulnerability occurs in the implementation of the 5G network is the use of an unauthorized or illicit VNF that could be installed and registered in an excessive manner on the central network to expose malicious APIs. The future of telecommunications is growing and while it is a huge advantage for society and mobile communications, it is also an issue that has created controversy around the world. However, it is necessary that the creators of this network can take into account the errors and consequent threats of previous generations of mobile devices in order not to inherit them in this new generation.
<urn:uuid:c6aad436-adc4-4d54-8427-29eb8ed776ca>
CC-MAIN-2022-40
https://demyo.com/5g-technology-and-its-risks/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335257.60/warc/CC-MAIN-20220928145118-20220928175118-00214.warc.gz
en
0.961378
1,409
2.9375
3
Importance of Password Policy Best Practices- Companies must follow password policy best practises in order to adequately protect private, sensitive, and personal communication and data. Passwords are used by system end-users as a first line of defence to prevent unauthorised users from accessing protected systems and data. As a result, proper password regulations and procedures must be developed in order to address security issues caused by bad practises and weak passwords. Password policies are a set of guidelines designed to improve computer security in the face of growing cyber threats. To ensure correct use, the regulations urge system users to develop secure, dependable passwords and store them securely. It is the responsibility of every organisation to set strong password policies, manage them, and update them as needed. Importance of Password Policy Best Practices According to a recent Verizon Data Breach Investigation Report, hackers take advantage of any weakness in password policy best practises. Complex password restrictions that do more harm than good are the leading source of cyber-attacks and data breaches, according to the survey. Furthermore, the main tactics for penetrating a secured system were identified as stolen credentials (usernames and passwords) and phishing attacks. As if bad password policies weren’t bad enough, the State of Password and Authentication Security Behaviors report from 2019 found some intriguing facts about employee password protection. It was discovered that 51% of those polled use the same password for both personal and work accounts. At the same time, 68 percent of those polled admitted to exchanging sensitive passwords with coworkers. A more concerning tendency is that 57 percent of phishing assault participants admit to not using more secure password habits. These are troubling numbers that show why organisations of all sizes and industries need to follow best password policy practises. Current Password Policy Standards Passwords were designed to help with authentication issues, but they’ve turned into a major source of issues. The majority of users continue to use weak, easy-to-guess passwords that they reuse across many accounts. Password policies, on the other hand, change as new security requirements emerge. As a result, professionals and regulatory agencies have focused heavily on what constitutes best password practises. National Institute of Standards and Technology (NIST) NIST creates and updates information security principles and standards for all federal agencies, but they can also be used by businesses. The NIST Special Publication (SP) 800-623B (Digital Identity Guidelines – Authentication and Lifecycle Management) tackles password policy concerns. The publication outlines a novel password security protocol. For example, it encourages system users to create memorised secrets, which are passwords that are easy to remember but difficult to guess. Other difficult password requirements that have been advocated in the past are also discouraged in the publication. System-generated passwords must have a minimum of six characters, whereas recommended passwords must have eight or more alphanumeric characters. Furthermore, the NIST paper advises users to check their passwords against a list of universal, compromised, or expected passwords before safeguarding their systems. Dictionary words, passwords identified from previous breaches, sequential or repetitive passwords (e.g., 1234qwerty), and context-specific phrases are among the passwords that are banned when checked. The following are some other NIST password policy best practises: - To make using password managers easier, enable the paste functionality on the password entry box. - Instead of passwords, a system should keep a salted hash. - Allow users to enter passwords with dots or asterisks rather of the more secure dots or asterisks. - Adding a second element of authentication - To request memorised secrets, use authenticated protected channels and approved encryption. Department of Homeland Security (DHS) recommendations The Department of Homeland Security has designed a card to help users generate strong passwords and secure their systems and information from internet attacks. To help limit the risk of a security issue, the card contains simple rules, some of which are similar to NIST password standards. The tips include: - Make passwords that are at least eight characters long. - Use a pass with a mix of capital and lowercase letters, as well as punctuation marks. - When creating passwords, avoid using common words or personal information. - Use distinct passwords for each account. Recommendations for Password Policy from Microsoft Microsoft has developed suggestions for both end-user and administrator password rules based on information gathered over the years. The data comes from threats like phishing, bots, trojans, and worms that are tracked. Microsoft also emphasises the importance of frequent employee training to guarantee that all system end-users can detect the most recent security concerns and properly apply password policy changes. The Microsoft password policy model suggests passwords that follow the following best practises for access and identity management: - Using passwords that are exactly eight characters long. - Special characters, such as *&( percent $, are not required by users. - Password resets should not be enabled in user accounts on a regular basis. - Remind system users of the dangers of repeating passwords. - Multi-factor authentication should be enforced. Recommendations for Password Policy Best Practices To build a robust password policy, system administrators in all enterprises should consider the following suggestions: Make Multi-Factor Authentication a requirement Multi-factor authentication (MFA) protects data and information systems by forcing users to prove their identity and validity with extra ways. It’s a highly effective method that demands users to submit a correct username and password, as well as additional forms of identification. A text code sent to a mobile device or confirmation of a biometric registered as an extra authentication item are examples. MFA protects individuals who do not have the necessary access privileges from accessing sensitive data and IT infrastructure. MFA also protects locked assets from being accessed by someone with a stolen credential. Implement a Password Age Policy It’s a policy that specifies the shortest time a password can be used to determine how long users must change their passwords. A minimum password policy is necessary because it prohibits system users from reverting to their old passwords after changing theirs. Before urging users to generate new passwords, the minimum age password policy should specify a time period of three to seven days. The policy gives users plenty of time to change their passwords and prevents them from reverting to previous passwords. However, system administrators should be aware that passwords can be hacked. A password policy requiring a minimum age can prevent users from changing hacked passwords, and administrators should be available to make the necessary adjustments. Passwords have a higher level of security than single-word passwords. Consider the following sentence: “Every Sunday, I Enjoy Spending Time At The Zoo.” When a sentence is used to construct a password, such as ILSTATZES, powerful passwords are created. Alternatively, utilising the complete text to generate a pass with a mix of capital and lowercase letters minimises the chances of it being hacked. It is simple to remember a passcode, but it gives better security. Enforce a Password History Policy When asked to generate new passwords, most people re-use passwords they’ve already created. Organizations should adopt a password history policy that regulates how often a user can reuse an old password, despite the fact that it is common practise. It’s a good idea to impose a password history policy that allows a system to remember at least ten previously used passwords. By preventing password reuse, such a strategy prevents users from alternating between popular passwords. Hackers can use brute-force attacks to break into systems protected by common passwords. Although some users may find a way to circumvent a password history policy, enforcing a minimum password age regulation is a preventative measure. Create Unique Passwords to Protect Different Accounts Many users succumb to the temptation of using the same password for many accounts, causing them to lose track of which password belongs to which account. This is risky because a malevolent user can break into one account and gain access to all other accounts. The protection layer of the protected accounts is increased by using a single password for each account. When safeguarding multiple systems, it’s also critical not to reuse outdated passwords. Hackers’ ability to compromise information and information systems is aided by password reuse and using the same password for several accounts. Immediately Reset Passwords no Longer in Use Due to intimate knowledge, disgruntled employees might become a company’s biggest enemy. As a result, system administrators must reset the passwords of accounts belonging to former employees. Ex-employees may use their previous passwords to get access to essential information for a variety of reasons, including retribution, monetary gain, and continuous access to vital information. Companies should provide IT and HR departments the authority to intervene as soon as an employee leaves the premises. They should keep track of their actions in accordance with the relevant password policies. Always Log Out Employees should be required to log out of their laptops whenever they leave their workstations. To avoid insider threats and hackers from obtaining personal information, employees must sign out of all accounts that aren’t in use. System administrators should set computers to lock or sign out after a predetermined amount of time when they are not in use to guarantee that everyone follows the policy. Users should also revoke rights granted to third-party apps that are linked to the main account. Hackers can get access to the main account by attacking applications with lesser protection. Clean Desk Policy One of the most effective password policy best practises is keeping a clean desk. Users must ensure that their desks and workstations are free of tangible things carrying sensitive information, such as passwords, under a clean desk policy. To avoid forgetting passwords, some users prefer to write them down on a piece of paper. However, they may wind up leaving the same passwords for everyone, giving everyone easy access. Users must clean their desktops before departing in order to avoid this. Secure Emails and Mobile Phones Mobile phones and emails can be used by malicious actors to reset the passwords of associated accounts. Most accounts have a “lost password” feature that allows users to generate a new password by receiving a unique link or code to their device or email account. Anyone with access to the devices or email accounts has the ability to change passwords at any time while maintaining access privileges. Strong passwords and biometric security, such as fingerprints, are two secure ways to protect the gadgets. Utilize a Password Manager Professionals and businesses are increasingly prioritising password manager software. Password management programmes like Zoho Vault and Lastpass are useful for keeping track of passwords and ensuring that they are secure. To access other passwords stored in a password manager, users just need to remember a master password. Password managers are also advantageous because they suggest strong passwords for various accounts and automatically sign a user in. Using a password manager to create and save passwords is strongly recommended whenever possible. Practices to Avoid In terms of password security and management, best practises for password policies preclude the following methods: Using Dictionary Terms: When creating a password, users must avoid using words from a dictionary. Dictionary attacks are vulnerable to passwords formed with dictionary words, whether it’s a single word or a mix of words. Personal Names as Passwords: Passwords that reflect personal names or place names are weak and insecure. Hackers can utilise social media to scan a target’s profile for key personal information such as family members’ names and frequented locations, and then use that information to crack a password. Furthermore, minor deviations in personal information have no impact on password security because cyber enemies can patiently attempt all letter and word combinations to find the correct password. Reusing Passwords: Security experts emphasise the dangers of reusing old passwords in the same or many accounts. Users must create new passwords since reusing passwords raises the risk of hostile actors and insider threats cracking them. Using Letter Strings: Users can be confident that any letter strings on a keyboard, such as qwertyuiop or mnbvcxz, have already been entered into a password dictionary. String-based letters are straightforward to decipher. Password Revealing: Users should refrain from sharing their passwords with their coworkers. Passwords can not only be misused, but they can also be intercepted if shared across insecure networks.
<urn:uuid:a016c419-950c-402e-8d71-ba7576500b7f>
CC-MAIN-2022-40
https://cybersguards.com/importance-of-password-policy-best-practices/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335396.92/warc/CC-MAIN-20220929225326-20220930015326-00214.warc.gz
en
0.920538
2,522
3.015625
3
How Will Artificial Intelligence Transform The World By 2030 How is AI poised to transform our future? “Artificial Intelligence is the new electricity. It has the potential to transform every industry and create huge economic value”, says Chinese-English scientist and entrepreneur, Andrew Ng. The impact of artificial intelligence on our daily lives cannot be overlooked. From smartphones to ride-sharing apps, smart home devices, Google search, and Social media- there is hardly any industry or sector that is left untouched by AI. There has been a huge surge in patenting of artificial intelligence in the last few years. PwC estimates that by 2030, AI would contribute a whopping $15.7 trillion to the global GDP. Analysis by the World Intellectual Property Organization (WIPO) states that the number of AI-related patent applications rose from 18,995 in 2013 to 55,660 in 2017. WIPO Director-General, Francis Gurry says that “We can expect a very significant number of new AI-based products, applications, and techniques that will alter our daily lives and also shape future human interaction with the machines we created”. Industries such as healthcare, automotive, and financial services were the fastest to adopt AI. Following are a few key domains that would be impacted most by AI in the coming years: Related Reading: How AI Integration Helps Maximize Your Business ROI AI will transform these areas in the coming years: The general public would widely adopt self-driving vehicles. Apart from cars, self-driving vehicles would also include delivery trucks, autonomous delivery drones, and personal robots. Commutes may shift towards an on-demand approach like the Uber-style “cars as a service approach”. Commute-time would be viewed as a time to relax or just another way to work productively. People would live further away from their homes, reducing the need for parking space. This would change the face of modern cities. However, enhanced connectivity, real-time tracking, traffic gauging, route calculations, peer-to-peer ride-sharing, and self-driving cars would be impossible without personal user data. This calls for the need to implement more stringent measures to secure the data and privacy of citizens. 2. Home/ service robots Robots have already entered our homes in the past fifteen years. Recent advances in mechanical and AI technologies substantiate the increasing safety and reliability of using home robots. In the foreseeable future, we can expect special-purpose robots to deliver packages to our doors, clean offices and enhance security. We are already familiar with the vacuum cleaning robot – Roomba, which has gained its place in millions of homes across the world. The AI capabilities of these kinds of robots are being increased rapidly with drastic improvements in the processing power and RAM capacity of low cost embedded processors. Low cost and safe robot arms are being used in research labs all over the world. Further advances enabled by deep learning will enable us to better interact with robots. Healthcare is a promising domain for the use of AI technologies. AI-based applications have started gaining the trust of doctors, nurses, and patients. By revising the policies and other commercial regulations regarding the development and usage of such applications, AI can be used to improve health outcomes and quality of life for millions of people in the coming years. Patient monitoring, clinical decision support, remote patient monitoring, automated assists to perform surgeries, and healthcare management systems are some of the potential applications of AI in healthcare. AI has the potential to enhance education at all levels, by providing personalization at scale. While computer learning will not replace human teachers, Massive open online courses (MOOCs) will help students learn at their own pace with techniques that work for them. AI technologies such as Natural language processing, machine learning, and crowdsourcing are giving an impetus to online learning. If these technologies can be meaningfully integrated with face-to-face learning, AI will find more applications in our classrooms. AI has already transformed this domain to a considerable extent. AI-driven entertainment is gaining huge traction and response from the masses with overwhelming enthusiasm. AI-enabled entertainment will become more interactive, personalized and engaging by 2030. However, the extent to which technology replaces or enhances sociability is debatable. More research is required to understand how to leverage these attributes of AI for the benefit of society. Related Reading: Building Incredible Mobile Experiences by Combining AR and AI Concerns about AI Advances in AI have already impacted our lives. However, you may also have heard of the dire predictions regarding AI made by some of the brightest minds such as the late scientist Stephen Hawking and Elon Musk (Tesla and SpaceX chief). Pew Research Centre surveyed some 979 technology experts to find out whether advancing AI and related technology would help or harm humanity. 63% of the respondents were hopeful of a better future in 2030. Many of them said that all would go well only if the concerned authorities paid close attention to how these tools, platforms, and networks are engineered, distributed and updated. Following were the concerns that were mentioned most often: - Individuals would lose control over their lives due to the use of AI - Surveillance and data systems that favor efficiency over human betterment would be dangerous. - AI would cause millions of people to lose their jobs leading to economic and social upheaval. - As people continue to depend on AI, their cognitive, social and survival skills would be diminished. - Cybercrime, cyberwarfare and the possibility of essential organizations being endangered by weaponized information would open new facets of vulnerabilities. Overcoming the concerns Following are a few solutions to take positive advantages of AI: - The global population should join hands and create cohesive approaches in tackling AI’s challenges. - The development, policies, regulation, and certification of autonomous systems should undergo essential transformations to ensure that any kind of AI development would be directed towards the common good. - Corporate and government organizations should shift their priorities towards the global advancement of humanity rather than profits and nationalism. AI advances should be aimed at human augmentation, regardless of economic class. Nicholas Beale rightly said, “AI done right will empower.” As artificial intelligence continues to be embedded in most human endeavors, let us make broad changes for the better. Let us be more thoughtful about how these technologies are implemented constructively. If you would like to know more about Fingent’s development and implementation approach on AI, give us a call.
<urn:uuid:fe0018ac-3f27-49e5-ae6b-c54919ada618>
CC-MAIN-2022-40
https://www.fingent.com/blog/how-will-artificial-intelligence-transform-the-world-by-2030/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335396.92/warc/CC-MAIN-20220929225326-20220930015326-00214.warc.gz
en
0.949065
1,348
2.875
3
The pandemic has forced us to stay at home and bunker down in front of our laptops for work, school, and even social events. We can no longer attend concerts; instead, we live-stream them. Instead of engaging in happy hour cocktails with coworkers, we now have Zoom happy hours to concoct our drink of choice from home and attempt to socialize through a computer screen. We’ve had to deal with video call exhaustion and poor internet connection for what seems to be much longer than eight months. But businesses and employees are not the only ones struggling with the virtual communication experience. Students transferred their studies to an online platform, removing a college education’s social and interpersonal experiences. Children have had to begin their very first years of schooling behind a computer screen, often accompanied by a parent who must split his time between work calls and studying the multiplication table. To make matter worse, In 2019, a study conducted by the Associated Press found that 17% of U.S. students do not have access to computers at home and 18% do not have home access to broadband internet. According to a study by Burbio, 52% of students will go to school virtually this fall, and only 25% will attend every day. The remaining 19% will have some form of hybrid schooling, combining online and in-person learning. While children of this generation are far more apt at technology, virtual learning remains a new challenge both students and teachers have yet to overcome. As a parent, here is what you can do to lighten the load and make the transition to virtual schooling a bit smoother for your child. Children use phones and tablets for entertainment and distraction purposes. It is easy to get carried away with the games and apps available on our computers and phones, leading to a lack of focus in the (virtual) classroom. To avoid this, be sure to set time limits on applications and create an appropriate learning environment for your children. A study room or corner in a quiet part of the house is best to limit distractions and hinder learning. Schools have their structure and schedule, and at times it can be draining for a young child to focus on a project or subject for hours on end. With virtual learning, it can become even more difficult. Schedule breaks to help refresh and reset. Take a walk, go for a drive and get ice cream, or just watch a few minutes of television to take their mind off their classes. A study by Ipsos showed that 75% of teachers revealed they are concerned online learning has set back their classes and learning. As a parent, you may be worried that your child’s education has been negatively affected by virtual learning, as well. There is no longer one-on-one time with their teachers; they cannot easily access help when they need it, nor can they separate the school environment from the home environment. While teachers will still assign quizzes and tests, the learning platform has changed, and it can complicate the studying process. The way information is absorbed and retained is not the same. A few ways you can improve how your child learns is by doing short recaps of the day and even providing self-quizzes to see how far they’ve come. You can set up a reward system so that they will have something to look forward to each time they achieve a new goal. It gives them the incentive to continue studying and will lead to less burnout in the long run.
<urn:uuid:a5cf9a8f-856d-43f4-966a-98f355715f7c>
CC-MAIN-2022-40
https://plat.ai/blog/how-to-make-virtual-learning-easier-at-home/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337446.8/warc/CC-MAIN-20221003231906-20221004021906-00214.warc.gz
en
0.970207
702
2.59375
3
Companies face a variety of threats to data and digital operations. Data is the world’s most valuable resource, so it’s essential to protect it from any threats that may come your way. Cybersecurity is about defending your networks, systems, and applications from cyberattacks. Whether you are concerned about cybersecurity or not, knowing the statistics behind it can help you mitigate the risks you face. Data breaches. Data breaches expose sensitive information that often leaves exposed users at risk for identity theft, ruin companies’ reputations, and almost always leave the company responsible for compliance violations. 60% of organizations had more than 20 incidents per year, and most of these cybersecurity incidences were caused by human error. Anything exposed or shared without permission could completely derail your protected information. Where do cyberattacks come from? The increase of cyberattacks is a concern among business leaders, and for a good reason. Hackers will attack every 39 seconds, 2,244 times a day. That means on average: - 45% of breaches included hacking - 22% of breaches contained errors as causal events - 22% had social attacks - 17% included malware - 8% involved misuse by authorized users Who is at risk? Hackers still compromise corporate data and systems regularly and with relative ease. This is because organizations lack cybersecurity awareness and use poor practices that result in their data being unprotected and vulnerable to theft and breaches. In a Security Boulevard survey, it was indicated that “57% of SMBs believe online criminals won’t target them; however, nearly 20% reported an attack in .” About 9 in 10 Americans are somewhat concerned about hacking that involves their personal information, financial institutions, government agencies, or certain utilities when there is not a lot of protection available. How are you affected? Major hacking events have witnessed businesses suffer costly losses of data, customer details, financial records, and personal information. KnowBe4 found that industry-wide, “31.4% of untrained users will fail a phishing test. Once trained, only 16.4% of users failed within 90 days of completing their training.” Your business’s reputation, finances, etc., are all at risk no matter what industry you’re in. Why should you be concerned? Unfortunately, many people view cyberattacks as someone else’s problem. In reality, there are many potential common security mistakes, such as leaving data unprotected and using weak passwords, that make organizations vulnerable to breaches. In 2020, the average cost of a data breach was 3.86 million which could have easily been avoided. You could change these statistics within your company; you need to understand the risks. Don’t let your business become a statistic. We provide our clients with the cybersecurity services they require to balance security and productivity sustainably and cost-effectively. IT security applies to all principles of the Aldridge Framework for Successful IT, but it cannot stand alone. The right IT strategy, design, implementation, and support resources are crucial to implementing a cybersecurity roadmap for optimal business resilience. We apply our Framework for Successful IT approach to all aspects of our outsourced IT services and consulting. Please find out more about how our team can help you understand your cybersecurity needs and goals and schedule time to speak with an Aldridge team member today.
<urn:uuid:eee11580-cc09-4399-af8e-98f2fbf4e4d7>
CC-MAIN-2022-40
https://aldridge.com/avoid-becoming-a-cybersecurity-statistic/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337853.66/warc/CC-MAIN-20221006155805-20221006185805-00214.warc.gz
en
0.959023
685
2.9375
3
The Civil Liberties, Justice and Home Affairs Committee of the European Parliament has released a draft proposal [PDF] for new laws on privacy and electronic communications, recommending end-to-end (E2E) encryption on all communications and forbidding backdoors that offer access to law enforcement. “The protection of confidentiality of communications is also an essential condition for the respect of other related fundamental rights and freedoms, such as the protection of freedom of thought, conscience and religion, and freedom of expression and information,” the draft reads. Draft Says, Your Security is Our Top Priority According to the draft, EU citizens need more protection, not less and they need to know that the “confidentiality and safety” of their data is “guaranteed,” but software backdoors risk “weakening” that privacy. Many countries’ government, including the US Defence Department, have forced major companies to provide backdoor access to their services, allowing the feds to intercept users’ traffic and access everything from secure messages to their web activities. But, “Technically, there is no such backdoor that only the government can access. If surveillance tools can exploit the vulnerability by design, then an attacker who gained access to it would enjoy the same privilege.” Draft Demands End-to-End Encryption & Ban On Backdoors The proposed draft recommends the use of end-to-end encryption that would make it more difficult for federal officials to request data from tech companies. The proposal would ban decryption of user data as well as the creation of backdoors in software or encryption technologies that could allow government access to users’ private information. So if the amendments pass, the ban on software backdoors would make it difficult for the government to enforce the Section 49 of the Regulation of Investigatory Powers Act (RIPA) 2000’s requirement that companies remove “electronic protection” when possible. For those unaware, end-to-end encryption is a secure communication that encrypts data on the sender’s system before passing it to a company’s server. The company then passes the encrypted data to the intended recipient, who is the only person who can decrypt it. “When encryption of electronic communications data is used, decryption, reverse engineering or monitoring of such communications shall be prohibited,” the draft reads. “Member States shall not impose any obligations on electronic communications service providers that would result in the weakening of the security and encryption of their networks and services.” Securing the ‘Internet of Things’ Similarly, the draft also says, the current law have not kept pace with how the machine-to-machine communications in the Internet of Things can expose citizens. The connected devices and machines are increasingly communicating with each other today by using electronic communications networks. So, according to the committee, this Regulation should also be applied to the machine-to-machine communications in order to “ensure full protection of the rights to privacy and confidentiality of communications, and to promote a trusted and secure Internet of Things in the digital single market.” In short, the committee wants that any future means of communication, such as “calls, internet access, instant messaging applications, email, internet phone calls and messaging provided through social media” are all protected from hackers, government and prying eyes. The committee wants that applications, browsers, internet service providers, cars, smartphones or fitness trackers should also respect no-track requests from their customers, and snoop their data only after getting users’ consent. However, it should be noted that most technology companies fall under the United States court of law, and post-Snowden era proves that as long as your countries’ data is stored out of your boundaries, your policies and regulations would hardly make any difference.
<urn:uuid:9ec09734-aca8-405e-ad9f-8249b5e68790>
CC-MAIN-2022-40
https://debuglies.com/2017/06/20/encryption-backdoors-european-parliament-proposes-ban/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337853.66/warc/CC-MAIN-20221006155805-20221006185805-00214.warc.gz
en
0.938599
798
2.609375
3
Digital Rights Management (DRM) What Is Digital Rights Management? Digital rights management (DRM) is the use of technology to control and manage access to copyrighted material. Another DRM meaning is taking control of digital content away from the person who possesses it and handing it to a computer program. DRM aims to protect the copyright holder’s rights and prevents content from unauthorized distribution and modification. DRM is increasingly important as digital content spreads through peer-to-peer file exchanges, torrent sites, and online piracy. It helps entertainment and media companies protect themselves from the cybersecurity challenges that all organizations face, such as protecting customer data, ensuring and demonstrating compliance, enhancing operational efficiency, and preventing downtime. DRM enables authors, musicians, moviemakers, and other content creators to clarify and control what people can and cannot do with their content. It also allows them to protect their copyrighted material, safeguard the creative and financial investment they put into their work, and make it impossible for their media to be stolen or shared illegally. For example, they can prevent users from accessing specific assets, so they can avoid any legal issues that could come from unauthorized usage. This is crucial to protecting copyright and intellectual property. How DRM Works? The unauthorized distribution, sharing, and modification of digital content are covered by copyright laws, but monitoring the internet to prevent illegal activity is a challenging task. DRM addresses this by putting barriers in place to prevent digital content from being stolen. DRM typically involves the use of codes that prohibit content copying or limit the number of devices a product can be accessed from. Content creators can also use applications to restrict what users can do with their material or encrypt digital media, which can then only be accessed by anyone with the decryption key. This enables content creators and copyright holders to: - Prevent or restrict users from editing or saving, sharing or forwarding, printing, or taking screenshots or screengrabs of their content or products - Set expiry dates on media, which prevents access to users beyond that date or limits the number of times they can access it - Limit media access to specific devices, Internet Protocol (IP) addresses, or locations, such as limiting content to people in the U.S. only - Watermark documents and images to assert ownership and identity of content Digital Rights Management Use Cases DRM is used across a wide range of digital content, from entertainment media like books, music, and videos to database subscriptions, software programs, and sensitive business data. Using DRM to protect this media enables content creators and copyright holders to prevent people from making changes to their work or using it for unintended purposes. Here are a few common examples of DRM in practice: - Apple iTunes: Apple’s iTunes store uses DRM to limit how many devices customers can use to listen to songs. Audio files that users download from iTunes include data about their purchase and usage of songs. This prevents the files from being accessed on unauthorized devices. Apple also protects the content in its iBooks store with FairPlay technology, which ensures books can only be read on iOS devices. - Digital music: Spotify leverages blockchain technology to enable the payment of artists through cryptocurrency. The music streaming company bought startup Mediachain to help it identify songs that were played and the right artist to pay using DRM. - Microsoft software: Anyone that downloads Microsoft software, such as Windows or Office programs, has to accept the company’s user license and enter a key before they can install it. Microsoft also has DRM technology called PlayReady, which secures the distribution of content over a network and prevents unauthorized use of its software. - Sensitive documents: Many organizations use DRM technology to safeguard business-critical documents or sensitive information, such as confidential employee data, business plans, and contracts. DRM enables organizations to track who has viewed the files, control access to these files, and manage how people can use the files. It also prevents files from being altered, duplicated, saved, or printed. - Regulation compliance: DRM is crucial for helping organizations comply with data protection regulations. For example, it enables healthcare organizations to meet the requirements of the Health Insurance Portability and Accountability Act (HIPAA) and assists all organizations in meeting the needs of the California Consumer Privacy Act (CCPA) and the EU’s General Data Protection Regulation (GDPR). Benefits of Digital Rights Management Aside from protecting copyright holders and content creators from acts of piracy, DRM provides several other key benefits. - Copyright education: Many people pay little attention to the copyright details of the content they own. DRM helps organizations clearly communicate what customers can and cannot do with their digital media, which in turn educates users about how copyright and intellectual property work. - Securing ownership: DRM is crucial to helping authors and writers protect their work. They can use technology to retain ownership of their content and prevent anyone else from altering or rebranding it as their work. This is also useful for scientists who want to protect their findings and inventions. - Protecting income: Creating, filming, and editing documentaries, movies, and other videos costs creators money in the hope of selling their content for a profit. If that content gets leaked or shared without their consent, they can lose money. DRM enables content creators to ensure only paying users can access their videos. - Ensuring appropriate content access: DRM restricts content to specific audiences and limits content to intended audiences. For example, content intended for people over the age of 18 will be restricted to adults who can verify their age. - File privacy: DRM helps organizations secure their sensitive files and ensure they remain private. This prevents unauthorized users from accessing or reading confidential or sensitive information. DRM technology comes in the form of either software or hardware solutions. Both options allow content creators to prevent deliberate piracy and unintended unauthorized usage. Digital asset management platforms allow organizations to control access to any copyrighted material. They do this in several ways, including: - Watermarks: Graphic files can be placed on assets, which enable creators or copyright holders to track unauthorized usage. The watermark stays connected to a file when the digital content is copied, manipulated, or transformed into another format. - Metadata: Digital assets have metadata that enables their copyright and licensing information to be captured and monitored. This is critical to tracking licensing details of stock audio files, photos, and videos to prevent unauthorized usage. - Embed codes: Content owners can also use embed codes that control how and where their media is published online. This is useful if the license of an image changes or expires because it enables the license to be changed or updated wherever the related embed code has been posted online. This process is also referred to as "create once, publish everywhere" (COPE), which is crucial to a successful DRM strategy. - License agreements: Organizations can protect their content and software by requiring users to read and agree to their end-user license agreement (EULA). An EULA is agreed the first time a user accesses a website, shares files, or downloads content, which helps organizations protect their assets from unauthorized usage. Media and Entertainment Cybersecurity Challenges DRM is crucial to protecting digital content, but media and entertainment organizations also need robust security solutions and processes in place to protect their content. However, they face common challenges, including: - Intellectual property protection: Protecting content like music files, movies, and videos, as well as contract negotiations, scripts, and cut scenes, is crucial for media and entertainment companies. This issue was highlighted by the Sony Pictures hack, which saw the leak of employee data plus unreleased movies, plans, and scripts for future films. The release of such content can have a major impact on companies' bottom line and reputation, which makes the use of DRM crucial to protecting their content. - Network visibility: Many entertainment and media companies use cutting-edge technology to improve customer experience. The growth in cloud, mobile, and Internet-of-Things (IoT) devices not only makes managing the corporate network more complex but also expands organizations’ attack surface. This is exacerbated as they deploy more security products to protect their infrastructure, which results in security silos that diminish visibility and increase inefficiency and risk. - Protecting investments: Entertainment and media offerings require large upfront investment before they make a profit. Organizations need to prioritize security spending to protect this investment and minimize their risk. - Managing customer experience: Digital innovation is heavily focused on customer experience, as evidenced by the rapid rise of streaming services, online gaming, and virtual reality. These services rely on secure and reliable cloud-based solutions and mobile networks, which can be negatively affected by even a brief interruption in connectivity. It is crucial for organizations to deliver on customer demand to protect their reputation and prevent financial loss. - Protecting customer data: Increasingly stringent data and privacy regulations are especially important to major media and entertainment companies. These organizations often possess the personal and financial data of millions of people, and it is vital that this data remains safeguarded. They must also ensure they comply with the growing regulation landscape without redeploying staff focused on delivering strategic initiatives. How Fortinet Can Help Fortinet provides an integrated, multilayered solution to safeguard organizations in the entertainment and media industry. Fortinet next-generation firewalls (NGFWs) protect organizations from the latest external and internal threats. They also offer industry-leading performance through secure sockets layer (SSL) and transport layer security (TLS) inspection and low latency, which ensures data is readily available. This is proven by Fortinet being named a leader in the Gartner Magic Quadrant for network firewalls. The Fortinet identity and access management (IAM) technology ensures organizations can verify all devices and users, while the Fortinet network access control (NAC) solution enables companies to keep track of devices. This ensures authorized users can only access the data and systems they need. How do I turn on digital rights management? Digital rights management (DRM) can be turned on using an application that encrypts data or digital media, such as books, music, movies, software, videos, and other copyrighted content. This ensures that only users with the appropriate key can access the content, while restricting what actions users can take with the digital media. What is DRM? DRM is the use of technology to control access to copyrighted material. It also enables copyright holders and content creators to manage what users can do with their content, such as how many devices they can access media on and whether they can share it. DRM is increasingly important to protecting content against the rise of online piracy and illegal sharing of content on file-sharing services. Why is DRM bad? The biggest problem with DRM is it can be costly for content producers to encode their content. They may also miss out on sales to people who do not want to purchase content that has DRM.
<urn:uuid:83722c77-b6ad-4263-a961-a85e7fc404f6>
CC-MAIN-2022-40
https://www.fortinet.com/resources/cyberglossary/digital-rights-management-drm
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030333455.97/warc/CC-MAIN-20220924182740-20220924212740-00414.warc.gz
en
0.925823
2,239
3.734375
4
The Yunnan black snub-nosed monkey is an endemic species in China. It lives in dark alpine coniferous forests ranging from 3,500 to 4,200 metres in height. It is also listed as a national level-1 endangered species and one of the 25 most endangered primate species in the world. Currently, more than 70% of Yunnan black snub-nosed monkeys live in and around the Baima Snow Mountain National Nature Reserve. To protect national rare and endangered species of wild animals and plants such as the Yunnan black snub-nosed monkey, Himalayan bharal , black bear and taxus wallichiana, the Baima Snow Mountain Nature Reserve partnered with Dahua Technology in early 2021 to build a 5G digital monitoring system. It aims to provide accurate observation and research assessment of wildlife, ecological types and biodiversity in the reserve, which can help protect the species living in the area and its ecological balance. Recently, Dahua Technology utilised its technological capabilities to help capture the beautiful scenery of fully-bloomed flowers and ecological diversity in the Baima Snow Mountain Nature Reserve. By utilising technological capabilities over manpower to continuously monitor 62 species of wildlife – including the Yunnan black snub-nosed monkey – under state key protection, the reserve can use intelligent systems to calculate animal population, analyse their activity patterns and understand their living habits. This solution significantly decreases human intervention and improves wildlife protection, while reducing the daily difficulties of rangers at the same time. In view of the rare and endangered plants and diverse vegetation resources in the nature reserve, an intelligent monitoring and early warning system with full coverage that meets high altitude requirements has been constructed through multi-party surveying. This system can help prevent forest fire damage and control the impact of forest pests and other harmful organisms, providing data support for the construction of ecological civilization. The environment scope of the intelligent monitoring system includes water environment, soil environment, atmospheric environment, noise, etc. The system can perceive in real-time the quality status of various environmental elements and the dynamic changes in pollution, which can help improve the quality and stability of the ecosystem. The solution also enables automatic identification and early warning for illegal activities such as poaching, illegal logging, overgrazing and illegal collection of forest resources in and around the reserve to eliminate the influence of human activities and protect the growth of both the animal and plant populations in the wild. It establishes big data of the reserve and “one picture” management of its environmental protection, which assists scientific decision-making and biodiversity research. It also supports the refinement of the environmental protection in the entire reserve.
<urn:uuid:62a08fcd-dbe5-410e-ae91-c85dc5781fdf>
CC-MAIN-2022-40
https://internationalsecurityjournal.com/dahua-solutions-protect-nature/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335004.95/warc/CC-MAIN-20220927100008-20220927130008-00414.warc.gz
en
0.919887
554
3.28125
3
Schools are judged by their retention rates—this is especially true at the college level. Reputation, funding, and of course actual effectiveness for students are all tied in to retention rates, and the problem of reduced retention rates seems to be getting worse every year. In fact, according to The National Student Clearinghouse, only 55 percent of first-time undergraduates who enrolled in fall 2008 finished a degree within six years. Those who work in higher ed know retention is a major concern, and they’re rightly prioritizing finding solutions. Some of these solutions are old fashioned interventions, but many of the most exciting—and effective—approaches take advantage of technology in new and interesting ways. Here are a few examples: Student Information Portals Today’s students are more tech-savvy than ever, and rather than getting progress updates through an academic advisor’s office, they’d much rather log on to an information packed, self-serve student portal where they can see their grades, get information about transfers, check on how they are progressing with their particular degree requirements, and get access to programs and even financial tools. These portals have the advantage of giving students the information they need on-demand, thus freeing up educational resources for more complex needs. They’re a natural fit for any institution seeking to increase retention. With online learning accounting for nearly three-quarters of higher education’s enrollment increases, institutions are faced with new challenges when it comes to student attrition. On-campus events and in-person meetings can’t solve retention issues when the reality of the student body is increasingly virtual. That’s why videoconferencing and its potential to enrich e-classroom offerings, as well as provide otherwise unavailable opportunities for collaboration is increasingly considered an essential tool to help drive student retention. Improved Mobile Access Just like business owners, educators can’t fight the influx of personal devices in their classrooms. On the contrary, smart education professionals are embracing the mobile trend, realizing that for many students, their primary computing access may well be through a mobile device. When educators create mobile friendly classrooms and classroom systems, students gain greater flexibility in how, when, and where they can work. Incorporating mobile into the classroom can even be one effective way to increase engagement, and student engagement has clear positive implications for retention, as well. One perennial problem with student retention at the higher education level is that outreach often doesn’t happen because educators simply don’t see problems develop until it’s too late to intervene. But today, learning analytics tools that bring together data points from different sources are available to create an early alert system. These systems can help educators or other staff members reach out to students and provide resources early enough that the intervention can actually be effective. Many institutions of higher education have seen great success with these new tools. Student attrition in higher education is a complicated problem, and requires multifaceted and creative approaches. The onus is on decision makers at colleges and universities, community colleges, and technical schools to prove their worth by helping their students succeed. Fortunately, there are a number of novel approaches to student retention that are helping keep students enrolled and on a path toward a degree, including better analytics, improved use of mobile devices, video conferencing, and student information portals.
<urn:uuid:5939e381-21c9-4051-b9b8-7a9254279e61>
CC-MAIN-2022-40
https://mytechdecisions.com/mobility/how-technology-can-help-drive-student-retention-in-higher-ed/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335424.32/warc/CC-MAIN-20220930020521-20220930050521-00414.warc.gz
en
0.954368
700
2.59375
3
Internet of Things Wikipedia defines Internet of Things, as “the internetworking of physical devices, buildings, and other items embedded with electronics, software, sensors, actuators and network connectivity that enable these objects to collect and exchange data.” At this point, it’s safe to say, we are on our way to reaching the threshold of having everything we own connected to the Internet. Could this be our real-life version of the Matrix? The line has become blurred, and the Internet of Things is almost indistinguishable. The day of a complete Internet integration is almost a reality. What started with smartphones has now included amateur “smart mirrors,” newer, smarter TVs, and more wearable tech offerings than ever before. Someday soon, we may just forget what it was like before full integration; but before that day gets here, we have smart homes, privacy concerns, business integration on the rise. A Truly Smart Home We have newer IoT home systems emerging seemingly daily, with many leading companies and investors getting involved. Apple has fallen surprisingly quiet with Siri, but it’s likely they may create a competing product. In fact, it is no surprise at all, considering how easy it is to go from the “Internet of Things” to full smart house integration. This isn’t just a Bluetooth speaker retrieving an email or text; this is your TV being able to speak to every appliance you have. Mirrors are displaying weather and traffic delays in real time. We may not even need smartphones soon enough when everything else is connected and more convenient to look at than down at a screen. (Infographic Credit to CBinsights) ISPs will need to ensure that new upgrades are compatible with legacy systems without compromising quality or compatibility. It will be fascinating to see how Internet services will change how it enters the home, especially if the home doesn’t need a hardwired setup. It may come to a head where cities offer city-wide Wi-Fi to be used by everyone as a monthly utility. While the obvious worrisome detail about more connections is more privacy breaches, the other is the entanglement of law enforcement. Already there is a recent case where local law enforcement wanted stored data from an Amazon Echo as they felt the regularly recorded audio would help with the case. However, Amazon legally owns that collected audio, and they won’t give it up unless they must by legal order. It may be that a warrant could surrender the data, or it may be another Instance like the infamous iPhone unlocking case. Does this mean that all near future competitors will have the same attitude? Or will others freely give it up? Just how much of your private data is truly “yours” when you authorize a corporation to record your constantly every waking moment? Furthermore, how much longer until there’s a home monitoring system that operates similarly in every home? As the physical walls to privacy break down, we may be freely giving up more of our freedom in the process. Integrated Business Systems Future Internet of Things integration won’t just stop at private residences. Companies will need to find ways to not only integrate existing technologies into the widening net of connected devices but also catch up with newer versions, if not entirely new systems altogether. Otherwise, beyond the obvious compatibility issues come unexpected security problems as well. Although there may still be time to introduce patches to existing hardware and software cross-compatibility, it will soon be necessary to streamline the process with one completely integrated system built from the ground up. The upside is that new systems mean new IT architects. As technology advances, there will need to be new types of training implemented to ensure that they are created without glaring security holes from get go. There will also need to be new maintenance positions to regularly upkeep. It’s easy to see that traditional IT roles will transfer to new roles, with older positions being phased out with the complementary technology. The complete after effects would not yet be known; we just may need entirely need education programs launched throughout the academic community to keep up with demand. Too Much Too Fast There are increasingly more concerned reports wondering if IoT is headed towards a bubble. As more companies try to add more items into a connected net as quickly and furiously as possible, it wouldn’t take much to bring it to a screeching halt. One major security breach, privacy incident, or even a legislative bill could bring the entire industry crashing down. While it is not likely that full production would cease entirely, especially as so many privately-run corporations have created such a vast array of connected devices, this may lead to stricter regulations concerning what data is collected, how it is collected, as well as restrictions to how it connects online. This wouldn’t necessarily be a bad thing; in fact, one could argue that too much IoT innovation has happened without adequately studying the effects it has had on the lives of ordinary citizens. It would be difficult to speculate just how easily some devices could be breached over others. What is clear is that regardless of whether the new bubble will burst, there does need to be a pause so we may analyze how and when changes should be implemented for consumer safety sake, as well as industry-wide consistency. By Sachin Gupta, Sachin is a technology writer and currently works for Code Brew Labs. Established in 2009, CloudTweaks is recognized as one of the leading authorities in cloud connected technology information, resources and thought leadership services. Contact us for ways on how to contribute and support our dedicated cloud community.
<urn:uuid:f1c5145f-d122-47aa-a2f2-5046de045449>
CC-MAIN-2022-40
https://cloudtweaks.com/2017/02/connecting-smart-homes-internet-things/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335609.53/warc/CC-MAIN-20221001101652-20221001131652-00414.warc.gz
en
0.957751
1,141
2.703125
3
The do-it-yourselfers of the world have enjoyed the autonomy that the Internet brings into their lives. They can now look up how-to guides and YouTube videos on how to do just about anything. However, the Internet has also given hackers and other cybercriminals access to all sorts of technology that makes using malware and other threats easier than ever before–even for inexperienced users. Malware kits are certainly not a new concept, although you might be surprised to hear that the first kits emerged as early as the 1990s. The introduction of the Dark Web made the transfer of illegal goods and services easier on a global scale, and developing technologies like cryptocurrency have only contributed to the rise of contraband being spread without consequences. The anonymity provided by virtual private networks is simply the icing on the cake, making it difficult for authorities to investigate the activity. While most of these kits target the Windows operating system, there is an increasing number of malware kits that target other operating systems. In the past year alone, cybersecurity analysts expect an increase in ransomware kits that target Android smartphones. These types of kits are called “ransomware as a service,” in which just about any user with basic knowledge of how computers work can pull off a legitimate ransomware attack. The type of malware that’s targeting Android smartphones can potentially cost your business thousands of dollars, and that’s not mentioning the data and reputation lost from the incident. These kits go for about $200 on the black market, making them a very lucrative solution. To make matters worse, there are plenty of reasons why Android devices are ideal targets for these types of attacks. Android is used on the vast majority of smartphones–approximately 86% of smartphones around the world. The fact that a $200 investment can yield untold profits makes it tempting, regardless of how ethical the decision is. Furthermore, statistics show that many Android users are running outdated versions of the operating system, which means that there are patches and security updates that aren’t being implemented on these devices. This makes it more likely that the ransomware attack will succeed on Android-based devices. It’s almost guaranteed that your business will eventually have to deal with mobile devices in the workplace, accessing important data and information from your network. The best way to ensure that mobile devices are secure from these types of threats is to implement a mobile device management policy that takes into account security and network access. To learn more about how you can keep your business safe from ransomware, reach out to us at (877) 638-5464.
<urn:uuid:e29aeef6-2cd0-4d6c-948d-1429e347440d>
CC-MAIN-2022-40
https://www.excaltech.com/android-ransomware-kits-on-the-rise/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335609.53/warc/CC-MAIN-20221001101652-20221001131652-00414.warc.gz
en
0.947307
522
2.78125
3
Elon Musk is shaking up both the car and space industries with his respective Tesla and SpaceX companies, and the irony is that while the former is totally upending the combustion engine for land transportation with zippy and stylish electric cars, the latter company has to not only embrace but to create new combustion technologies to get a manned mission to Mars as Musk not only dreams of doing, but is making happen. Getting a small group of human beings to Mars and back is no easy task, we learned at the recent GPU Technology Conference in San Jose hosted graphics chip and accelerator maker Nvidia. One of the problems with such a mission is that you need a very large and efficient rocket engine to get the amount of material into orbit for the mission, explained Adam Lichtl, who is director of research at SpaceX and who with a team of a few dozen programmers is try to crack the particularly difficult task of better simulating the combustion inside of a rocket engine. You need a large engine to shorten the trip to Mars, too. “One of the major problems is radiation exposure,” explained Lichtl. “To get to Mars, you need to align your launch with the correct window to an orbit given the amount of energy that your rocket can produce. Anyone who has played Kerbil Space Program has seen this is delta-v, which is the change in one orbit – say one around the Earth – and escaping that by giving yourself a delta-v and a different trajectory that will intersect with Mars. We need vehicles that can provide as much delta-v as possible in order to shorten that trip to Mars. In addition, there is a second major obstacle of actually staying on Mars – not just taking a robot or a rover or going on a suicide trip, but a real expedition to Mars – and that is infrastructure. When the pioneers went across the country to settle, they had to build their own cabins and they had to hunt for food. But they had air. It is a little bit more tricky on Mars.” Not only do you need a lot of stuff to get to Mars and sustain a colony there, but you also need a way to generate fuel on Mars to come back to Earth. All of these factors affect the design of the rocket engine. The International Space Station weighs about 450 tons, and it took 36 Space Shuttle missions and five Proton rocket launches to heft its parts into space. The NASA Mars Design Reference Architecture wants to get about 300 tons of material into Earth orbit and assemble a vehicle for the Mars trip – and do it in three launches of 100 tons each. Building this vehicle and giving it fuel from Earth is relatively easy, but the rocket on the spacecraft has to be able to burn methane as a fuel, because this can be synthesized from water in the Martian soil and carbon dioxide in the Martian air relatively easily. (The current Merlin 1D engines used by SpaceX in its launch vehicles run on kerosene, which is a much denser and thrust-producing fuel, which is made through the distillation of oil.) As if these were not problems enough, there is another really big issue. The computational fluid dynamics, or CFD, software that is used to simulate the movement of fluids and gases and their ignition inside of all kinds of engines is particularly bad at assisting in rocket engine design. “Methane is a fairly simple hydrocarbon that is perfectly good as a fuel,” Lichtl said. “The challenge here is to design an engine that works efficiently with such a compound. But rocket engine CFD is hard. Really hard.” And so, SpaceX is working with various academic research institutions and Sandia National Laboratories to come up with its very own CFD software, which will be used to create future – and beefier – versions of the company’s Merlin rocket engines suitable for the trip to Mars and able to burn methane as a fuel. Lichtl is an interesting choice to head up the design of the rocket engines at SpaceX, which seems like a dream job if you ask me. While a graduate student at Carnegie Mellon University, Lichtl developed Monte Carlo and high-energy physics simulations, and then he worked at Brookhaven National Laboratory as a post-doc doing high-energy physics research. This was followed up by a stint of several years at Morgan Stanley as a quant and then as a strategist for the oil and gas and then base and precious metals desks at the financial services firm. Lichtl joined SpaceX as a principal propulsion engineer two years ago and has risen through the ranks to head up the Mars engine design effort. Stephen Jones, who is the lead software engineer at SpaceX and a former engineer at Nvidia, is running the project to develop the company’s homegrown CFD software. This software has not yet been given a name, and the techniques that SpaceX has developed could ironically be used to improve all kinds of combustion engines – including those used in cars. (Elon Musk might not like that.) Existing CFD Not Well Suited To Rockets At its engine plant in Texas, SpaceX is trying out a number of different injectors and other parameters to squeeze the most performance out of its engines, and it runs tests every day. These tests are expensive and, more importantly, even if you design engines and do physical testing on them and layer them with all manner of sensors on the outside, you cannot see what is going on inside the engines as they run. It is far better to simulate all of the components of the engine and their fuels and narrow down the injector configurations through simulations and then do the design, manufacturing, and physical testing on just a few, optimal configurations. “Another very important insight that can be gained with rocket engines is that of combustion instability, which is the coupling of pressure waves and chemical energy release. This is a phenomenon that has delayed many engine projects for many years. It is the bane of engine development. The engine starts to shake and either it shakes so violently it comes apart or you can’t put a payload on top of the vehicle because it will shake it too much.” Automobile engine and turbine engine manufacturers have used CFD to radically improve the efficiency of these engines. But the timescales are much more confined and so are the areas where the combustion reaction is taking place. These engines have far less complex chemical reactions and physical processes to simulate than what is going on in a much larger rocket engine. So you can’t just take CFD software that was designed for an internal combustion engine like the one that Tesla is trying to remove from the roads over the next several decades and use it to simulate a rocket engine. At the molecular scale in the fuel and oxidizers, reactions inside of a rocket engine take place at between 10-11 and 10-9 seconds, and flow fields (or advection) occur at between 10-7 and 10-6 seconds, and the acoustical vibrations and the chamber residence (when the fuel is actually burning in and being ejected by the rocket motor) occur at between 10-4 and 10-3 seconds. This is a very broad timescale to have to cover in a CFD simulation. “The difference is that without GPU acceleration, and without the architecture and the techniques that we just described, it takes months on thousands of cores to run even the simplest of simulations.” The physical size of the reactions that need to be simulated is also a problem that other combustion CFD programs do not have to cope with. At the one extreme, the combustion chamber of a rocket motor is around 1 meter or so long and at the other end the scale is what is called the Kolmogorov scale, at one micrometer, that controls the rate of viscous dissipation in a turbulent fluid and therefore determines the rate of combustion in the rocket engine. (Basically, the exploded fuel creates ever smaller eddies of chemically reacting fuel and oxidizer, starting with the injection at a large scale and ending with combustion at the Kolmogorov scale, where the extreme friction between these components creates the heat that ejects the material from the rocket, producing thrust.) That is a factor of 1 million scale that the simulation has to cope with on the physical level. “If you think about subdividing any sort of CFD mesh by powers of two, over and over again, you need to subdivide it by about 20 times in order to span that kind of dynamic range in length scales,” says Lichtl. “If you were to uniformly populate a grid the size of a combustion chamber, we are talking about yottabytes of data. This is not feasible.” What rocket designers do is what others who do simulation and modeling typically do, and that is either to have a coarse grained simulation with lots of features but pretty low resolution or a much smaller simulation, in terms of scales of time and space, but with a richer sense of what is going on. “Why not have it both ways?,” Lichtl asks rhetotically. “The interesting thing about turbulence is that even though there is structure at all scales, it is not dense. You do not have to resolve down to the finest scales everywhere. It is really fractal in nature. This lower or fractal dimensionality allows us to concentrate computing resources where it is needed. You can think of this as a glorified compression algorithm.” The trick is to do all of the mathematics on the compressed fractal data that describes the turbulent fluids without having to decompress that data, and to accomplish this, software engineers at SpaceX have come up with a technique called wavelets local fractal compression. This is done by using an adaptive grid for the simulation, splitting the difference between a structured grid at a certain scale and an unstructured grid that offers a non-uniform chopping of simulation space that is related to the scale of the features around it. Both of these are static and have to be configured before the simulation beginds, but what SpaceX has come up with is both dynamic and automatic. To show off its CFD code, Jones showed a simulation of some fuel and oxidizer being exploded in a box, with shock waves bouncing the fluid around and causing a tremendous amount of fractal turbulence. (This simulation is so much better than a lava lamp. You can see it at this link starting at about 36 minutes into the presentation.) This simulation shows the density of the gases changing over a span of time covering microseconds: “If you actually did this as a fully dense calculation, this would require 300 million grid nodes,” said Jones. “We did this on a single GPU because we are only calculating it where it needs to be done and it figures it out for itself where that data needs to be.” Jones did not divulge which GPU that SpaceX was using, but presumably it was a “Kepler” class Tesla GPU coprocessor and presumably it is making use of the dynamic parallelism features of that GPU to do this adaptive grid. (This is one of the key differentiators between the GPUs that GeForce graphics cards get and the Tesla server coprocessors that have this and other features and that command a premium price because of that.) Here is the same simulation running on a single GPU that shows the ignition of the gas and the distribution of temperatures (starting at 37:45) as it explodes and the gas ricochets around: The yellow areas are the hottest spots in the explosion, and Jones said you can zoom in by a factor of 60,000X in this simulation and still see structures. Lichtl says that people have tried to use wavelet compression before, and these particular simulations are based on work done by Jonathan Regele, a professor at the department of aerospace engineering at Iowa State University. “The difference is that without GPU acceleration, and without the architecture and the techniques that we just described, it takes months on thousands of cores to run even the simplest of simulations. It is a very interesting approach but it doesn’t have industrial application without the hardware and the correct algorithms behind it. What the GPUs are doing here is enabling tremendous acceleration. I am grateful to SpaceX for allowing us to basically start from scratch on CFD and in many ways reinventing the wheel. People may say, ‘Why would you do that?’ The reason is that if you are a little bit wrong in a traditional CFD simulation, you are typically OK, you are close enough to the answer to make an engineering decision. With a combustion simulation, if you get it wrong, you have to deal with the vicious interplay of all of these different physical processes.” To be more precise, if you get the temperature wrong in the simulation by a little, you get the kinetic energy of the gas wrong by a lot because there is an exponential relationship there. If you get the pressure or viscosity of the fluid wrong by a little bit, you will see different effects in the nozzle than will happen in the real motor. The other neat thing about its GPU-accelerated combustion CFD, says Lichtl, is that the software and hardware is really good at handling the chemical kinetic models that describe the backwards and forwards chemical reactions as fuel and oxidizer come together. Burning of hydrogen and oxygen is not a simple reaction that creates two water molecules from two hydrogen molecules and one oxygen molecule; rather, you have to simulate 23 possible reactions and 11 intermediate species of molecules to cover all the possible permutations. With the burning of methane with oxygen, there are 53 species of possible intermediate molecular species and 325 possible reactions. “This is not to be taken lightly,” said Lichtl. “And having the ability to have a massively parallel system crunching this is invaluable. If you can reduce the number of grid points you have to keep active, you can use that otherwise wasted resource on something more valuable, like a chemical reaction calculation.” This is precisely what SpaceX is doing with its own CFD code, which simulates the chemical reactions and turbulence of fuel being burned in a compressor chamber and ejects from a nozzle (at 43:00 in the presentation): This particular simulation is showing the acoustical properties of the burn, including the Mach disk and the trailing Mach diamonds, all generated from the physics of the SpaceX CFD model and, as you can see, pretty faithfully mirroring the actual burn of a Space Shuttle engine shown on the upper left. The gases are supersonic and clear as they exit the nozzle, but they hit the shock wave behind the nozzle, slow down and compress, and turn white. While the homegrown SpaceX CFD code is still under development, the obvious thing to do is to scale it out by having it span multiple GPUs and then across a cluster of systems. “The code is currently running on a single machine now, but the near-term goal is to parallelize it,” Lichtl confirmed to The Next Platform after his presentation. Lichtl said that SpaceX did not have to wait until Nvidia delivers its NVLink GPU clustering interconnect to hook GPUs to each other to scale up the CFD application and that SpaceX can cluster over the PCI-Express bus for now. (He added that “NVLink would be great,” and like many customers running GPU-accelerated simulations, wishes that NVLink was already here.) SpaceX is also looking at various interconnects to link GPUs and CPUs together and is also exploring the use of the MPI protocol to have server nodes work in parallel running the CFD code. One possible interim option ahead of NVLink might be to deploy the SpaceX CFD software on clusters built using IBM’s Power8 processors and using InfiniBand network interface cards that are tightly and efficiently coupled to the processor through IBM’s Coherent Accelerator Processor Interface, or CAPI. This is the architecture that the US Department of Energy has chosen for two of its largest supercomputers, nicknamed Summit and Sierra, that will be delivered in 2017. Those systems, as The Next Platform has previously reported when divulging the OpenPower roadmap put together by IBM, Nvidia, and Mellanox Technologies, will also sport a second generation NVLink for linking GPUs together and possibly 200 Gb/sec InfiniBand instead of the 100 Gb/sec speed in the contract. The thing is that Mellanox is already today shipping 100 Gb/sec ConnectX-4 network interface cards that can speak CAPI to the Power8 chip, radically lowering latency compared to 56 Gb/sec InfiniBand and offering nearly twice the bandwidth, too. There are plenty of OpenPower system makers who would love to get the SpaceX business, if the company decides to go down this route. One important thing, Lichtl continued with his shopping list, was to have server nodes with lots and lots of GPUs. Music to Nvidia’s ears, no doubt.
<urn:uuid:cc7373a2-0b05-43b3-8906-f9eefe7c787c>
CC-MAIN-2022-40
https://www.nextplatform.com/2015/03/27/rockets-shake-and-rattle-so-spacex-rolls-homegrown-cfd/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335609.53/warc/CC-MAIN-20221001101652-20221001131652-00414.warc.gz
en
0.960018
3,495
3.15625
3
Love it or hate it, the data is here to stay. If this scares you, you can try to ignore it. If that comforts you, you’ll probably want to bite into it. But the fact remains: Nowadays, every action we take generates data. Think about any day in your life and you will have created data. Use your GPS to get to work; your mobile phone to pay for groceries at the supermarket at lunchtime; your Google searches throughout the day when you take a short break. Each person generates mind-boggling amounts of data every day, just by going about their usual routines. The good news is, although it scares you, there’s a lot of valuable information lurking in this data, which ultimately helps make our lives easier. Whether it’s finding the fastest route to work, keeping tabs on our finances, or having a more intuitive search engine to rely on at work. Whereas at one time this data was the preserve of the IT team – BI specialists, data scientists and other skilled data experts – it is now for all of us. You no longer need a doctorate in data science, or 15 years of technology experience to understand a dataset. All you need is access to a BI dashboard and a passion for learning, and off you go. Nowadays, anyone can be a citizen data scientist. What exactly is a citizen data scientist? “Citizen data scientist” was a term first introduced by Gartner. They define him as: “a person who creates or generates models that use advanced diagnostic analyzes or predictive and prescriptive capabilities, but whose primary function is outside the realm of statistics or analysis”. In other words, they are non-technical employees who use data science tools to solve business problems. They have a solid business background and are able to combine that expertise with user-friendly technologies to make sense of their data and make smarter business decisions. These citizen data scientists don’t have to sit in IT and are spread out across the organization; from sales and marketing to customer service or human resources. Above all, their business experience and knowledge of its priorities allow them to integrate data science results into business processes. And it doesn’t end there, because the ability to turn data into information isn’t just valuable in a business context; Informed individual data consumers are also starting to rely on data to make better decisions about their privacy. What is this information that can help us make better decisions? The main reason is to get smarter. Data helps us decide what might be the best course of action and makes our lives easier. More data-driven than finger in the air. In a business context, this can be for e-commerce purposes, where sellers can use consumer behavior to decide how to structure a website to improve sales; or in logistics where historical travel data can help plan the fastest possible routes for deliveries. In a consumer context, it might be someone who wants to track their personal finances or save money more effectively using an app that records spending habits. It can even go as far as optimizing the use of your car so that it generates less CO2. In each scenario, by giving consumers the ability to analyze their own data, in the moment they can make better, more data-driven choices. You decide what to do with the data There are many reasons that data consumers would want to get behind the wheel of their data and become a citizen data scientist. First, it has become almost impossible not to use data in our daily working life. Most companies today measure performance using KPIs and more and more business decisions are made based on what that data tells them. They rely heavily on their data to take the next step, so if you don’t engage with the data yourself, you could be a few steps behind. Second, there simply aren’t enough data scientists to meet the demand for information. And with the ever-increasing volume of data, a data scientist’s time is now spent on more complex analytical tasks such as data modeling, preparation, AI and ML algorithms, leaving less time for daily business analysis. And third (perhaps most important), the technology is now available to not only control them, but also enrich the data by placing it in an important functional context. Technology has paved the way for a mass democratization of data science, with drag-and-drop tools that make it easier than ever to slice and slice business data and remove complexity. And because business users have the subject matter expertise for their particular function, it means they can begin to understand and put data into context that was not previously possible with dedicated data scientists. So why is this important to SaaS product owners in a business context? Simply put, because the technology that empowers business users to become citizen data scientists means they can make relevant, data-driven decisions without requiring technical expertise. From an employee perspective, this is a revolutionary approach that will see SaaS companies / products drive positive change in their end user organizations. Equip users with the tools they need to analyze their own data: - Lighten the workload of data scientists so they can focus on basic analytics - Foster a culture of data best practices within an organization with business people encouraged to use technology for decision making. - Position the SaaS product as innovative, supportive, and designed to create actionable insights for better decisions. Ultimately, no business user should be limited to a single data snapshot created by a data scientist with less business context. They should explore and create their own views on the data, based on the expertise and context they bring to the table. Consequently, the rise of the citizen data scientist and SaaS platforms compatible with analysis probably go hand in hand. Karel Callens, CEO and co-founder, Cumul.io
<urn:uuid:d7efd7e9-d422-4691-a529-8a8e5cbdd24e>
CC-MAIN-2022-40
https://guay-leroux.com/from-data-science-to-citizen-data-scientist-and-what-that-means-for-saas-as-a-whole/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337339.70/warc/CC-MAIN-20221002181356-20221002211356-00414.warc.gz
en
0.943539
1,207
2.609375
3
DS3 stands for Digital Signal 3 and is typically used by digital carriers to send out DS3 signals which are formatted and run at 43Mbps. DS3 usually consists of hundreds of channels with each one capable of handling 64Kbps. So, What Exactly is DS3? If the above statement sounds confusing you are not alone so let’s delve a little deeper into what a Digital Signal 3 is. Larger digital carriers deploy this type of connectivity to provide Internet access for a large number of customers. Digital Signal 3 is also known as T3 and the name is derived from a T-carrier. It acts as a main carrier for the establishment of Internet connectivity and it establishes a connection between the Internet Service Provider and the provider of the network backbone. How DS3 Works The connection would look something like this: The CSU is the Channel Service Unit that is used by the ISP to connect to the individual channels from the DS3 signal before the connection is forwarded to the router. Once it arrives at the router it is transmitted to a main server which depending upon the design may be re-routed to other servers where the customer connects to access the Internet. The customer logs in on the local server which provides you with permission to access the Internet. To provide you with an idea of a T3 connection, most small Internet Service Providers utilize a T1 which is capable of accommodate several hundred users. A T3 connection is capable of accommodating many more users and acts as a major carrier of the Internet. Depending upon how it is configured it can potentially handle thousands of users at any given time. What is a Channel Service Unit? A Channel Service Unit is a necessary component to establish a connection between the telecommunications provider and the consumer’s equipment. It resembles a modem but it is not actually a modem however, it establishes compatibility to make an Internet connection by the consumer possible. The connection is established through encoding and then the Channel Service Unit acts as an interface between the DS3 line and the customer’s router. Who Uses a DS3 Line? If a T1 line does not have enough capacity then a DS3 or T3 line can be used since it has larger numbers of bandwidth. DS3 is typically used by Internet Service Providers to provide their customers with a reliable and speedy Internet connection. DS3 is also used by large corporations, educational institutions, and other organizations that require a lot of bandwidth to run efficiently. One T3 circuit consists of 672 64Kbps channels which is the equivalent of 28 T1 lines. DS3 is advantageous for running applications that require high speed connections such as real time applications, videoconferencing, VoIP, and any other programs that require a high speed connection. Although DS3 is used for many things it is mainly used as point-to-point connection, Internet, voice, and virtual private networks for large organizations and government agencies. How Much Does a DS3 Line Cost? Although DS3 lines are primarily used by large organizations and Internet Service Providers, anyone can purchase a T3. However it can be very costly especially if it is burstable DS3 or T3 line which can provide bandwidth on demand to accommodate traffic fluctuations. For organizations that do not have the budget to fund a dedicated DS3 line you can opt to go with a collocation facility which is also known as a “colo.” Although DS3 access is still not cheap through these facilities the cost is considerably less than if you purchased your own DS3 line. When you work with a collocation facility they grant you access to an OC3 pipe which is also shared by other users. For some collocation facilities it is an OC12 pipe. The advantage of this is that you are not required to pay the cost of accessing such a large pipe but you still have the opportunity to fluctuate up to high speeds as needed. Are There Any Drawbacks? There are hardly any drawbacks to using a DS3 line since it is a significantly speedier connection as far as speed reliability than a Digital Subscriber Line, cable, or satellite connection. The primary drawback is the cost however there are ways to work through the cost as we previously discussed. Hopefully, this will provide you with a better understanding of what DS3 is all about and how it works. If you are considering this option for your network it pays to shop around before you make a final decision. As with everything else there are different quality services, varying calibers of equipment, and multiple options that you can pursue with each DS3 carrier.
<urn:uuid:10a83247-cb9d-487f-8104-b05f4cbc6d17>
CC-MAIN-2022-40
https://internet-access-guide.com/an-overview-of-ds3-and-how-it-works/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337473.26/warc/CC-MAIN-20221004023206-20221004053206-00414.warc.gz
en
0.946017
965
3.390625
3
Neural networks, types and applications Deep Learning, which is based on the use of neural networks, can be applied to very different types of information, which call for the use of particular networks better suited to achieving specific objectives. What are Artificial Neural Networks (ANN)? The Artificial Neural Networks (ANN), on which Deep Learning is based, are computational models that mimic the functioning of biological neurons. An ANN is made up of nodes (artificial neurons), single processing units that work in parallel, organized in layers or layers: an input layer, multiple hidden layers and an output layer. The nodes “weigh” the input data by categorizing its aspects, and by connecting to other nodes, they transfer them to the next layer until the output is obtained. The weight is the strength of the connection between nodes and represents the influence, positive or negative, of each input on the specific characteristic that must be identified. Each processing node has its own “bubble” of knowledge, made up of when it has already learned in previous experiences and rules originally programmed or defined autonomously by the node itself. The input layer communicates with the external environment, and since it does not receive data from previous layers, it is generally made up of passive neurons, while it is in the hidden layers that “thinking” develops. Rules of Artificial Neural Networks (ANN) To define the rules and decide what to pass to the next layer, ANNs follow different principles according to real algorithms, for example the gradient method, fuzzy logic, Bayesian inference, and more. Simplifying, a hidden layer is a set of neurons with a specific activation function, whose task is to process the inputs from previous layers, to extract specific characteristics. The number of these layers depends on the complexity of the problem to be solved, but it must be calibrated as it is not a rule that the more hidden levels are, the greater the accuracy of the results. Finally, the output layer, which collects and transmits information in the manner provided, with a number of nodes that depends on the type of ANN. Neural Network Layers Neural networks can be characterized by the number of hidden layers or even by the number of nodes, and we speak of Deep Neural Network (DNN) only if there are two or more hidden layers. The layers are independent from each other, and can have an arbitrary number of nodes, even if typically, the number of hidden nodes must be greater than that of the input nodes. Considering specific functional characteristics we can identify: - the Multilayer Perceptrons (MLP), the most classic type; - the Spiking Neural Networks (SNN, presented in the magazine in June of last year), whose nodes are activated only when a certain threshold has been reached; - the Convolution Neural Network (CNN), used mainly for image recognition; - the RNN, Recurrent Neural Network, conceived for problems in which there are temporal references, for example speech recognition, more generally Natural Language Processing. It should be noted that it is possible to organize multiple ANNs in stacks by creating hybrid architectures, with a first that feeds a subsequent one of a different type, and from this possibly another, to achieve higher levels of performance. For example, a CNN or an RNN are not always used alone and a possible architecture foresees a stack with a CNN as input, an LSTM (Long Short-Term Memory, particular version of RNN) in the middle, and an MLP as output, from which a CNN LSTM architecture. Multilayer Percetrons, MLP The term “perceptron”, which can be translated as perceptron, dates back to the late 1950s, when an algorithm was developed at Cornell University, the perceptron, for the recognition of objects in images by machines. A Perceptron is, as such, a binary classifier, to be considered as the simplest type of Feedforward Neural Network(FNN), with forward feeding, therefore networks in which data flows through the nodes in a single direction, without loops or backflow. FNNs represent the basis for more complex structures, are used for general classifications of datasets, and often layered with other ANNs. There can be some confusion in terms of terminology as MLP sometimes refers to any FNN and sometimes only to networks made up of multiple Perceptron layers. In detail, a Perceptron Multilayer provides at least three levels of nodes: an input layer, a hidden layer and an output layer. Each node, apart from the input ones, uses a non-linear activation function, which defines the output of that node based on an input or a set of inputs, where non-linearity means, as a general meaning, that the change of an output is not proportional to that of the input. For the training of the network, a supervised learning technique called backpropagation is used.
<urn:uuid:6bfa38f9-435e-4ed0-a38c-75f14b387ae3>
CC-MAIN-2022-40
https://www.iiot-world.com/artificial-intelligence-ml/neural-networks-types-and-applications/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337855.83/warc/CC-MAIN-20221006191305-20221006221305-00414.warc.gz
en
0.935252
1,027
4
4
- Analyzing 100 publicly available sources, we find that since June 2016 China’s police have conducted a mass DNA collection program in the Tibet Autonomous Region. Out of the 100 sources we analyzed, 44 contained figures for the number of DNA samples police had collected in particular areas of Tibet. Based on our analysis of these 44 reports, we estimate that between June 2016 and July 2022, police may have collected between roughly 919,282 and 1,206,962 DNA samples, representing between one quarter (25.1%) and one third (32.9%) of Tibet’s total population (3.66 million). - Police have targeted men, women, and children for DNA collection outside of any ongoing criminal investigation. In some cases, police have targeted Buddhist monks. Authorities have justified mass DNA collection as a tool to fight crime, find missing people, and ensure social stability. But without checks on police powers, police in Tibet will be free to use a completed mass DNA database for whatever purpose they see fit. Based on our analysis, we believe that this program is a form of social control directed against Tibet’s people, who have long been subject to intense state surveillance and repression. - We find that mass DNA collection in Tibet is another mass DNA collection campaign conducted under the Xi Jinping administration (2012–present), along with the mass DNA collection campaign in the Xinjiang Uyghur Autonomous Region and the police-led national program of male DNA collection. Background on DNA Collection in China In China under the Xi Jinping administration (2012–present), public security work is characterized by two features. The first is intensifying repression and state control, especially in areas with large ethnic and religious minority populations like the Xinjiang Uyghur Autonomous Region. The second is the expansion of invasive state surveillance over the public across China. Both of these features are evident in the police-led mass DNA collection campaigns which have occurred under the Xi administration. Like police forces around the world, China’s Ministry of Public Security, the national police agency, has operated a forensic DNA database system since the early 2000s. As of 2018, this DNA database system contained 68 million DNA samples. DNA samples in this database are collected as part of criminal or forensic investigations. Using this database, police can compare DNA samples they collect against a larger repository of existing samples in order to determine a suspect’s identity. But following Xi Jinping’s coming to power, China’s police have begun collecting DNA from entire populations: specifically targeting Uyghurs and other indigenous people in Xinjiang and from tens of millions of men across China. Mass DNA collection has been an integral part of state repression in Xinjiang. As early as 2016, authorities required local residents to supply DNA samples when applying for travel documents. A region-wide annual “Physicals for All” (全民健康体检) public health program begun in 2016 and which had been visited 53.8 million times by 2019 also reportedly included collecting DNA samples – along with fingerprints and iris and facial scans – from people aged 12–65, according to a 2017 document from Aksu’s prefectural government. DNA collection by the police and other authorities also accompanied the mass detention of perhaps one million people in the region. While the total number of DNA samples collected by authorities in Xinjiang is unknown, it is estimated to be in the millions. (It should be noted that authorities have previously denied that the Physicals for All program included DNA collection.) Outside Xinjiang, China’s Ministry of Public Security has conducted an even larger program of biometric surveillance. Beginning in 2017, the Ministry of Public Security launched a nationwide program to create a “male ancestry investigation system” (男性家族排查系统) containing DNA samples and genealogical records for 35–70 million Chinese men. To build this system, local police in communities across China compiled multigenerational family trees for men who shared a common surname and then collected DNA samples from between 5-10% of these men. Because men who share a common surname likely share a common genetic ancestor (and vice versa), police only need a representative sample of male DNA profiles and corresponding family records to match DNA samples from unknown men to a particular family or individual. In the case of China’s male ancestry investigation system, a representative sample may need only be 5-10% of China’s male population, if these samples are combined with extensive family records. While local police have justified this program as a crime prevention measure, none of the men targeted for DNA collection appear to be criminal suspects. In both Xinjiang and the national male DNA collection campaign, police collected millions of DNA samples without independent oversight from courts, civil society organizations, or the media. Mass DNA collection by China’s police also fits within larger patterns of biometric data collection from the public, including iris scans and voice prints and facial scans. However, DNA collection is particularly sensitive. In comparison to other biometric markers, DNA samples have the power not only to identify an individual but also the individual’s genetic relatives. DNA samples taken from different people and stored in police-run databases can be compared to determine what kind of genetic relationship exists between these people. Comparisons can be made even without the knowledge or consent of these individuals. This means that the potential coverage of police-run DNA databases extends beyond those individuals from whom the police collected DNA samples, and includes these individuals’ immediate and distant relatives, and any potential offspring. For this reason, the potential surveillance capabilities of the Ministry of Public Security’s DNA databases are uniquely extensive. Background on DNA Collection in the Tibet Autonomous Region The Xinjiang and nationwide male DNA collection programs are well-documented. Less clear, however, is whether these are the only mass DNA collection programs police have conducted under the Xi Jinping administration. Evidence from the Tibet Autonomous Region (pop. 3.66 million) – first revealed in a report by Human Rights Watch – indicates that they are not. Our research demonstrates that since June 2016, police in the Tibet Autonomous Region have engaged in a mass DNA collection program targeting men, women, and children across the region. Mass DNA collection appears unconnected to any ongoing criminal investigation. Instead, our research suggests that mass DNA collection is a form of social control directed against the Tibetan people. Since the Chinese invasion of Tibet in 1950, the Tibetan people have been consistent targets for intense state repression. This repression has included violent crackdowns on dissent in 1987–1989 and 2008, mass surveillance of entire communities, restrictions on religious worship, and the arrest of Tibetans for criticizing state language policies and posting pictures of the Dalai Lama online. State repression against Tibetans has also occurred in areas of Gansu, Sichuan, and Qinghai which historically were part of a larger Tibetan kingdom. However, state repression has been particularly intense and widespread in the Tibet Autonomous Region (hereafter referred to as Tibet). Under the tenure of Tibet’s Party Secretary Chen Quanguo (2011-2016), authorities implemented new forms of social control, including the grid management and convenience police post neighbourhood surveillance systems. Chen would later bring these programs to Xinjiang during his tenure as that region’s Party Secretary from 2016 to 2021. In Tibet, social control programs were continued under Chen’s successors as Party Secretary, Wu Yingjie (2016–2021) and Wang Junzheng (2021–present). (The United States’ government has sanctioned Chen and Wang for their role in state repression in Xinjiang.) More broadly, the Xi administration has undertaken major reforms of national ethnic minority and religious policies, with direct consequences for the people of Tibet and other areas of China’s colonial frontier. These reforms have included promoting the “sinicizing” of religions like Tibetan Buddhism and weakening Tibetan language public school education. Against this background, forensic scientists in China have pursued research that aligns with the party-state’s domestic security concerns. This research has included conducting genetic research focused on people from ethnic minority communities, including Tibetans. In 2017, Human Genetics published an article by police-affiliated researchers on genetic diversity based on nearly 38,000 DNA samples collected from men, including Tibetans and Uyghurs. Concerns about a lack of clear consent from research participants led to the journal retracting the article in 2021. Human rights organizations and others have raised questions about these and other research projects and the role some Chinese researchers have played in state repression of non-Han people. Until recently, the only known government-led mass DNA collection programs in Tibet were public health-related. Since 2012, public health authorities have conducted annual physical exams for nearly all residents of Tibet, with 3 million receiving medical checks in 2017 alone. Numerous reports indicate that these exams also include the collection of blood samples. A similar program in Xinjiang led to allegations that exams doubled as a form of police surveillance. Despite claims made in earlier reports on police-led mass DNA collection in China, there is no clear indication that Tibet’s annual physical exam program is primarily security-motivated. Another program of mass DNA collection is the Qinghai-Tibet Plateau Human Genetic Resources Sample Database (青藏高原人类遗传资源样本库). Intended to map out human genetic diversity in Tibet and its bordering province Qinghai and improve research into highland diseases and high altitude sickness, the Database was originally proposed in 2017 as part of a broader national initiative by the Ministry of Science and Technology to research biosafety. The program formally began construction in 2018 as a joint project of Qinghai University, Tibet University, Xizang Minzu University, Chinese Academy of Sciences University, and Fudan University. According to a 2018 post on the website of Xizang Minzu University, the completed Database would be made up of two sample banks in Xining in Qinghai and Lhasa in Tibet, a backup sample bank in Xianyang in Shaanxi, and an information database in Xining. When completed in 2021, the database reportedly contained genetic samples from 100,000 people, including 20,000 samples from a research unit at the People’s Liberation Army’s No. 953 Hospital dedicated to the prevention and treatment of high altitude injury and illness. It is unclear how or from whom these samples were obtained. According to Chinese press reports, the Database is the world’s largest acute high altitude illness specimen bank. Researchers affiliated with the People’s Liberation Army have reportedly become involved with the project. In recent years, Tibet’s border has become a flashpoint in tensions between India and China, and the Chinese military may view the Database as helping to prepare Chinese soldiers for future potential clashes. The Database could also be a forerunner to the “national surveys of human genetic resources” the Ministry of Science and Technology and provincial-level science and technology departments are meant to organize, according to Article 24 of the draft 2022 Implementation Rules for the Regulations on the Management of Human Genetic Resources. Or it may be part of Chinese government’s efforts to “establish a registration system for genetic resources from important genetic families and people in specified regions” (对重要遗传家系和特定地区人类遗传资源实行申报登记制度), as stipulated in Article 5 of the 2019 Regulations on Human Genetic Resources Management. The predominantly non-Han people of Tibet and Qinghai would seem to be “important genetic families” from “specified regions.” However, it should be noted that according to Article 2 of the 2019 Provisional Methods on the Declaration and Registration of Human Genetic Resources from Important Genetic Families and People in Specified Regions, “specified regions are not determined on the basis of whether or not they are inhabited by ethnic minorities” (特定地区不以是否为少数民族聚居区为划分依据). Available reports of Tibet’s physical exam program and the Qinghai-Tibet Plateau Human Genetic Resources Sample Database indicate that public health authorities and researchers – not police – have led these programs. This does not mean that these DNA samples are beyond the reach of the police. Under Article 16 of the Regulations on Human Genetic Resources Management, government authorities can use any genetic resources collected in China for reasons of public health, national security, and the public interest (为公众健康、国家安全和社会公共利益需要,国家可以依法使用保藏单位保藏的人类遗传资源). However, no publicly available record has been found to indicate that police in Tibet have used the DNA samples contained in the Qinghai-Tibet database or those collected by public health workers. Through the collection of “basic information” (基础信息) from the region’s residents, however, police in Tibet have also expanded DNA collection beyond criminal or forensic investigations. Police collection of basic information is not unique to Tibet. The creation of a police-run national population basic information system dates back to 2015. According to a 2015 article in the Chinese academic journal Forensic Science and Technology, basic information systems are meant to integrate existing police databases (of people, fingerprints, DNA, etc.) into a single system, to address the problems of incomplete, inaccurate, or duplicated data, and to facilitate data collection and sharing between public security organs across China. According to this 2015 article, basic information can include personal ID numbers, text messages, banking information, and biometric data like vocal scans and DNA samples. Research suggests that police can in turn use database systems containing this information to surveil Chinese citizens believed to pose a threat to social stability. In practice, collecting, collating, and storing this data presents its own problems. The leak of files on nearly one billion people from a Shanghai police-run database in 2022 highlighted persistent issues with data security and accuracy during a period when the Chinese police are collecting ever greater amounts of data from the public. In Tibet, basic information collection by police dates back at least to June 2016, as this source from Lhorong County shows. In the prefecture-level city of Chamdo in October 2016, local authorities described basic information collection as strengthening social order and comprehensive governance (加强社会治安综合治理). In some cases, police have conducted a comparable data collection program known as “one proper, three reals” (一标三实), or collecting data on the “proper” address of homes and businesses and the “real” tenants, physical layout, and ownership of local buildings. Like basic information collection, this program has been implemented across China in places like the provinces of Guizhou and Sichuan. An indication of the scale of basic information collection in Tibet can be found in Chamdo. In 2017 municipal authorities built the Chamdo Public Security Bureau Basic Information Collection System (昌都市公安局基础信息采集系统), which used police, hotels, and retail apps to collect data from all districts, counties, villages, temples, and pasturelands in Chamdo. By May 2019, police had registered 524,500 residents (out of a total population of 798,100) and collected 803,900 pieces of data, in addition to a combined 1.92 million pieces of data collected by hospitality and retail apps. Basic information collection covering entire cities is not unique to Tibet. What does appear unique to Tibet is that alongside basic information collection, police have also collected DNA samples, often referred to in available reports as “conducting DNA information collection work” (开展DNA信息采集工作). The same 2017 report from Chamdo also refers to “comprehensively building a Chamdo population fingerprint and DNA (blood sample) database” (全面建立昌都市人口指纹和DNA(血样)数据库). Precise details about the scale of this database are not available, though the report does refer to not letting slip a single village, temple, household, or person (坚持“不漏一村一寺、不漏一户一人”目标). This suggests that police-led DNA data collection in Chamdo could resemble mass DNA collection in Xinjiang or the national program of male DNA collection. Rather than focusing on people implicated in criminal investigations, police in Chamdo appear to have targeted a significant portion of the local population. And as in Xinjiang, mass DNA collection in Chamdo appears to be part of broader state surveillance programs directed against predominantly ethnic minority communities, long the target of widespread state control and repression. To explore the character and scale of police-led mass DNA collection in the Tibet Autonomous Region, we searched online for publicly available reports concerning this campaign. Data collection for this report began December 19, 2020 and ended August 5, 2022. All sources were publicly available and found online through Chinese language keyword searches on the social media platform WeChat and the search engines Google and Baidu. So as not to jeopardize future research on this topic, we have chosen not to disclose the particular keyword searches we made. However, we did share these search terms with independent peer reviewers of this report prior to publication. When identifying which sources to collect, we only selected those sources which referred to police DNA collection, DNA database construction, or the importance of DNA collection as a feature of police work in Tibet. To ensure greater trustworthiness, we only collected sources from official government or public security WeChat accounts, government websites, or Chinese domestic news websites. In total, we collected and collated 100 sources. |Source||Number of Reports| Table 1: Primary Sources by Origin We also took steps to ensure that sources referred specifically to mass police-led DNA collection, rather than other instances of DNA collection. For example, reports of police collecting DNA from impaired drivers or unhoused people, or of health authorities collecting blood samples as part of health screenings, were not collected or analyzed. Similar DNA collection efforts are either common across China or cannot be definitively linked to police-led mass DNA collection. We also ensured that all sources referred only to police-led mass DNA collection in Tibet, rather than in areas of historical Tibet in Qinghai or Sichuan where DNA collection has also been reported. Available accounts of mass DNA collection by police in these regions indicate that these are part of the broader national male DNA collection program, not the separate and distinct mass DNA collection program ongoing in Tibet. Sources were saved as PDFs and archived using Archive Today, then collated in a spreadsheet according to date and location for further analysis. These sources covered the period from June 2016 (the earliest account of mass DNA collection found as part of this report) to July 2022 (the most recent account of mass DNA collection found as part of this report, as of August 5 2022). Of these, 77% were from 2020 to 2022. This may suggest increased data collection efforts beginning in 2020, or simply more open reporting by authorities on this program. |Year||Number of Reports| |2022 (to July)||16| Table 2: Primary Sources by Year These 100 sources referred to mass police DNA collection or DNA database construction in all of Tibet’s seven administrative regions. To contextualize mass DNA collection in Tibet between 2016 and 2022, we also drew on other publicly available sources. These sources included government websites which discussed public security programs and police data collection efforts, and Chinese academic literature on police information and DNA database systems. There are limits to the 100 sources we collected. These sources alone do not provide a fully comprehensive account of police-led mass DNA collection in Tibet. Nor was any single document found which articulates the purpose and scope of mass DNA collection in Tibet between 2016 and 2022. However, by collecting 100 publicly available sources discussing mass DNA collection in Tibet, we were able to create a composite (albeit incomplete) picture of this program. The 100 sources we collected provide insight into the scope of mass DNA collection in Tibet. These sources suggest that mass DNA collection is unconnected to ongoing criminal investigations. Instead, our analysis indicates that for years police across Tibet have collected DNA samples from men, women, and children, none of whom appear to be criminal suspects. Nor do these sources state that police are collecting DNA only from particular groups of Tibetans, like activists or political critics. Instead, these sources indicate that police are targeting entire communities in Tibet for DNA collection, often as part of broader information collection and surveillance programs. Police-led mass DNA collection in Tibet dates back as early as June 2016, during the last months of Chen Quanguo’s tenure as Tibet’s Party Secretary. Out of the 100 sources we examined, three were from between June and July 2016, prior to Wu Yingjie succeeding Chen as Party Secretary in August 2016. While the mass DNA collection program has been a feature of both Wu Yingjie and Wang Junzheng’s respective tenures as Party Secretary, preliminary groundwork was laid under the Chen Quanguo administration. The earliest mention we found of mass DNA collection comes from Chamdo. We found eight sources, published between June 2016 and February 2017, which discussed mass DNA collection in two counties of Chamdo, Lhorong and Dragyab. By the end of this period, authorities in Dragyab had reportedly collected 25,055 DNA samples from the county’s population of 50,294. Chamdo appears to have been a testing ground for a later Tibet-wide program of mass DNA collection. The earliest instance of DNA collection outside Chamdo we examined occurred in April 2017 in the capital Lhasa and was led by police officers from Dragyab. This suggests that, like the male DNA collection program which began in Henan Province in 2014–2016 before expanding nationwide in 2017, DNA collection in Tibet was tested out in one area before spreading across the region. By August 2017, the then-Deputy Public Security Bureau Chief of Lhasa was noting the importance of DNA data collection to stability and public security work. In Lhasa and beyond, police often collected DNA while conducting other work, including warning the public against the risk of telephone and online fraud or implementing pandemic control measures. In other cases, DNA collection was part of the “1 million police entering 10 million homes” (百万警进千万家) campaign, a national program of police-led home and business inspections and data collection. Training sessions, like those held by the Public Security Bureau of Shigatse Prefecture in September and October 2019, emphasized the importance of DNA collection as a feature of police work. As with the collection of other forms of basic information, data accuracy was paramount. In Nyima County in June 2019, police officers were held personally responsible for ensuring the accuracy of all data they collected. Participation in blood or DNA collection work has even been cited in commendations for three police officers in Churshur County, with one report referring to the collection of DNA from “everyone” (全民DNA血样采集). Specific groups have also been targeted. Police have collected DNA samples from Buddhist monks. Monks are important pillars of Tibetan society and have participated in protests against the Chinese government and state policy, including through self-immolation. In response, authorities have sought to discipline Tibet’s monastic community through surveillance, arrests, and prosecutions. It is not therefore not surprising that police have also targeted monks for DNA collection. In Chamdo, data collection reportedly included the region’s 78 temples and religious sites. As in the male DNA collection campaign, the police have also collected DNA samples from children. In one instance in Nyemo County in April 2022, police enlisted the support of teachers in order to collect DNA samples from elementary school students. While mass DNA collection is a police program, some reports refer to or show photographs of medical personnel collecting DNA samples under police supervision. This lends credence to earlier accounts from Xinjiang about public health workers gathering biometric data for the police. However, while the annual physical exams in Tibet also involve mass blood collection, there is no indication that blood collection by police in Tibet is connected to this public health program, despite earlier speculation to the contrary. As part of the mass DNA collection campaign, samples are taken via a pinprick to the forefinger and with a specially treated paper swab, a method resembling that used in the national male DNA collection campaign. In contrast, health workers typically take larger samples via intravenous injections and plastic vials. When police finish collecting DNA and other basic information, this information is uploaded to computers and reported to their superiors, as occurred in Sa’gya County in January 2022. Based on what is already known about the Ministry of Public Security’s forensic DNA and male DNA databases, as well as references in these reports to the building of “local population gene databases” (辖区人口基因数据库), Tibet’s Public Security Bureau may be creating a system of interlinked local DNA databases which together will cover all of Tibet’s administrative regions. These databases in turn will likely be connected to other police-run databases, including those containing personal files for perceived threats to social stability. None of the sources we examined referred to police collecting DNA samples from people suspected of a particular criminal offense. Nor were any of the areas in which police collected DNA samples – including fields, monasteries, residential neighbourhoods, homes, schools, businesses, and construction sites – described as crime scenes. Instead, police across Tibet have broadly targeted men, women, and children. In some instances, police have focused DNA collection on particular groups, including people obtaining license plates for e-bikes, migrant workers, migrants, and herders. In two instances, reports referred to police specifically targeting men for DNA collection. But in general, the focus of DNA collection seems to be on all local residents. It is not clear if anyone has refused police requests for DNA samples, nor how or if authorities have punished people who have refused. China’s police possess a wide array of legal and extra-legal powers and it is likely that they have used these powers to demand compliance with requests for DNA samples. Anecdotal reports from the male DNA collection campaign suggest that those who refuse police requests could be denied the right to travel or have their residency permit revoked. Chinese Government Justifications for DNA Collection Across Tibet, police have engaged in mass DNA collection, targeting men, women, and children. Despite – or because of – the scale of this campaign, police appear to be sensitive to public reactions. For years, police in Tibet have attempted to gain public support for DNA collection. As early as April 2017 in Lhasa, police were reportedly informing the public about when and where data collection would take place, and calling on residents to cooperate. Confusion and concern about DNA collection seem widespread. In June 2020 in Nagartse County, police attempted to prevent negative views about DNA collection from spreading, while in Shigatse in October 2020 authorities sought to downplay the worries of migrant workers from whom they were collecting DNA samples. And in Gangdu in October 2020 police were said to have “proactively dispelled the confusions and doubts of those from whom data were collected” (积极消除被采集群众的困惑和疑虑). Outside Tibet, police have also had to deal with public concerns about the mass DNA collection. The root of these concerns may be the same: confusion about what purpose police-led mass DNA collection serves. The purpose of DNA data collection are reportedly spelled out in documents released by Public Security Bureaus across Tibet, like the “Churshur County Public Security Bureau Notice on Further DNA Data Collection Work” (曲水县公安局关于下一步DNA数据采集工作的通知). Such documents are not publicly available. Instead, to gain insight into how police across Tibet have justified mass DNA collection, we analyzed descriptions of DNA collection provided in these 100 sources. Authorities have provided multiple justification for mass DNA collection. The most commonly cited are related to public security, including fighting crime (打击违法犯罪活动) or violent terrorism (暴力恐怖), making use of DNA in criminal investigations (发挥DNA血液样本在案件侦破), improving public security prevention and control work (提高公安机关社会治安防控水平), and maintaining social stability (维护社会稳定). Yet given that domestic security work in China includes both controlling crime and controlling Chinese society, the line dividing fighting crime and political repression is often blurred. Other security-related justifications seem more overtly political. A reference in one 2021 source to safeguarding the gains of dedicated struggles (保障专项斗争成果) could refer to a politically-motivated national “sweep the black” (扫黑除恶) anti-crime campaigns which began in 2018 and which authorities in Tibet have used to suppress critics and religious practitioners. Police have also claimed that DNA collection will assist with population management (人口管理), a term which covers a range of activities from administering the household registration system to monitoring perceived threats to social stability. Other sources refer to the role of DNA collection in upgrading national ID cards (身份证改代升级). (Police also referred to upgrading national ID cards during the male DNA collection campaign.) In other cases, police have said DNA collection will help combat human trafficking and find lost people (“打拐”、查询失踪人口) or “protect the masses” (保护人民群众). These explanations suggest that mass DNA collection is meant to supplement existing police-run DNA databases, like the National Anti-Trafficking DNA Database, which as of 2016 contained 513,000 DNA samples. Yet outside Tibet, police collection of DNA for the purpose of recovering missing or trafficked children is generally restricted to family members, rather than entire local populations. Estimating the scale of data collection Our analysis indicates police have collected DNA samples in locations across Tibet. However, it is unknown precisely how many DNA samples police have already collected. An October 2020 source from Lhoka Prefecture (pop. 354,000) refers to the building a local population gene database (辖区人口基因数据库), though how much of the local population this database would cover is left undefined. Researchers have produced credible estimates for the scale of DNA collection elsewhere in China. In Xinjiang, authorities reportedly collected DNA samples from entire local populations of Uyghur and other indigenous people aged 12 to 65. In the national male DNA collection campaign, the Ministry of Public Security aimed to create a male ancestry investigation system containing DNA samples from between 5-10% of China’s male citizens. If the mass DNA collection program in Tibet resembles these two programs, then police across Tibet are also likely aiming to meet data collection quotas set by their superiors. What quotas authorities have set for DNA sample collection is unknown. As previously discussed, we know that police have targeted both men and women. We also know that police have targeted the elderly and elementary school students. However, none of the 100 sources we collected specify an age range for those police to target. Even collecting DNA samples from a subset of a region’s population can require years of police work. A male DNA collection campaign in Henan Province, predating the national male DNA collection campaign, took place over two years from 2014–2016. The completed database contained 5.3 million DNA samples, representing roughly 5% of Henan’s population of 107 million people in 2016. The decision to collect DNA samples from only a subset of local populations in places like Henan may reflect wider problems facing China’s police. While China’s Ministry of Public Security enjoys considerable authority, research suggests that local police capacity is limited by resource constraints, the demands of superiors, and overwork. Limited policing capacity may partially explain why Tibet’s ongoing mass DNA collection has taken years to complete, and why police may not intend to collect DNA samples from Tibet’s entire population. The nature of DNA data also suggests that police may not need to collect samples from every resident in order to achieve comprehensive genetic coverage of Tibet’s population. DNA samples taken from different individuals can be compared to determine if a genetic relationship between the two people exists. For example, China’s “male ancestry investigation system” may contain DNA samples from 35-70 million men, 5-10% of China’s male population. When combined with the system’s multigenerational family trees for each of these men, however, this system could give police genetic coverage of China’s total male population of roughly 700 million. As previously discussed, police in Tibet also appear to be combining DNA with other population data known as basic information or the “one proper, three reals.” By collecting basic information or the “one proper, three reals” from the region’s residents, and DNA samples from a subset of these people, police could have enough information to connect nearly any DNA sample from an unknown person back to a known person or their genetic kin. We therefore believe that police have not collected DNA samples from everyone in Tibet, nor do police need to in order to achieve extensive genetic coverage of Tibet’s total population. When estimating the scale of police-led DNA collection in Tibet, we were also careful not to overestimate. Previous research on the male DNA collection campaign suggests that police in some areas of China collected far more data than their peers elsewhere, despite potentially working towards similar data collection targets. Such discrepancies are also evident in Tibet. Higher totals in places like Dragyab County may reflect overzealous collection by local public security officers. Or higher totals in some areas could be an attempt by police to offset lower collection rates elsewhere. Therefore, we must be mindful to not mistake the scale of DNA collection in a specific region of Tibet as being representative of the scale of DNA collection in Tibet at large. Police collection of DNA may vary for other reasons. It is possible that an area’s ethnic composition informs the police’s calculations on how many DNA samples to collect. Police may collect more samples in heavily Tibetan areas like Dragyab, where less than 1% of the population are ethnic Han, compared with areas with a higher proportion of ethnic Han residents. Multiple reports from Xinjiang suggest that authorities there were particularly concerned with collecting DNA samples from Uyghur and other indigenous peoples. It is possible that police in Tibet are also particularly interested in collecting DNA samples from the region’s indigenous non-Han majority. Demographic data from 2021 indicates that Tibet’s population is made up of roughly 3.13 million ethnic Tibetans, 66,000 people of other ethnicities, and 443,000 ethnic Han. Tibet’s ethnic Han residents are spread out across all of Tibet’s seven administrative regions. However, certain administrative regions have proportionally larger ethnic Han populations than others. Lhasa (pop. 867,891) has 233,082 ethnic Han residents, representing roughly 26.8% of the local population, while Nyingtri (pop. 238,936) has 58,983 ethnic Han residents, representing roughly 24.6% of the local population. These two administrative regions are home to roughly 66% of Tibet’s total ethnic Han population. We therefore assume that these areas are outliers when it comes to the proportion of the local population police have targeted for DNA sample collection. In order to estimate the current scale of DNA collection in Tibet, we examined the 100 sources listed in Table 2. Out of these 100 sources, only 44 provided specific figures for the number of DNA samples police collected. These figures are as low as 15 DNA samples to as many as 40,200. Among these 44 sources, many state that DNA collection efforts were ongoing at the time of the sources publication, suggesting that police in these areas have continued to collect more DNA samples. Out of these 44 sources, reports from three regions – Lhorong County and Dragyab County in Chamdo, and Churshur County in Lhasa – provide good insight into the scale of DNA collection in Tibet. Analysis of these reports either suggest that DNA collection in these three regions has ended, or provide clear estimates for the total number of DNA samples collected within that specific region. In Lhorong County between June and October 2016, police collected basic information – including DNA samples – from local residents. Ten reports from this period provide figures on how many DNA samples police collected in six villages and three townships in Lhorong, along with one report which does not specify a particular location. Together, these six villages and three townships have a combined estimated population of 41,689. By comparing these figures with the combined estimated population of these six villages and three townships, it is possible to estimate the proportion of the public from whom police collected DNA samples. Based on these reports, by October 2016 police in Lhorong had collected DNA samples from at least 17,335 people, or 41.2% of the combined population of these areas. |Location||# of DNA Samples Collected||Local Population||DNA Samples as % of Local Population| (no area specified) |Atoka Village||281||1,500 (est.)||18.7%| Table 3: DNA Collection in Lhorong County from June to October 2016. In order to determine the proportion of people across Lhorong County from whom police collected DNA samples, we can compare the number of DNA samples collected (17,194) to the total population of Lhorong (53,185). Doing so gives us a new estimate that police collected DNA samples from 32.3% of Lhorong’s total population. Out of the 100 sources analyzed, we found no sources referring to DNA collection in Lhorong published later than October 2016. We therefore assume that DNA collection was largely completed by this date. In Dragyab County (pop. 57,065) in Chamdo, a February 2017 report states that police had collected 25,055 DNA samples. According to our calculations, 25,055 DNA samples cover approximately 43.9% of the total local population. Out of the 100 sources analyzed, we found three sources referring to DNA collection in Dragyab published later than February 2017: on January 12, 18, and 29, 2018, respectively. These reports, which show that in total police collected a further 7,952 DNA samples, seem to be related to a program to relocate people living in high-altitude areas and urbanize rural residents. It is possible that DNA collection continued beyond February 2017 as part of a specific state-backed program of population resettlement. In Lhasa’s Churshur County, a January 2021 source states that police collected 40,200 DNA samples. This source also states that these 40,200 DNA samples covered 75% of the county’s permanent and temporary population. This implies that Churshur’s population of permanent and temporary residents is roughly 53,600, higher than the official total of 41,851, which may not take into account temporary residents. (Two other sources also from January 2021 provide similar estimates for the number of DNA samples police collected.) This source also claims that the DNA samples collected in Churshur represented 42.5% of the total number of DNA samples contained in Lhasa’s municipal DNA database. This suggests that the remainder of Lhasa’s DNA database contained DNA samples from roughly 54,388 people. In total, this suggests that as of January 2021 police in Lhasa had collected DNA samples from roughly 94,588 people We then estimated the proportion of Lhasa’s population these 94,588 samples represented. However, because police reportedly collected DNA from both permanent and temporary residents in Churshur, we chose to make our estimates based on a revised figure for Lhasa’s total population. Rather than using the figure of 867,891, which only includes permanent residents of Lhasa, we used another official figure of 950,000, which appears to take into account both permanent and temporary residents. Based on this revised population figure, we estimate that the 94,588 DNA samples collected by police in Lhasa represent 9.9% of the city’s total population of permanent and temporary residents. Out of the 100 sources analyzed, we found 17 sources referring to DNA collection in Lhasa published later than January 2021. These include a January 2022 report from Lhünzhub Township referring to the collection of 2,000 DNA samples, a June 2022 report from Gyaidar Township referring to the collection of 218 DNA samples, and a June 2022 report from Churshur County referring to the collection of 1,438 DNA samples. We therefore assume that DNA collection continued in Lhasa beyond January 2021. We treated the estimated proportion of local residents police targeted for DNA collection in Lhorong County (32.3%), Dragyab County (43.9%), and Lhasa (9.9%) as clues concerning the scale of DNA collection across the entirety of Tibet. |Location||DNA Samples Collected||Local Population||DNA Samples as % of Local Population| Table 4: DNA Collection Totals from Four Key Regions in Tibet. In addition, we also estimated the proportion of local residents police targeted in Nyingtri. As previously stated, we believe that police DNA collection in Nyingtri may resemble police collection of DNA in Lhasa, due to Nyingtri’s similarly high proportion of ethnic Han residents. Assuming that police in Nyingtri also collected DNA samples from roughly 9.9% of the local population, we estimate that the total number of DNA samples police collected in Nyingtri equals 23,654. To estimate the total number of people in Tibet police have collected DNA samples from as of July 2022, we first separated Tibet into those areas a comparatively high proportion of ethnic Han residents (Lhasa and Nyingtri) and those regions with a comparatively lower proportion of ethnic Han residents (the remainder of Tibet). We then subtracted the combined population of Lhasa and Nyingtri (1.18 million) from the population of Tibet (3.66 million) to determine the population of those regions with proportionally fewer ethnic Han residents, roughly 2.48 million. We then estimated the total number of DNA samples police may have collected outside Lhasa and Nyingtri. Estimate One was based on the proportion of people police collected DNA samples from in Lhorong (32.3%). This gave us an estimate of 801,040 DNA samples collected in Tibet, excluding Lhasa and Nyingtri. Estimate Two was based on the proportion of people police collected DNA samples from in Dragyab (43.9%). This gave us an estimate of 1,088,720 DNA samples collected outside Lhasa and Nyingtri. We estimate that the combined number of DNA samples police collected in Lhasa and Nyingtri is 118,242. We then added the estimated total number of DNA samples collected in Lhasa and Nyingtri to our two estimates for the rest of Tibet. When added to Estimate One (801,040), this gave us a combined estimated total of 919,282 DNA samples for the entirety of Tibet, representing a quarter (25.1%) of Tibet’s total population. When added to Estimate Two (1,088,720), this gave us a combined estimated total of 1,206,962 DNA samples, equal to a third (32.9%) of Tibet’s total population. |Estimated DNA Samples Collected Outside Lhasa & Nyingtri ||Estimated DNA Samples Collected in Lhasa & Nyingtri ||Estimated Total Number of DNA Samples Collected in Tibet||Total Number of DNA Samples as % of Tibet’s Total Population| Table 5: Estimated Total Number of DNA Samples Collected in Tibet. Increasing our confidence in this estimate are data found in a 2020 thesis entitled “Efficiency Evaluation and Strategy Research of National DNA Database Construction” (国家DNA数据库建设的效能评估及策略研究) written by a member of Anhui Province’s Public Security Bureau for Harbin Institute of Technology’s graduate program in public administration. This thesis includes an extensive appendix detailing the size of provincial-level police-run DNA databases across China, as well as provincial-level anti-trafficking DNA databases and male ancestry investigation systems. It is not possible to independently verify these figures. Nor does the author provide a source for this data. However, the author’s affiliation with both Anhui’s Public Security Bureau and the Harbin Institute of Technology lends credibility to these figures. Table 1 in this graduate thesis provides figures for “national DNA database construction” (全国DNA数据库建设) in each of China’s major administrative areas (including the Xinjiang Production and Construction Corps but excluding Hong Kong and Macau) between January and June 2020. These figures are broken into three columns: “total number [of] newly added [DNA samples] to the database” (新增入库分型总数), “total number [of DNA samples] in the database” (数据库分型总数), and “A1.” Data in the first two columns are numbers, while data in the third column are percentages. The final column “A1” represents the number of newly added DNA samples (column one) as a proportion of the total number of DNA samples in the database (column two). For Tibet, the number of newly added DNA samples in the first column is 134,306; the total number of DNA samples in the second column is 631,460; and the percentage in the final column “A1” is 21.27%. These figures suggest that by mid-2020, police in Tibet had collected DNA samples from 631,460 people, or roughly 17.2% of Tibet’s total population. They also indicate that in a six month period (January to June 2020), police collected DNA samples from 134,306 people, or roughly 3.6% of Tibet’s total population. We can compare these figures to our own estimate of DNA collection in Tibet. Based on Estimate One that police have thus far collected 919,282 DNA samples, this suggests that between June 2020 to July 2022 police could have collected a further 287,822 DNA samples. The DNA samples collected during this two year period alone would account for roughly 7.8% of Tibet’s total population. Based on Estimate Two (1,206,962), this suggests that between June 2020 and July 2022 police may have collected another 575,502 DNA samples, accounting for roughly 15.7% of Tibet’s total population. If we are correct in concluding that police have collected DNA samples from roughly one quarter of Tibet’s population, the mass DNA collection campaign in Tibet could be the largest such campaign (relative to population) conducted anywhere in China, with the possible exception of Xinjiang. For decades, China’s Ministry of Public Security has engaged in domestic intelligence gathering. Police have collected information on the Chinese public through citizen informants, the grid management system, phone trackers, and a national video surveillance network. Under Xi Jinping, police intelligence gathering has not only continued but grown to include the mass collection of DNA samples. National authorities have not publicly commented on mass DNA collection in Tibet. We are therefore left to speculate on the scope and character of the program. Based on our analysis of the 100 sources we collected, we believe that mass DNA collection in Tibet is part of the Ministry of Public Security’s broader efforts to collect population data from Chinese citizens for the purpose of social control. Mass DNA collection from ethnic and religious minority communities outside criminal investigations is unique to the Xi administration. And in Tibet, mass DNA collection has deepened state control over indigenous people the Chinese government has long worried are insufficiently loyal to the party-state. Mass DNA collection in Tibet also highlights enduring features of policing in China. China’s domestic security apparatus is responsible for both controlling crime and controlling Chinese society. China’s police are expected to be politically loyal to the Communist Party. What’s more, political repression against ethnic and religious minorities like the people of Tibet, as well as civil society activists and political critics, is often justified in terms of fighting crime. Authorities have used anti-crime campaigns in Xinjiang to crack down on Uyghurs and other indigenous people. Elsewhere in China, authorities have used the courts to charge feminist activists, labour activists, and human rights lawyers with “picking quarrels and provoking troubles,” “disturbing public order,” and “subversion of state power.” The conflation of crime control and social control is also evident in the mass DNA collection campaign in Tibet. Without independent courts, a free press, independent civil society, or opposition political parties, police in Tibet are free to collect DNA samples from whomever they wish and for whatever purpose they want. A completed population-wide DNA database system could be used during forensic investigations or to help reunite missing people with their blood relatives, as some government reports claim. But DNA data stored in a population database could also be used to justify the arrest, prosecution, and detention of government critics, civil society activists, monks, and ordinary people. And by deepening state surveillance over the people of Tibet, it could bring Tibet’s people under even tighter state control. Nonetheless, there is a tension between mass DNA collection and Chinese law. Article 132 of China’s Criminal Procedure Law states that police may only collect blood samples from victims or suspects in criminal proceedings. Those targeted by police in Tibet for this program of mass DNA collection appear to be neither. In the past, China’s police have also publicly expressed reluctance to collect DNA samples from China’s entire population. In 2015, the Ministry of Public Security responded to a public suggestion that authorities collect DNA during the household and national ID card registration processes by stating that DNA collection touched upon social questions like ethics and personal privacy, and that current conditions did not allow for the collecting of DNA for these purposes. Similar calls by members of the Chinese People’s Political Consultative Conference in 2017 and 2022 to build national DNA databases to fight human trafficking and child abduction have not elicted extensive public comment by the Ministry of Public Security. Chinese researchers affiliated with the police have also warned about the dangers of mass DNA collection. A 2015 article in Forensic Science and Technology written by a researcher for the Ministry of Public Security’s Forensic Science Division cautioned that collecting DNA outside the scope of the Criminal Procedure Law could become a factor contributing to social instability, while a 2018 article in the Journal of Hubei Police Academy warned that the mass blood collection could violate Chinese law and international norms. In the rare instances when police have both publicly acknowledged mass DNA collection and linked it to a specific criminal investigation, there has been pushback. The decision of police in Shandong in 2013 to collect DNA samples from 3,600 students in response to a series of campus thefts led to criticism by Chinese legal experts, who questioned how thousands of students could all be suspects in a single case. Concerns like these have not been enough to halt mass DNA collection in Tibet. Nor are they likely to halt further instances of police-led mass DNA collection, in Tibet or elsewhere in China. The Chinese government has introduced legislation covering personal privacy and genetic data, something many Chinese legal scholars have championed for years. However, the 2019 Regulations on Human Genetic Resources Management, the 2021 Personal Information Protection Law, and the 2022 draft Detailed Rules for the Implementation of the Regulations on the Management of Human Genetic Resources do not limit the power of the police to collect personal information and DNA data from Chinese citizens. Nor is it likely that these documents will limit future instances of police-led mass DNA collection in Tibet. Our research indicates that mass DNA collection in Tibet began in particular areas of Tibet in 2016, before expanding to the rest of the region in subsequent years. The gradual expansion of this campaign is in keeping with known Chinese government practices. For decades, the Chinese government has allowed local authorities to experiment with new policies before expanding successful experiments nationwide, including in the area of surveillance. China’s male DNA data collection program was first implemented in Henan Province in 2014 before expanding nationally in 2017. Similarly, under the tenure of Tibet’s former party secretary Chen Quanguo, surveillance programs like convenience police stations were implemented in Tibet before being extended to Xinjiang. While police-led mass DNA collection has so far been limited to Tibet, Xinjiang, and a subset of China’s male population, it is possible that the Ministry of Public Security will launch similar programs in the future. It is also possible that mass DNA collection from men, women, and children may expand to target ethnic Tibetan communities in regions outside the Tibet Autonomous Region. Police-led programs of mass DNA collection are a particular feature of the Xi Jinping administration. However, the implications of police DNA collection for human rights and privacy extend beyond China and are an issue for countries around the world. Without clear limits on police DNA collection, the possibility for misuse is great. States – including China – must enact and enforce strict limits on police collection, analysis, and storage of DNA and other sensitive biometric data, in order to minimize the potential harm to those from whom data were collected, their kin, and their wider community. And at the international level, states, civil society groups, researchers, and international organizations should work together to establish global norms on the proper handling of biometric data. Research for this project was supervised by Professor Ron Deibert. We would like to thank Ausma Bernotaite, Donald Clarke, Masashi Crete-Nishihata, Ron Deibert, Victor Falkenheim, William Goodwin, Daria Impiombato, Jeff Knockel, Yves Moreau, Vicky Xu and Mari Zhou for valuable feedback.
<urn:uuid:f2350780-129c-4721-9adb-1916d3ba9f37>
CC-MAIN-2022-40
https://citizenlab.ca/2022/09/mass-dna-collection-in-the-tibet-autonomous-region/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335034.61/warc/CC-MAIN-20220927131111-20220927161111-00614.warc.gz
en
0.940575
12,155
3
3
Source Code Files¶ Source code files are all the files used to build the base server part of the application. Source code file can be divided into model files and code files. Model files contains the model for Entity, Enumeration, Utility and Searchdomain. Code files contains additions and changes to the business logic, changes to the views or changes to database objects. For more details as to what can be done in the different files and layers, please read: The source code files for Base layer will be created from the model at code generation. The Base source code files can only be modified from the model itself. Changes done to the generated files will be overwritten during the next code generation. In addition to the model, more business logic, views and storage objects could be added in the source code files for layers higher than the base layer in the hierarchy. The source code files for all layers will be considered in the code generation and be part of the deployable files. Code source files are stored in <component>\source\<component>\database folder. Model source files are stored in <component>\model\<component>\ folder. Naming standard of the source files depends on in which layer it resides. Customization layer has -Cust in the file name. The file name before first hyphen connect the different file types together between the layers. Example to describe the name standard: Sample.entity
<urn:uuid:2aa9540b-75e8-4b73-8d56-acf2401fdbee>
CC-MAIN-2022-40
https://docs.ifs.com/techdocs/21r2/050_development/027_base_server_dev/007_concepts/090_source_code_file/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335286.15/warc/CC-MAIN-20220928212030-20220929002030-00614.warc.gz
en
0.80713
377
2.515625
3
This blog post lists out some of the core concepts of Data Quality assessment, perception changes in data quality, data quality management over the years, use of data quality tools to parse, standardize and cleanse data. What is Quality Information? There has been a change in the conventional focus on data usage with regard to how data sets support operation of transactional systems. Data quality or data fitness in today’s world is perceived in the context of reuse, repurpose and evaluated in line with conformance to business rules. Why do we need DQ Tools and Techniques? The fundamental steps in improving Data quality continue to be the same; however we need to rely on data quality tools for the following reasons: - Evaluate when data errors exist - Assess severity of the problem - Get rid of Root cause and correct the data - Inspect and Monitor - Enhance quality of data Key Aspects of DQ Management Figure 1: Data Quality Management - Key aspects Figure 2: Data Cleansing Data cleansing is performed by combining the business rules definition with the software designed to execute the outlined rules. Let us assume that a data value in a character string is incorrect. To correct the incorrect string, we make use of the transformative capability of the business rule. Hence STREET could mean a Road, Street, avenue and so on. The business rule for STREET could be defined as follows: - STR = STREET - ST =STREET - St = STREET - St. = STREET - Str = STREET - Str. = STREET The string 1000 Main Str. will be transformed to 1000 MAIN STREET. If we were to transform a street name “St. Patricks St.” by applying the above simple business rule, the end result would be “STREET PATRICKS STREET”. The basic rule will not suffice and calls for more control. When the same input maps to two different outputs, ordering the rules will fail. We need an approach that accommodates both context and order of execution. Adjusting the rule set This approach can be used to resolve the data cleansing rule conflicts wherein we can adjust the rule set to a certain extent to ensure distinction of abbreviation and then phasing the application of rules. If we have two rules that share an equivalent input but have different outputs, using the form: - R1: Transform string X into string Y1 - R2: Transform string X into string Y2 Then a modification to the rule set to break that conflict could work if we first correct all instances of one type of context-dependent inputs into a modified form and then apply modified rules during a second pass. Here is another stab at modifying our sample rules into two passes. - St is transformed into __STREET__ at the end of a street name - St. is transformed into __STREET__ at the end of a street name - St is transformed into SAINT - St. is transformed into SAINT - __STREET__ is transformed into STREET Adding Contextual Constraints By adding Contextual constraints the problem is solved as follows but when a new context is introduced it becomes an issue again necessitating another context rule - St is transformed into SAINT at the beginning of a street name - St. is transformed into SAINT at the beginning of a street name - St is transformed into STREET at the end of a street name - St. is transformed into STREET at the end of a street name Managing the quality of master address and location data involves reviewing a lot of the existing documentation that has been collected from a number of different operational systems, as well as reviewing the business processes to see where location data is created, modified, or read. There are likely to be many references to operations or transformations performed on addresses, mostly with the intent of improving the quality of the address. The transformations are referred to using varied terms such as validation; verification; standardization; cleansing; correction. Figure 3: Address Quality validation When an item is sent to an addressed location, the following concepts need to be right: - The item must be directed to a specific recipient party (either an individual or an organization). This implies a direct connection between the sender and the recipient. The corresponding business rule suggests that the recipient must be identifiable to the sender - The address must be a deliverable address. This means that the address must carry enough information to enable a carrier to locate the address as a prelude to delivery - The intended recipient must be associated with the deliverable address. This establishes a direct dependence between the recipient and the addressed location, implying awareness of that connection - The delivery address must conform to the USPS® standard. An address must be complete, which by definition implies that it can be matched with current Postal Service ZIP + 4® and City State files. A complete address matches the USPS files and has the correct ZIP + 4. The address components must be consistent with the postal standard in terms of valid and invalid values. For example, if the USPS file says that Main Street goes from 1-100, an address with 105 Main St is invalid because it is outside the range of recognized numbers. Validation here indicates that the street address is predictable with what is reported by the USPS documents. Also means that the address uses the standard USPS abbreviations Non USPS Addresses In many smaller and rural communities, the USPS does not deliver directly to homes and businesses; rather, it doles out PO boxes to every address in the community and only delivers mail to the PO Box. When a street address is verified using the USPS database there is every probability that the non-USPS address will turn out to be invalid or bad. The failure to check non-USPS addresses can be a problem for many businesses. However, a couple of data vendors are able to aggregate contact data from multiple sources to distinguish and confirm these non-USPS addresses. Some vendors additionally offer the choice of geocoding these non-USPS addresses to the rooftop level. Let us illustrate with an example. Let us assume that we need to deliver an item to a particular individual at a particular location engaging an agent. We feel that it is pretty easy for the agent to locate if we provide the street address alone because the standard address format contains a hierarchical breakdown for refining the location at finer levels of precision. This process works in the US because of the existing postal standards. The problem occurs when, for some reason, the address does not conform to the standard. If the address is slightly distorted (e.g. it is missing a postal code), the odds are still great that the location can be identified. If the address has significant issues (e.g. the street number is missing, there is no street, the postal code is conflicting with the city and state, or other components are missing), settling the location becomes a hassle. There are two ways to try to deal with this problem: - Treat each non-standard address as an exception - Fix the problem earlier in the process by trying to transform a non-standard address into one that conforms to the standard. Techniques to address Standardization Changing the address into a standard form will streamline the geocoding process. This change procedure leverages the following ideas: - There is a representative model for “standardized” addresses with its accompanying formats, syntax, acceptable value lists, and rules. - An application is able to scan a non-standardized (or what I called a “provided descriptive”) address, differentiate between the parts that are good and the ones that do not meet the standard. - There is an approach to outlining the non-standard parts into standard ones. Standard representation of data helps us to find out if a value meets the standard or not. For example; A street address can be split into three components: Number, Name and a Street type Particulars to decide address legitimacy - The number must be a positive integer number - The name must have one, and only one word - The street type must be one of the following: RD, ST, AV, PL, or CT Defining the Rules - The address string must have three components to it (format) - The first component has to only have characters that are digits 0-9 (syntax) - The first character of the first component cannot be a ‘0’ (syntax) - The third component must be of length 2 (format) - The third component has to have one of the valid street types (content) Data Enhancement is a procedure that adds data to an informational index (data set) to enhance its potential utility. There are various diverse ways that data sets can be enhanced, including adapting values to meet defined benchmarks, applying data amendments, and adding additional attributes. Data Enhancements in Business Figure 4: Data Enhancements - Business Let us explain how data enhancement can be incorporated in operations. Names of individuals appear in data records in different ways such as: - first name followed by last name - last name with a comma, followed by first name - with or without titles such as “Mr.” or “Dr” A data standardization and enhancement process can parse out the key components of a person’s name, fill in the details (if necessary) through lookups in master information tables, and reorganize those components into a format so that a customer’s identity can be set up for verification purposes. Upgrades are mostly done to provide additional detail for reporting and analysis purposes. Enhancement goes beyond data standardization and correction; rather, the upgrade procedure can include more data by connecting one data set to another. The appended data can augment an analytical process to include extra information in reports and interactive visualizations. For example; a retail company can take sales data that includes Zip code value and then enhance the data with demographic profiles provided by the Census Bureau to look for correlation between purchasing designs and documented socioeconomics about the specific locations. Standardizing names and addresses, and linking those records to the reference data collections allows coordinate linkage in light of the particular criteria, ranging from gross-level linkage (say, at the district level) down to specific enhancement at the individual level (such as the names of the products to which a customer subscribes). These qualitative enhancements enlarge the business knowledge and analytics processes to help organizations to make more deals, increment incomes, and enhance productivity. Incorporating diagnostic outcomes with operational exercises give viable proposals to enhance client bolster or even drive extra deals. Record Linkage and Matching Figure 5: Record Linkage & Mapping There are many distributed sources of data about customers, and each individual piece of gathered information holds a smidgen of significant worth. But when these disseminated bits of information are merged together, they can be used to recreate an extraordinarily adroit profile of the client. How are different data records from disparate data sets consolidated to define sagacious profiles? The answer lies in the ability to gather the diverse bits of information that belong to a single individual and after that glom them together. For example, let’s presume the existence of a record in one data set that has a person’s address, a record in another data set that has that person’s telephone number, a third record that has that person’s enlistment number for a convection oven, another with the person’s car year, make, and model, etc. As long as you can find all the records that are associated with each person and connect them together, you could gather all the intriguing data together and make a solitary delegate profile. That profile is then suitable for use in list generation, but is also used for more comprehensive analytics such as segmentation, clustering analysis, and classification. The way these records are associated together is through a process called “record linkage.” This process searches through one or more data sets looking for records that refer to the same unique entity based on identifying characteristics that can be used to distinguish one entity from all others, such as names, address, or telephone numbers. When two records are found to share the same pieces of identifying information, you may expect that those records can be connected together. - The records from the different data sets don’t have the same identifying attributes (one might have telephone number but the other one does not). - The values in one data set use an alternate structure or configuration than the data in another data set (such as using hyphens for social security numbers in one data set but not in the other). - The values in one data set are slightly different than the ones in the other data set (such as using nicknames instead of given names). - One data set has the values broken out into separate data elements while the other does not (such as titles and name suffixes). One of the most interesting byproducts of record linkage is the ability to infer explicit facts about individuals that are obfuscated as a result of distribution of data. Data quality tools such as parsing, standardization, and business-rule based record linkage and similarity scoring can help in assessing the similarity between two records. Organizations have to be proactively engaged in managing data quality reducing the reactive culture. Methodologies and techniques utilized for reviewing data errors, root cause analysis, designing and applying remedial measures have to be standardized.
<urn:uuid:eb2e322c-5aed-496a-a54f-88f40972c1d2>
CC-MAIN-2022-40
https://mastechinfotrellis.com/blog/enhance-your-business-value-using-data-quality-dq-tools
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335286.15/warc/CC-MAIN-20220928212030-20220929002030-00614.warc.gz
en
0.916483
2,890
2.8125
3
New Course: Certified Associate in Python Programming (PCAP) In this 81-video, entry-level training, CBT Nuggets trainer Ben Finkel covers the knowledge new developers need to use Python in back-end development, software development, and data science at an associate level. Python is one of the simplest, most accessible programming languages around today, and it’s hard to imagine a developer who won’t benefit from knowing it. Web developers use the language all the time — Python always seems to show up on embedded devices, and can be found on just about every server in the world. Developers who work with data scientists and researchers rely on the hundreds of scientific libraries to extend Python for their work. Developers working with tech startups love Python’s ease of use and scalability — perfect for building simple solutions that you know can explode when the company does. No matter where you develop, or how, learning Python will either accelerate your career, or start it on the right foot. The seven-part series covers topics such as recognizing basic concepts of Python: indenting, compilation, operators, and expressions, coding with the Python language to accomplish basic programming tasks, and incorporating conditional execution, loops, Python syntax and semantics into code. Watch a video from the series: The skills that comprise this series include: Topics this training covers include: Understand Python Strings Casting Data Types Formatting Text Output Encoding Strings with ASCII, Unicode, and UTF-8 Escape Characters for Strings This training includes: 12 hours of training
<urn:uuid:6471eff6-a54d-4230-a95a-ef7b3e192afa>
CC-MAIN-2022-40
https://www.cbtnuggets.com/blog/training/new-training/new-course-certified-associate-in-python-programming-pcap
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335444.58/warc/CC-MAIN-20220930051717-20220930081717-00614.warc.gz
en
0.883514
332
2.59375
3
One of the common characteristics among longstanding companies that have managed to survive and thrive in the age of constantly evolving technologies is the correct use of data science, data engineering, and machine learning. The ubiquity of internet connectivity and advances in artificial intelligence are providing organizations with unprecedented potential to capture value, learn, and develop solutions that solve real problems. But these organizations need talented data scientists, data engineers, and machine learning/AI engineers to turn that potential into real opportunities. Data scientists, on the other hand, can learn a lot and hone their skills by working at big companies that have the infrastructure to build AI factories that turn data into real-world success. Data science IRL As any experienced data scientist will tell you, there’s a big difference between doing academic and research work in universities and educational institutions and working on real-world projects. In the former, you’re usually training and testing your machine learning models on data sets that have been cleaned and preprocessed for educational and research purposes. Your input is data, your output of precision and accuracy metrics. The focus in these environments is to learn and to push the limits of science. Academic research in machine learning creates the backbone of a lot of the applications we use every day. But when it comes to creating real-world applications, tools that people will use in their everyday lives, different challenges arise. Data can be scarce, hard to collect, fragmented, or non-existent. Data scientists need the help of skilled database engineers to create consolidated stores of data to train and test machine learning models. On the other hand, the problem might not be very well defined. Machine learning algorithms and models will have direct impact on people’s lives or the way your organization operates. Whether it’s supporting a radiologist with a diagnosis using CT scans or managing supply chains and leveraging AI to make better forecasts and planning, data scientists need the help of domain experts to define the right criteria and metrics for success and failure and to separate the wheat from the chaff. Finally, machine learning models will have to be integrated in applications, APIs, web portals, and delivered on scale to a wide variety of actors and across different geographical regions. All of these challenges require the help of software engineers, UI/UX designers, IT experts, and more. Data science at scale and in real life is very rewarding and will provide aspiring data scientists with unique opportunities to put their skills and talent to productive use. But it also needs to be done in the right ecosystem and in the right company, which is what you’ll find at big companies that have brought the necessary pieces together. Harnessing the explosion of data One of the driving factors that is increasing demand for data scientists is the growing power to collect data from the physical world. We can see this in a wide range of areas that digitization had not penetrated before. “In the field of manufacturing we see quite some trends in Industrial IoT (IIot). Just like its ‘normal’ counterpart, this is all about connecting industrial devices, ranging from large-scale production equipment to things like collaborative robots (Cobots), Automated Guided Vehicles (AGV’s) but also energy monitoring solutions to allow for more efficient energy usage,” says Bas Tijsma, Senior Engineer and Manufacturing IT expert at Philips. Tijsma adds that the trend of connecting and digitizing industrial environments will grow with the advent and expansion of 5G networks, which can provide robust connectivity in factory floors. “5G is also helpful for bringing information back to the operators and supporting engineers; data that they could only access from their office PC can now be easily streamed to the shop floor (or home),” he says. We can see similar trends in many domains. In health care, for instance, from personal gear to hospital equipment, there’s more connectivity and data-collection capability than ever before, which creates unprecedented opportunities for applications of data science. “The evolution in health care technology in robotics, genomics, medical devices, IoTs, fitness wearables in the last decade plays a key role in the growing demand for data scientists,” says Priyaranjan Dhar, Talent Intelligence Data Scientist at Philips. Another example is the insurance industry, where service providers can use IoT technology such as telematics devices in cars and smart home sensors to better assess risks and provide personalized premiums to clients. There are now many startups that are leveraging data science, machine learning, and IoT to provide insurance services in previously uncovered areas. But we’re also seeing a shift in established insurance companies such as Lloyd’s, which is engaged in its own data science initiatives and is also helping nurture the fledgling insurtech space. Brick-and-mortar retail is another are that has had to adapt to the age of digitization and artificial intelligence. One of the great examples is Walmart, which is now fast busy acquiring data scientist and AI talent to keep up with Amazon, Alibaba, and other companies that started out as e-commerce platforms but have become hi-tech omnipresent retailers. Meanwhile, retailers that failed to adapt have had to cede their position to tech-oriented upstarts. The most prominent example is Sears, which filed for bankruptcy in 2018 after more than a century of operation. There are scant areas that have not been impacted by data science. “Data science is already playing a crucial role in all the areas one can think of. Wearables have helped save lives by constantly tracking vital signs and signaling if there are any anomalies. IoT, smart sensors, 5G have found applications in self-driving vehicles and in fully automating the retail purchase experiences (Amazon Go stores),” says Karthik AV, Senior Manager and Data Scientist at Philips. At big tech companies where the technical infrastructure is in place, data scientists will find the opportunity to put this vast store of data to good use and turn it into actionable insights. When starting work at Philips, Tijsma, who has a background in mechanical and industrial engineering, was amazed at the sheer amount of IT systems that was at his disposal, and he quickly learned to use them to improve production performance at manufacturing plants. “I’ve always had a thing for optimizing systems so that quickly became part of my work. After having done several industrialization projects we realized we had lots of data, but only used it for troubleshooting purposes, after the event had already occurred and basically too late. This lack of predictability was essentially the start of one of the first data science teams in a manufacturing site and it is still my passion today,” he says. “Philips has some of the most advanced production sites in the world where these technologies can be pioneered and tested,” Tijsma says. “One of the advantages is that you work with live data and you can immediately see the results of your work in action.” Leveraging advances in AI Philips among the companies that are focusing aggressively on scaling up data science capabilities to improve customer experience, gain competitive advantage, and reduce deficiencies across the entire organization. Philips spends about 50 percent of its 1.8-billion-euro research and development budget on informatics. The company makes sense of its vast stores of data through artificial intelligence and healthcare informatics. Beyond R&D, Philips is leveraging AI and data science in fields such as sales, marketing, IT, supply chain, finance, HR and more. At Philips, multidisciplinary teams of data scientists, engineers, clinical experts, and others collaborate to create AI technologies to improve healthcare decision-making and interventions across the entire care continuum (healthy living, prevention, diagnosis and treatment, home care). For example, at Philips manufacturing plants, data scientists are applying a wide range machine learning techniques to improve efficiency and cut costs. “There are some very interesting ideas on how to use production data to predict behavior, for example expected life of production tools or predict product quality levels without having to actually do sample tests. We have already implemented several machine learning models in our production systems that allow for advanced analysis and early warning of production deviation, trigger alarms to our operators and even control the settings of the machine to an optimal state,” says Tijsma, who is part of the effort. Another trend worth watching is the application of cutting-edge artificial intelligence research. For instance, many organizations already sit on top of huge volumes of unstructured data such as images, videos, emails, and chat logs, which mostly required human skills for processing and analysis. In recent years, advances in fields such as computer vision and natural language processing have enabled organizations to apply data science and machine learning to this range of data, which provides new venues to create value for customers. “AI is becoming better at understanding and processing human input, like speech, text and human motion,” Tijsma says. “All these inputs need to be processed into valuable insights. Next to the more traditional data science activities there is a high focus on operationalization of data science in a manufacturing environment, where most data is time-series and data quality is unknown. The challenge is to combine all this data into valuable insights, for example to support maintenance and quality with predictive capabilities.” Tijsma is exploring various applications of deep learning in factory environments. “One interesting field is the use of camera systems and image recognition. We see so many application ranging from quality control, to smart safety systems to prevent accidents to monitoring human motion to improve ergonomics,” he says. The Philips machine learning team is already conducting a pilot program where they use artificial neural networks for visual inspection of equipment and items at factories. At Philips Talent Intelligence, where Dhar works, data science is still in the early stages and there is a lot of experimentation and exploration. “A few of the key pipeline projects at Philips Talent Intelligence focus on using NLP on job description data for competitive intel, location clustering, talent clusters, employee engagement and sentiment analysis,” he says. Philips’ data scientists are also applying their knowledge to make the company’s supply chain more efficient. “Our current focus has been to deploy a custom, state of the art, ensemble forecasting solution starting in select markets and products and gradually rolling out across the entire Philips organization which will enable and support the demand planners,” AV says. “We are leveraging multiple data sources both internal (inventory position, promotions, etc.) and external (Google Search trends, covid-19 mobility, Amazon traffic, etc.) to accurately model the demand patterns with the goal to improve our forecasting accuracy.” Synergies and expansion Data science is gradually integrating into many digital and physical domains, starting with software engineering. “While data science and software engineering both involve programming skills, they often are considered as two independent disciplines with different focus areas,” says Lena Jaschke, Competency Consultant in the Software Center of Excellence at Philips. “For some applications this might be true. However, we see the trend towards a vast amount of synergies and a correlation between software and data science capabilities.” Working with software developers all around the globe, Jaschke has observed that software developers increasingly appreciate the importance of data science skills to support future needs. But the benefits go both ways. “Data scientists can accelerate in their work when applying excellent software craftsmanship,” she says. The integration of data science will only expand in the coming years. “Data science has penetrated many domain of business, and the use cases and applications are evolving every day,” Dhar says. “Data science as a field has now become domain centric. Apart from the technical understanding, in-depth knowledge of the domain and it’s understanding plays a key role in solution development.” Rich digital infrastructures, diversity of talents, and a wide variety of disciplines and activities at big tech companies provide the perfect environment for aspiring data scientists to reach their full potential and find new opportunities to put their skills to productive use. “For anyone who joins Philips as a data scientist, they will have a challenging and rewarding career with the opportunity to use the latest technologies and to interact with experts both within and outside the company,” AV says. This article was brought to you by Philips, a leading manufacturer of health tech products. Philips is hiring talented data scientists, machine learning engineers, and software developers. Find out more here.
<urn:uuid:144bd27a-a965-4f49-8594-2cfc112e5358>
CC-MAIN-2022-40
https://bdtechtalks.com/2020/12/14/data-science-big-tech-companies/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337480.10/warc/CC-MAIN-20221004054641-20221004084641-00614.warc.gz
en
0.950691
2,590
2.703125
3
The regulatory requirements for wireless LANs in the European Union are specified by The Centers of Excellence (CE). Below is the maximum allowed EIRP as specified by the CE. |Frequency Band (MHz)||Max Power Level (EIRP) (mW)||Max Power Level (dBm)||Indoor/Outdoor| EIRP is calculated using by adding the transmit strength of the radio and gain of the antenna while subtracting the loss of the cabling between the radio and antenna. These values are available provided by the manufacturer. EIRP = transmit strength (dBm) + antenna gain (dBi) – cable loss (dB) For example if you an AP's output power is 21dBm, the cable loss is 1dB, and the max EIRP for the band is 1W or 30dB, an antenna with a gain of up to 10dBi can be used within the legal maximum EIRP. EIRP on Access Points that support beamforming - Beamforming gains are expected to be approximately 3 dB in the transmitted direction, so on APs that support this functionality, the EIRP should be calculated as: EIRP = transmit strength (dBm) + antenna gain (dBi) + beamforming gain (3db) – cable loss (dB)
<urn:uuid:db8f3c5c-2607-45a8-8de7-749038e5f457>
CC-MAIN-2022-40
https://documentation.meraki.com/MR/Radio_Settings/EU_Compliance_Information
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337480.10/warc/CC-MAIN-20221004054641-20221004084641-00614.warc.gz
en
0.853677
341
2.703125
3
About Static Routing Routers forward packets using either route information from route table entries that you manually configure or the route information that is calculated using dynamic routing algorithms. Static routes, which define explicit paths between two routers, cannot be automatically updated; you must manually reconfigure static routes when network changes occur. Static routes use less bandwidth than dynamic routes. No CPU cycles are used to calculate and analyze routing updates. You can supplement dynamic routes with static routes where appropriate. You can redistribute static routes into dynamic routing algorithms but you cannot redistribute routing information calculated by dynamic routing algorithms into the static routing table. You should use static routes in environments where network traffic is predictable and where the network design is simple. You should not use static routes in large, constantly changing networks because static routes cannot react to network changes. Most networks use dynamic routes to communicate between routers but may have one or two static routes configured for special cases. Static routes are also useful for specifying a gateway of last resort (a default router to which all unroutable packets are sent). An administrative distance is the metric used by routers to choose the best path when there are two or more routes to the same destination from two different routing protocols. An administrative distance guides the selection of one routing protocol (or static route) over another, when more than one protocol adds the same route to the unicast routing table. Each routing protocol is prioritized in order of most to least reliable using an administrative distance value. Static routes have a default administrative distance of 1. A router prefers a static route to a dynamic route because the router considers a route with a low number to be the shortest. If you want a dynamic route to override a static route, you can specify an administrative distance for the static route. For example, if you have two dynamic routes with an administrative distance of 120, you would specify an administrative distance that is greater than 120 for the static route if you want the dynamic route to override the static route. Directly Connected Static Routes You need to specify only the output interface (the interface on which all packets are sent to the destination network) in a directly connected static route. The router assumes the destination is directly attached to the output interface and the packet destination is used as the next-hop address. The next-hop can be an interface, only for point-to-point interfaces. For broadcast interfaces, the next-hop must be an IPv4 address. Fully Specified Static Routes You must specify the output interface (the interface on which all packets are sent to the destination network) and the next-hop address in a fully specified static route. You can use a fully specified static route when the output interface is a multi-access interface and you need to identify the next-hop address. The next-hop address must be directly attached to the specified output interface. Floating Static Routes A floating static route is a static route that the router uses to back up a dynamic route. You must configure a floating static route with a higher administrative distance than the dynamic route that it backs up. In this instance, the router prefers a dynamic route to a floating static route. You can use a floating static route as a replacement if the dynamic route is lost. By default, a router prefers a static route to a dynamic route because a static route has a smaller administrative distance than a dynamic route. Remote Next-hops for Static Routes You can specify the next-hop address of a neighboring router that is not directly connected to the router for static routes with remote (non-directly attached) next-hops. If a static route has remote next-hops during data-forwarding, the next-hops are recursively used in the unicast routing table to identify the corresponding directly attached next-hop(s) that have reachability to the remote next-hops This feature supports bidirectional forwarding detection (BFD). BFD is a detection protocol designed to provide fast forwarding-path failure detection times. BFD provides subsecond failure detection between two adjacent devices and can be less CPU-intensive than protocol hello messages because some of the BFD load can be distributed onto the data plane on supported modules. BFD for BGP is supported on eBGP single-hop peers and iBGP single-hop peers. For iBGP single-hop peers using BFD, you must configure the update-source option in neighbor configuration mode. BFD is not supported on other iBGP peers or for multihop eBGP peers. Static routes support virtual routing and forwarding (VRF) instances. By default, Cisco NX-OS places you in the default VRF unless you specifically configure another VRF. For more information, see Configuring Layer 3 Virtualization.
<urn:uuid:72cb22f3-9ea7-48b2-8997-47dc4dc66f58>
CC-MAIN-2022-40
https://www.cisco.com/c/en/us/td/docs/switches/datacenter/nexus3000/sw/unicast/7x/b_Cisco_Nexus_3600_NX-OS_Unicast_Routing_Configuration_Guide_Release_7x/b_Cisco_Nexus_3600_NX-OS_Unicast_Routing_Configuration_Guide_Release_7_x-1_chapter_01011.html
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337889.44/warc/CC-MAIN-20221006222634-20221007012634-00614.warc.gz
en
0.87623
1,000
3.734375
4
Why digitize the physical layer? Deploying new infrastructure - from fiber cable laterals to new active equipment - is fundamental for 5G network readiness and network transformation. As the number of connected devices increases, so does the complexity of asset management. Layer “zero” transformation is more than using digitization and geolocation, and maintaining the connectivity of the assets; it involves applying Machine Learning (ML) and Artificial Intelligence (AI) about the assets and situational data to generate predictions which can be utilized to enable automation such as predicting component failures, provisioning network services, sending marketing material, and even reporting on customer sentiment. As ML/AI applications emerge, they will not only enable autonomous processes but also create opportunities to leverage data and, in turn, create new capabilities for service providers. Benefits can be achieved in all parts of the organization. For example, by improving the planning and design processes, companies can better utilize resources, create consistency, and reduce time to revenue. Engineering managers want their project completion documentation delivered as soon as construction is finished. By gathering data on work tasks, materials, and completion time in a structured manner, ML/AI models can be developed to assist in predicting and forecasting expected construction time. This allows for quick assessment and remediation of any tasks which stray from the predicted time frame. Some processes encounter more difficulty due to the unique locations and conditions where the physical network is being built. It can be challenging to capture all the required data to model exceptions, and any model is only as good as its inputs. Optimization techniques can mitigate this by encoding business logic to generate consistent rules-based designs, leaving only the edge cases for human interdiction. When creating a network design using optimization tools, it is important to be explicit about the design requirements. This, however, creates brittle solutions. By combining ML/AI and optimization, there is potential for engineering firms to deliver projects that help their service providers manage the business of the network. These include: - Optimized routes based on revenue potential - Projects prioritized for business goals, e.g., CapEx, OpEx, NPV, IRR - Estimation, prediction, and tracking of costs - Just-in-time procurement and delivery - Smart "as-complete" billing Engineering firms can also build and offer new services to their customers. Two examples of this capability are failure location analysis and resiliency design which keep the network alive when a failure occurs. Other new services include field image interpretation, uptime and fault predictions, and network access simulation. These are not only potential competitive differentiators, but they also create new lines of revenue for engineering data services and network management which provide recurring revenue for the life-of-the-network. “Operational efficiency” is more than a euphemism for headcount reduction. By using advanced asset management technologies for operational efficiency in network planning and design processes, engineers can be allocated to higher level analysis. Where technical skills are in short supply, ML/AI allows engineering firms to more effectively deploy their resourcing power to create consistent and timely work products. For existing networks, ML/AI techniques are being applied to clean network data. ML/AI can be utilized to quickly assess the quality of the network data and eventually assist in the automatic correction of some anomalies. These models can then be used to filter inputs, preventing bad data from entering the asset management environment from manual edits, field audits, and systematic uploads. Engineering and construction firms are looking for ways to use their domain data to deliver more services to their customers and for those services to be high value in their customers’ evolution to automation. Some of these ML/AI applications are still concepts and others are already put into practice, but in both cases the physical network is the foundational data set of the network. The data model is the encoding of the physical to the digital. Building and maintaining the veracity of this data will be essential for downstream assurance and fulfillment. Interested in using ML/AI techniques to automate some of your workflows? Watch our latest webinar to learn what 3-GIS | Prospector can offer your team.
<urn:uuid:378c1087-0516-44ea-a6d3-a76997b7af69>
CC-MAIN-2022-40
https://blog.3-gis.com/blog/ml-ai-for-the-digitized-physical-layer
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334871.54/warc/CC-MAIN-20220926113251-20220926143251-00014.warc.gz
en
0.930477
858
2.65625
3
ETSI is exhibiting what it says is the first tractor that connects to cars and sends them warnings using a oneM2M communication protocol. Every year, almost 400 fatal accidents are caused in Europe by farm vehicles that are not clearly visible on the road, especially in rural areas. Drivers are surprised by tractors traveling at much lower speeds than their car, and occupying the entire width of the road, which means that the drivers cannot take evasive action or brake in time. Constructors of farm machinery are trying to mitigate these risks by halving the number of fatal accidents by 2035. The demonstration on show at ETSI comprises a John Deere tractor and a communications platform from Sensivov (both are ETSI members) and shows how the two vehicles communicate using visual and sound signals to give warning of their presence, via a standard protocol developed by ETSI’s oneM2M partnership project. Motorists are warned at a distance of 1 kilometer in order to avoid collisions. “The European Commission wanted to improve road safety between farm vehicles and other vehicles. John Deere responded to this demand by equipping its tractors with modems,” explains Christophe Gossard, head of European regulatory affairs at John Deere. “But, more importantly, the different road-going vehicles and their means of communication had to be interoperable.” The demo took place at ETSI’s annual IoT event in Sophia Antipolis.
<urn:uuid:e6acd9be-bf96-4880-a893-eac560665185>
CC-MAIN-2022-40
https://disruptive.asia/etsi-enables-a-tractor-to-warn-cars-not-to-hit-it/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334871.54/warc/CC-MAIN-20220926113251-20220926143251-00014.warc.gz
en
0.959845
306
2.78125
3
The expanding universe of artificial intelligence includes many terms and technologies. That naturally leads to overlap and confusion. AI and machine learning are mentioned together so often that some people – non-technical folks especially – might think they’re one and the same. They’re related but not actually interchangeable terms: Machine learning is a subset, or a specific discipline, of AI. That’s a relatively straightforward example. Start adding other terms and technologies into the mix – deep learning is yet another subset of machine learning, for instance – and the opportunities abound for further misconceptions. Deciphering the differences between terms and technologies takes a twist with robotic process automation (RPA) and AI. We’re going to break it down so you can explain it - even to non-technical audiences. [ See our related post, How to explain Robotic Process Automation (RPA) in plain English. ] What is the difference between AI and RPA? In fact, there’s some disagreement on the basic relationship between the two. While just about everyone agrees that machine learning is an AI discipline, that same consensus doesn’t exist with RPA and AI. As our research report “Executive’s guide to real-world AI,” produced by Harvard Business Review Analytics, notes: “Some question whether RPA qualifies as AI.” (The report goes on to point out that by the AI definition it uses, RPA does meet the criteria.) One reason for this is lack of consensus is that RPA technologies and use cases to this point haven’t been all that “intelligent.” RPA can do a great job of handling repetitive, rules-based tasks that would previously have required human effort, but it doesn’t learn as it goes like, say, a deep neural network. If something changes in the automated task – a field in a web form moves, for example – the RPA bot typically won’t be able to figure that out on its own. Still, there’s definitely a relationship between RPA and AI, even if you’re in the camp that thinks RPA does not actually qualify as AI. And that relationship is growing. “AI technologies that augment and mimic human judgment and behavior complement RPA technologies that replicate rules-based human actions,” says Chris Huff, chief strategy officer at Kofax. “The two technologies work hand in glove, just like traditional ‘white-collar’ knowledge-based workers and ‘blue-collar’ service-based workers collaborate as the engine to drive productivity for an organization.” [ Want lessons learned from CIOs applying AI? Get the new HBR Analytic Services report, An Executive’s Guide to Real-World AI. ] How RPA and AI work together In a sense, it doesn’t matter whether you or I think of RPA as a specific branch of AI or not. What matters is that we’re aware of how the two technologies are increasingly going to work together – hand in glove, as Huff puts it. Dave Costenaro, head of AI R&D at Jane.ai, notes that RPA has already made some significant advancements in recent years: “RPA had a major leap forward with the advancement in past years of cloud-based APIs and common data formats, which enabled all kinds of services to talk to each other in automated workflows.” Now, as it gets deployed in concert with AI technologies, RPA is set for another boost in capabilities. “The presently booming AI technologies – namely, deep neural networks – are adding brand-new tools to the RPA toolbox primarily in vision and language tasks,” Costenaro says. “Now, the RPA workflows can be enabled by these capabilities at decision nodes where they could not before. This allows documents and images to be ‘viewed’ holistically by an algorithm, and interpreted for downstream logic and routing.” So as RPA gets paired with AI disciplines such as natural language processing or computer vision, the possibilities for effective automation grow considerably. “Converging AI with RPA enables businesses to automate more complex, end-to-end processes than ever before, and integrate predictive modeling and insights into these processes to help humans work smarter and faster,” says Kashif Mahbub, VP of product marketing at Automation Anywhere. What is intelligent automation? Mahbub and many others refer to this convergence as “intelligent automation,” a term you’re likely to hear more often going forward. This is essentially the “digital worker” – the software bot or machine that functions like a human employee – coming to life. “As AI algorithms become more sophisticated, software bots can transition from automating specific processes to functioning as fully cognitive business assistants capable of automatically tackling all kinds of repetitive tasks in real time and ultimately freeing humans of mundane, repetitive work,” Mahbub says. “Just as the agricultural revolution saw humans transition from farming seven days a week, this Fourth Industrial Revolution could do away with the five-day workweek and allow us to spend our time at work on what humans do best – thinking creatively.” If that sounds kind of, well, big – that’s because it is, and it’s why so much attention is being paid to these topics worldwide. RPA and AI use cases But to ground it in a more present-day reality – one that IT leaders know well – the increasing convergence of RPA and AI means that actual implementations and use cases will actually be able to catch up to some of the overhyped sales pitches some vendors pushed in the earlier days of RPA. “RPA automates tasks. RPA does not automate full end-to-end processes,” Huff says. “Unfortunately, some customers were sold RPA under the guise of automating end-to-end processes and are beginning to experience buyers’ remorse [as a result].” Huff sees two particular technologies that are arising out of this catch-up effort to mitigate that buyers’ remorse, both examples of the integration of RPA with more cognitive capabilities: - Cognitive capture: “Cognitive capture focuses on ingesting data via omnichannel – i.e., web forms, paper documents, emails – and then using native AI/cognitive algorithms to transform unstructured data into a structured format so RPA can begin to automate the work tasks,” Huff explains. - Process orchestration: “Process orchestration adds rigor and discipline to automating the workflow. And since work tasks automated by RPA are typically part of a workflow, this just makes good sense,” Huff says. “But process orchestration also helps RPA by handling all the exceptions, performing traditional dynamic case management, and most importantly, managing the collaboration and work hand-off between RPA digital workers and physical employees.” Huff offers some advice for evaluating different options that offer a convergence or collaboration of RPA and AI: “As you look to invest in these technologies, be mindful that some companies provide more pre-built integration out of the box than others.” [ Can AI solve that problem? Read also: How to identify an AI opportunity: 5 questions to ask. ] RPA implementation best practices Huff also recommends a couple of other best practices for getting the most out of an integration of RPA and AI. 1. Focus on outcomes As with most major technology trends, simply following them for the sake of it is not likely to yield strong results. You need clear goals or outcomes. “Outcomes are typically best achieved through effective governance that properly identifies where the technologies should be deployed and then continuously monitors the outcomes against early hypotheses or business case metrics to determine ultimate value,” Huff says. 2. Treat the converged RPA and AI technologies like digital workers “Another trick to effectively deploying the technologies is to do so in a holistic manner that views the technologies as ‘digital workers’ that simply have different skill sets, much like humans,” Huff says. “When viewed as a ‘digital workforce,’ organizational functional units begin to treat the technology as another persona in the workspace that empowers them to do more in less time, which should translate into more capacity for the organization and improved work/life balance for employees since we’re giving the individual the one thing they likely value the most – time!” RPA vs. automation: Plenty of room for humans Indeed, this is “big” stuff – the pairing of RPA and AI may bring significant moves forward toward some of the loftier predictions about automation and the future of work. But to stay grounded, it’s also worth reminding ourselves that the paired technologies also simply represent the growth of current capabilities of RPA on its own. So don’t count us humans out just yet. “The net effect will be to expand the reach of RPA for higher-productivity workflows,” says Costenaro from Jane.ai. “When this wave of expansion matures, the technology will run up against a new boundary of synthesis, creativity, and strategic thinking. These are areas with no clear research path toward automating, so humans will continue to perform these tasks, boosted and aided by RPA workflows upstream.” [ How can automation free up more staff time for innovation? Get the free eBook: Managing IT with Automation. ] Subscribe to our weekly newsletter. Keep up with the latest advice and insights from CIOs and IT leaders.
<urn:uuid:39e22ce3-813c-413c-8f2e-f9247222539f>
CC-MAIN-2022-40
https://enterprisersproject.com/article/2019/8/rpa-robotic-process-automation-vs-ai-explained
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335469.40/warc/CC-MAIN-20220930113830-20220930143830-00014.warc.gz
en
0.93555
2,034
3
3
One of the benefits of virtualization is that you can segregate your SQL Servers from your other workloads. Why? If not then Microsoft SQL Server will hoard every last bit of resources on your machine, leaving scant crumbs for other workloads. Seriously… when you start the Microsoft SQL Server you will immediately see your memory usage jump through… or more accurately, to the roof. That is because SQL Server is actually designed to take up all of your system’s memory. Actually that is not entirely true… out of the box, Microsoft SQL Server is designed to take up 2TB of RAM, which means that in all likelihood a lot more memory than your computer actually has. So assuming you have been listening to me for all of these years, you are not installing anything else on the same computer as your SQL Server. You are also making sure that the virtual machine that your SQL Server is installed on (remember I told you to make sure to virtualize all of your workloads?) has its memory capped (Hyper-V sets the default Maximum RAM to 64GB). You are doing everything right… so why is SQL performing slowly? It’s simple really… Your computer does not have 2TB of RAM to give SQL Server… and if it did have 2TB of RAM, the operating system (remember Windows?) still needs some of that. So the fact that SQL wants more than it can have can make it a little… grumpy. Imagine a cranky child throwing a tantrum because he can’t have deserts or whatever. Fortunately there is an easy fix to this one (unlike the cranky child). What we are going to do is limit the amount of RAM that SQL actually thinks it wants… and when it has everything that it wants, it will stop misbehaving. 1) Determine how much RAM the server on which SQL Server is installed has. 2) Open Microsoft SQL Server Management Studio with administrative credentials. 3) Connect to the database (If you have multiple SQL databases on the same server see the note below) 4) In the navigation pane right-click on the actual SQL Server (the topmost item) and click Properties 5) In the Server Properties page navigate to Memory 6) Figure out how much 90% of your server’s RAM would be (in megabytes). Use the following equation: 1GB = 1024*.90=921.6 8GB = 1024*8 (8192)*.90=7373 7) In the Maximum server memory (in MB) field type that number, then click OK. **Note: The math we are using here allocates 90% of the total RAM to the SQL Server. In the event that you have multiple SQL Server databases running on the same box you will have to do a bit of calculating to determine how much each database should use… and that can be a challenge. If you only have the one database engine on your box, you should immediately notice marked improvements. This breathing room does not mean that it is now time to pour more workloads onto the server… only that your SQL Server should be running a little better!
<urn:uuid:7e3ec25b-fb54-4496-9842-b45057e9d3c1>
CC-MAIN-2022-40
https://garvis.ca/2015/09/21/sql-server-how-to-tame-the-beast/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335469.40/warc/CC-MAIN-20220930113830-20220930143830-00014.warc.gz
en
0.920601
659
2.515625
3
What Are The Seven Layers Of The OSI Model? The acronym OSI stands for Open System Interconnection. This networking framework implements protocols in seven layers, hence the “7 layers of OSI model.” The Open System Interconnection is a reference model for how software applications communicate over a network. It is a conceptual framework that provides a handy visual design of how one layer is set on top of another. Its primary purpose is to guide technology vendors and developers to create digital products and software that easily interoperate. OSI was developed by the International Standards Organization (ISO) in 1984 to promote a clear, standardized framework that defines the functions of telecommunications and network systems in use. The seven layers are: - Physical layer - Data link layer - Network layer - Transport layer - Session layer - Presentation layer - Application layer In the OSI model, control is passed from the top to the bottom layers, one layer at a time, beginning with the application layer. Each layer handles a specific task in the data transmission and then passes it on to the next layer using the ‘pass it on’ principle. Layers 1 through 4 are referred to as lower layers, and they are responsible for moving application data contained in the upper layers 5 through 7. Thus, the OSI model divides up the inter-networking task into a vertical stack of 7 layers, the top-most being the last and the bottom the first. This article will discuss the seven layers of the OSI model in detail to help you understand what each does and how it relates to the rest of the model layers. Layer 7: Application Layer The user – human or computer – interacts with the network via the application layer. On this uppermost layer of the OSI model, the user accesses messages sent, and files transferred over the network or performs other network-related tasks. Web browsers, email clients, and file transfer apps run by interacting with the application layer protocols. The application layer has full access and visibility into the network data. This means that the application layer uses an intelligent approach to balance loads on the level. A load balancer can assess and terminate network traffic, inspect network messages, carry out TLS/SSL decryptions, and make network routing decisions based on network content. Layer 6: Presentation Layer The primary responsibility of the presentation layer in the OSI model is to translate or format data for the application layer. Simply put, the presentation layer ensures that the data that arrives at the end of the network system is understandable. It uses specified syntax or semantics to convert network data into information the application layer can understand. The presentation layer is also responsible for encrypting and decrypting data. It provides freedom from network data compatibility problems by standardizing raw data sent or received over the network. This layer is also known as the syntax layer. Layer 5: Session Layer Before communication between two networked devices is established, the session layer must create a network session first. The fifth layer of the OSI model handles session tokens and carries out authentication processes before data transfer is successfully initiated on the network. This session layer also sets up, coordinates, and terminates connections between devices. Whenever there is a connection interference or dropped connections, the layer initiates and manages reconnection. It also manages dialogues between applications at each end of the network and measures how long responses take to get from one device to another. Layer 4: Transport Layer As the name hints, the transport layer is responsible for how data is transferred from a host device to a node or system device on the network. This layer determines the destination to which data is sent on the network, how much data is transmitted, and at what transfer rate. The most popular example of the transport layer is TCP (Transmission Control Protocol) built over IP (Internet Protocol). The session layer also establishes, manages, and terminates communication sessions with other lower layers of the OSI model. To streamline the data transfer process, optimize speed, and minimize data loss and dropped connections, it can set checkpoints during the data transfer. Layer 3: Network Layer The third layer of the OSI model primarily moves data between and through other networks. Network protocols work by packing data into packets labeled with the destination and source network address information. This layer is responsible for selecting the appropriate network routers and switches that create logical paths called virtual circuits that facilitate data transmission from one node to another. The network layer handles the routing and forwarding functions. It also forwards data packets up the stack to the transport layer, addressing packets, packet sequencing, internetworking and error handling, and dealing with network congestion. Layer 2: Data Link Layer The Data Link Layer or DLL ensures that data sent over the network is transferred error-free from one node to another over the physical layer. This layer corrects any possible errors in the data and ensures that the rate of data transfer does not overwhelm the connections between the sending and receiving devices. The data link layer can be further divided into two sublayers: the Logical Link Control (LLC) and the Media Access Control (MAC). The LLC sub-layer controls frame synchronization and handles error checking and flow control, while the MAC sub-layer controls how devices on the network access data and permissions to transmit them. Layer 1: The Physical Layer Layer 1 of the OSI model transmits data in a bitstream at the mechanical, electrical, or procedural level as electrical impulses, radio signals, or light. This layer determines how the physical connections to the network are established and how data is represented as predictable signals to be transmitted over a physical medium. The physical layer of the OSI model includes everything used in networking – from wired cables and optical fibers to radiofrequency (Wi-Fi) and layout pins. Administrators often begin troubleshooting at the physical layer when there is a networking or data transmission problem, such as ensuring cables are properly plugged in or the router or switch is adequately powered. Some experts in the IT field consider the OSI model outdated and even impractical, but it does not negate that it has been in use for close to four decades now. The main advantages of the OSI model are its security and network development capability. It is easier to enable complex connections and data transfer of OSI models, and it is much easier to troubleshoot when there are data transfer or connection transfer problems. Visit the Intelice blog to discover more about computer networks and how they influence cybersecurity today. You can also contact us if you have any questions.
<urn:uuid:b257422c-3572-4f7f-9fc4-9d4c402ad557>
CC-MAIN-2022-40
https://www.intelice.com/osi-model/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335469.40/warc/CC-MAIN-20220930113830-20220930143830-00014.warc.gz
en
0.88898
1,347
4.03125
4
Earth Day is fast approaching, yet despite the awareness this day brings, most people are powering their computers with electricity from coal-burning power plants, delivered by “dumb” networks. Change is long overdue, and it’s not a difficult matter. The electricity grid’s basic structure hasn’t changed much since Thomas Edison came up with the idea back in 1882. That’s a long time with little innovation, especially since electricity demands continue to rise. Some might argue that the grid didn’t need changes and it’s not wise to mess with a system already working. That argument no longer holds, anyone who lives in California’s Silicon Valley knows. Blackouts and shortages are a constant worry every summer and the grid is unable to properly handle newer and cleaner sources of energy such as solar and wind. Worse, when a blackout does happen, the utility company usually doesn’t know until someone phones in the problem. That’s because the system can’t sense the problem — it is “dumb” and only sends inputs one way. So how come the grid isn’t smarter, and what can we do about it? The answer is not as complicated as one might imagine. President Obama has shown leadership on this issue by stating that that he wants 10 percent of the nation’s electricity to come from renewable sources by the end of his first term, a call many in America are willing to answer if the conditions are right. To make the conditions right, we need only ask how other things that society needs are produced. How is it that fresh food is always stocked at the grocery store despite complicated trucking routes and multiple providers? Or how is it that broadband providers continue to implement upgrades that the electricity grid does not? The answer is that entrepreneurs created a diverse basket of solutions in response to consumer demand. Goods and services do not generally get produced because the government executes one centralized plan. As experiments in communist countries attest, such methods are slower and prone to more mistakes than a properly operating marketplace. For an example of how badly America’s government-controlled electricity system is currently working, consider a recent news piece from Cnet on how a California electric utility, PG&E, “said that it will seek approval from regulators to purchase 200 megawatts worth of solar energy delivered from stealth space solar power company Solaren over 15 years.” Such a sentence should make anyone who cares about the environment cringe. PG&E needs approval from the government just to buy from a new and cleaner power source. Imagine the lack of innovation that would result if Amazon.com needed regulatory approval to buy from a new server supplier or if Google needed government approval to introduce a new product. Such suggestions seem ridiculous, but that is the real world of regulated utilities who pay for their near-monopolies with forced obedience to Big Brother. Such a system needs to end now, and new players need to be allowed to enter the market. This will not only bring new ideas to the marketplace, but it will also force the slow and outdated utilities to upgrade faster than any government mandate ever could. Moving away from clunky monopolies to a market-based energy system might seem “inconvenient” to some, but the truth is that is the only way to fix things and move more quickly toward cleaner energy and smarter grids. According to the Pacific Research Institute’s Daniel Ballon, specific fixes to implement immediately include “direct access” so consumers can buy their power from any provider. Also, an end to price controls would allow recoupment of investments made to produce cleaner power. Allowing competition in standards for smart-grid technologies is a good idea too. This Earth Day, environmentalists and the technology industry should embrace a common goal: a revolution in the energy production sector. It is time to shed the shackles of government control and venture into new frontiers that will provide all of us with cleaner and more stable energy systems for years to come. Sonia Arrison, a TechNewsWorld columnist, is senior fellow in technology studies at the California-based Pacific Research Institute.
<urn:uuid:cf2664fa-b24d-4704-a6c2-66fba0a7925f>
CC-MAIN-2022-40
https://www.linuxinsider.com/story/attention-greens-and-geeks-time-for-an-energy-revolution-66825.html
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335469.40/warc/CC-MAIN-20220930113830-20220930143830-00014.warc.gz
en
0.949524
869
2.921875
3
Imagine the IT training needed to successfully manage a space station the size of a small moon. That could be one of the many reasons why the White House has said that it will not build a Death Star a la "Star Wars," despite an online petition in favor of the endeavor. The argument made for building a United States Death Star centered on the supposed economic boom - in addition to the power to make entire planets go boom - that it would yield. "By focusing our defense resources into a space-superiority platform and weapon system such as a Death Star, the government can spur job creation in the fields of construction, engineering, space exploration, and more, and strengthen our national defense," according to the petition, which received more than 34,000 signatures prompting a response from the Obama Administration. In the response on the White House's official website, administration space and science advisor Paul Shawcross shot down the hopes and dreams of U.S. citizens with a love for the film universe created by George Lucas. According to Shawcross' reasoning, the cost of building a Death Star would be roughly $850 quadrillion, not to mention the fact that the U.S. is opposed to blowing up planets as well as spending tax dollars on space stations that can be destroyed by a one-man starship. While the petition and the official response it prompted has surely amused many people, let's not lose sight of the innovative spirit behind the idea. Industries are revolutionized by forward-thinking individuals who push the boundaries of what is thought possible. If a small business owner has a vision that others doubt, finding a technology consulting company that wants to help make that vision a reality could be the first step in creating a paradigm-shifting technology or product. Something to think about the next time you have an idea that seems far-fetched, but just might work if given the right push.
<urn:uuid:32f157cd-7393-49b9-a3e7-ed8e8f5187be>
CC-MAIN-2022-40
https://www.mcservices.com/post/white-house-disappoints-petitioners-will-not-build-death-star
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335469.40/warc/CC-MAIN-20220930113830-20220930143830-00014.warc.gz
en
0.960077
384
2.5625
3
It’s good to know about the beginnings of the Health Insurance Portability and Accountability Act and how it has changed over the years. HIPAA was signed into law on August 21, 1996 by President Bill Clinton. The aim of this legislation is to improve health insurance coverage of employees. HIPAA helped prevent wastage, fraud and abuse in providing healthcare and health insurance. It also made the administration of healthcare simple yet efficient. Since 1996, HIPAA had the following major updates: HIPAA Privacy Rule – This was proposed on November 3, 1999 but was signed into law on December 20, 2000. Covered entities were required to comply with the HIPAA Privacy Rule starting April 14, 2003. This rule provided a definition of Protected Health Information (PHI) and stipulated the proper use and disclosure of PHI. It required the implementation of appropriate safeguards to secure patient privacy. The rule also gave patients the right to get copies of their PHI. HIPAA Security Rule – This was first proposed on August 12, 1998 but was signed into law on February 20, 2003. Compliance to the HIPAA Security Rule was mandated starting April 21, 2006. The primary concern of this rule is to have a national standard for securing electronic protected health information. It required covered entities and business associates to implement administrative, physical and technical safeguards to ensure the integrity, confidentiality and availability of PHI. It also required the conduct of a risk analysis to identify risks and reduce them to an acceptable level. HITECH Act – The Health Information Technology for Economic and Clinical Health Act became a law on February 17, 2009. Certain provisions of the HITECH Act were implemented on the same month like the higher penalties for HIPAA Rules violations. The rest became enforceable starting February 27, 2010. HIPAA Breach Notification Rule – This rule was created when the HITECH Act was incorporated into HIPAA. It required the notification of patients and plan members in case of a breach of their protected health information. Business associates were also required to comply with HIPAA Rules and made accountable when violating HIPAA Rules. HIPAA Omnibus Rule – This rule was enacted on January 17, 2013. This incorporated many of the HITECH Act provisions into HIPAA. Compliance with this rule began on September 23, 2013. HIPAA Enforcement Rule – This rule was introduced in March 16, 2006 and gave the Department of Health and Human Services’ Office for Civil Rights authority to enforce HIPAA. Hence, HHS has been pursuing covered entities that do not comply with the HIPAA Rules and issuing financial penalties.
<urn:uuid:b3d46029-e6be-4de8-bfea-bea5fc7442d7>
CC-MAIN-2022-40
https://www.calhipaa.com/some-facts-about-hipaa-and-important-hipaa-rule-updates/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030336921.76/warc/CC-MAIN-20221001195125-20221001225125-00014.warc.gz
en
0.974779
524
2.984375
3
We often speak of data with the characteristics of information, I’m guilty of this just as much as anyone. The distinction is important to make however, Data being a thing such as a number “32”. With only “32” this number could mean anything, it could mean the number of cows on a farm, the number of people in a line or queue, a flight number, etc. Information is data plus context, as in this case “degrees Fahrenheit outside today”. In this example, the information is that the temperature outside today is 32 degrees Fahrenheit. With the application of context (explicit or implied) we moved from knowing the data of 32 (a number that mean anything) to 32 represents degrees in Fahrenheit, outside, and the time frame of today. Data is something that we in the Information Technology industry work with on a daily basis, what is often lost is that the value lays dormant in the information. We don’t call it the Data Technology industry, we call it the Information Technology industry, this isn’t an accident. There are specialties of managing data (Data Management) and managing information (Information Management), these are separate for a reason. Ultimately the goal is to take action on information, the path may seem that it is to obtain data and act, however there are implied steps (implicit context and/or the application of context) that must happen first. This is due to following the steps of acquiring data, applying context (making it information), adding the information to knowledge, and then using wisdom to take (the right/constrained) action. Action is when value is exercised from the data or information. Everything in-between are steps to try to get to value. What about Knowledge and Wisdom/Action? Going back to the example of “32 degrees Fahrenheit outside today”. There are other things we know about this statement, specifically that Fahrenheit isn’t used in many places around the world, so we know our likely location is in one of those places. We also know that Fahrenheit can be converted to Celsius and that 0 Degrees Celsius is the freezing temperature of water. If we convert 32 Degrees Fahrenheit to Celsius we find that it is 0 Degrees Celsius or we may have already known that 32 Degrees Fahrenheit is the freezing point of water already and not have needed the conversion. By already having information such as 32 Degrees Fahrenheit and 0 Degrees Celsius are the respective freezing point of water, we have already built up Knowledge that we could apply to the incoming information of “32 degrees Fahrenheit outside today”. By using this Knowledge, we can determine that it is cold outside and that we should bring and maybe put on a coat before leaving. Putting on the coat before leaving is using Wisdom/Action based on the Information and Knowledge that we had. The value is in not being cold when we are outside because we brought a coat with us. An important thing to remember in the differentiation between Data and Information is that in computer science we are used to working with data. We now call people Data Scientists who specialize in working with, manipulating and interpreting data. A Data Scientist is trying to take Data and transform it into information or several different forms of information ultimately to take action. This leads into the cycle of Data to Information to Knowledge to Action that was outlined. in the example above. One final insight is that as each respective step is taken, that step often creates more Data, Information, Knowledge, and/or Action (see the back propagation arrows in the diagram above).
<urn:uuid:352247bf-12b3-43f8-b9bf-650d16151d5b>
CC-MAIN-2022-40
https://datagravitas.com/2019/08/12/the-difference-between-data-and-information/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337504.21/warc/CC-MAIN-20221004121345-20221004151345-00014.warc.gz
en
0.944766
735
3.109375
3
I spent several years teaching an introductory computing class to non-majors. Originally, the class covered computer technology in great detail, and students were expected to understand the CPU instruction execution cycle. Since the students were learning Excel anyway, I decided to make things simple: I created a CPU simulator that ran in Excel. Simple CPU: The Basic Principle The Simple CPU implements a one-address instruction set. It uses two cycles, Fetch and Execute, and we change the CPU’s state as we go from one cycle to the other. The spreadsheet image above shows the computed values appearing in the various processor registers. When we cycle the CPU, we change between the Fetch and Execute states. When we cycle, there is often the side-effect of storing a new value in certain static registers, like the program counter (PC) and the Fetch/Execute flag. The state change may also fetch or store data in the RAM. The fetching and storing of RAM uses a set of fetch and store indirect functions written in Visual Basic and implemented through the Excel Macro mechanism. The Spreadsheet CPU (SSCPU, described more below) implements multiple instruction cycles, to allow for indirection or two-address instruction execution. The TX-0 Computer The instruction set was inspired by MIT’s TX-0 computer (“Transistor Experiment #0), one of the first computers built from transistors. The TX-0 was an incredibly simple computer. It had four instructions: add, store, jump, and “specials.” While this makes it hard to write sophisticated programs, it’s enough to write demonstration programs. The Spreadsheet CPU A more sophisticated version of the Simple CPU allows a simple form of “microprogramming” (actually, “control store programming,” to respect the terminology as used by Maurice Wilkes). This makes it usable to teach computer organization and simple machine language programming. For More Information Below are links to various spreadsheet examples, papers, talks, and explanations. The Excel files all carry the “xls” suffix. In fact, a few of them are in “.xlt” or “template” format (the web server here doesn’t want to store/serve “xlt” files). Also, be warned: These Excel files contain macros. The macros contained nothing malicious when I uploaded them. If you download them and distribute them, try to keep them safe from malicious changes. - Simple CPU - How to use the Simple CPU (a simple demonstration) - The SimpleCPU spreadsheet template file - SimpleCPU paper – a description written for a 2006 regional conference of the American Society of Engineering Education. - SimpleCPU talk – slides for the talk given at a 2006 regional conference of the American Society of Engineering Education. - Spreadsheet CPU - Other Spreadsheet CPU examples – Each of these is a separate, stand-alone CPU simulation. These aren’t guaranteed to work perfectly – there may be problems with when internal registers transfer their contents, relative to what should happen during different parts of the instruction cycle. They provide examples of how the SSCPU ought to support alternative designs. I would appreciate hearing from people who use these simulations. Either send me an email or post a comment. This article by Rick Smith is licensed under a
<urn:uuid:4a42ea0c-cb7d-45a5-9816-72583316312b>
CC-MAIN-2022-40
https://cryptosmith.com/r/sscpu/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337668.62/warc/CC-MAIN-20221005203530-20221005233530-00014.warc.gz
en
0.921698
704
3.765625
4
Luis Louro - Fotolia Although welcoming the government’s plans to set up a new independent regulator to make the internet less harmful, the BCS said regulation alone is not the answer. The BCS said it also welcomes the government’s consultation on the intended regulator, and will be submitting its view on this and other aspects of the white paper during the consultation period. However, the BCS said that if young people are to be protected, there needs to be a national cyber safety programme in schools to enable youngsters to identify potential dangers online. Adam Thilthorpe, director of external affairs at BCS, said education is the key to preventing harm online and it should be introduced in tandem with regulation. “Without also informing children and young people about the dangers and teaching them how to navigate the internet safely, they will always be vulnerable and open to exploitation from unscrupulous elements online.” The government’s newly announced Online harms white paper outlines a series of proposed tough new measures to clamp down on online companies to deal with serious harms facilitated by the internet. Read more about online safety - Government, industry and individuals all have to play their part in enhancing cyber security practices, says EY’s Cate Py. - Google says its commitment to transparency is as strong as ever, as its new Safety Center goes live in the UK to help keep businesses and consumers safe online. - Millions of UK youngsters are missing out on crucial online safety training, a study has shown. - The UK children’s commissioner has called for better support for child privacy after study shows most are unknowingly agreeing to share private data. The measures are aimed at ensuring companies take more responsibility for the safety of their users and meet stringent requirements to ensure child abuse and terrorist content is not disseminated online. However, the BCS said clamping down on social media platforms is only one side of the story. “Not enough responsibility is being taken by parents, schools or the government about the wider role of teaching children about how to stay safe,” said Thilthorpe. A BCS survey of more than 6,500 young people aged between seven and 17 found that children aged between eight and 13 would welcome more education in schools about online safety and they wanted that information to come from trusted sources. According to the BCS, head teachers are also calling for more action. Alan Johnson, head of Newent Community School in Gloucestershire, believes that guarding young people from the potential dangers of the internet should not be left to regulation alone. “The safety of our children is far too important to be left to chance. This was drummed into us when I was a child, learning to cross the road with ‘Tufty’ and the ‘Green Cross Code Man’. Yet today our young people are expected to navigate the dangers of an increasingly connected world without a coordinated strategy to keep them safe online.” Teachers have an important role to play Teachers, said Johnson, have an important role to play, adding that Newent Community School and Sixth Form Centre already weaves cyber safety throughout its personal, social, health and economic (PSHE) courses, in addition to its computing curriculum. “Learning about, and understanding internet safety is not something that happens by osmosis. Having witnessed the emotional, mental and physical impact on young people, I am simply not willing to leave internet safety to chance. The stakes are too high.” In a recent outreach session for young people in a local primary school, Johnson said that after explaining the potential risks to year five to six students, they were angry there was not more awareness nationally on the potential dangers of the internet. According to Thilthorpe, the tech sector and the government need to work together to develop a government-backed national awareness campaign aimed at educating our young people. “These young people are tomorrow’s adults, and it is society’s responsibility to help them manage risks, reduce harms, but more importantly understand how the internet works so can they take full and empowered advantage of it in the future.”
<urn:uuid:f40e6c27-5d33-430c-b6f3-330f8fb93f37>
CC-MAIN-2022-40
https://www.computerweekly.com/news/252461250/UK-plans-for-online-safety-laws-not-enough-says-BCS
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337668.62/warc/CC-MAIN-20221005203530-20221005233530-00014.warc.gz
en
0.96325
866
2.625
3
Security is growing more reliant on our biometric data for authentication and national security purposes. Consumers are willing to hand over their facial scans, fingerprints, and other pieces of immutable data without understanding the potential consequences or privacy legislation. Privacy has come under a harsh spotlight in recent years. Consider FaceApp, the photo special effects app that made headlines last summer when accused of uploading users' images to the cloud and transferring them to Russia. While evidence didn't support the claim, it was enough for many people to become concerned with how organizations are using their personal data. "One of the things that has been so great about technology is not only the convenience, but we've really started to look at privacy, and privacy is coming to the forefront," said Melissa Wingard, special counsel at law firm Phillips Ormonde Fitzpatrick, in a virtual Black Hat Asia talk. Modern society was transitioning to touchless technology and contactless pathways before the coronavirus pandemic. Now, COVID-19 has increased the need to navigate day-to-day life with less contact. We're looking for new ways to access our offices without touching elevators, she noted, and pay for things without swiping credit cards. Wingard, who specializes in IT, cybersecurity, and privacy, explained how biometric data falls into two buckets. There's physiological data, which is made up of biological and morphological (external, or appearance-related) data; there is also behavioral data, which is considered to be biometric data. There are several repeatable traits that can be used to identify an individual: DNA, smell, the shape of your ear — "apparently that's unique to us" — gait, and keystroke dynamics. "I think we need to think more than just fingerprints [and] facial recognition, although they're obviously the key ones," she said. As both the public and private sector implement biometric authentication, the law needs to keep up and people must balance the sharing of their data. Government's use of technology is outpacing the legislation to protect individuals' information. Biometrics for the purpose of authentication demands scrutiny. You can change your password if it's exposed, but what happens if you're using your face or fingerprint to prove who you are? Our biometrics are "inherently identifiable," Wingard said, and while there are some privacy laws that mandate biometric data be treated as sensitive data, not all laws are at this stage. She also questioned the ability of government and businesses to fully anonymize biometric data. People rely on legislation to provide them with rights and a framework within which to operate. Without laws to defend the privacy of our data, we're left to take personal legal action if we feel our data is being misused; most people don't have the time, money, or often an inclination to undergo that process, she pointed out. This is a global issue because every nation handles privacy laws differently and each has its own issues and gaps. Many privacy laws, for example, heavily rely on anonymization. Once personal information is anonymized, businesses are free to handle that data as they wish. Privacy Laws in APAC Speaking to her virtual audience of Black Hat Asia attendees, Wingard provided a high-level view of different nations' privacy laws throughout the region. The European Union's General Data Protection Regulation (GDPR) has gotten a lot of press; however, it's far from the only one. She started with Singapore, which has a few pieces of legislation. The Personal Data Protection Act (2012) covers how organizations can collect, use, store, and disclose personal data. It puts restrictions to know what is required for consent and how long they can keep data after it's needed. The PDPA acknowledges biometric data is personal data and calls out facial recognition and DNA. People can request an organization change their data, but not delete it. "The right to be forgotten," as it's described in the GDPR, is often what people are looking for, she noted. Singapore has different rules for the public and private sectors. Its Public Sector (Governance) Act of 2018 mandates public agencies comply with the Prime Minister's directions on data protection. The Prime Minister hands down rules; it's up to public agencies to implement those. If a public sector agency is found to have breached their obligations to protect personal and biometric data, it's not the agency that gets in trouble — it's the official who is personally liable for the breach of privacy. While unsure how this applies in practice, Wingard noted this could have the effect of officials managing information more closely than they would if there wasn't any personal responsibility. Steps You Can Take Rather than relying on organizations to safeguard our data, or on governments to regulate its use, Wingard encouraged listeners to think closely about how they give away biometric data. Think about who is collecting it. What will they use it for? What could they use it for? This can help you decide whether you're comfortable sharing information with a particular entity and decide whether the services you're getting in return are worthwhile, she explained. Wingard also suggested taking a close look at government officials' approach to privacy. What are your elected representatives doing? Do they have thoughts on privacy? Do their views align with yours? While there is no immediate gratification in the democratic process, officials who support privacy rights can eventually shift the balance toward users in the long run, she said. "We need to balance this disconnect between the rights of individuals and the power of organizations, and the people that can do that; the people that can shift the balance, is our government," said Wingard.
<urn:uuid:27e8353e-a271-4a4c-a44e-78be317a1d88>
CC-MAIN-2022-40
https://www.darkreading.com/endpoint/biometric-data-collection-demands-scrutiny-of-privacy-law
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337971.74/warc/CC-MAIN-20221007045521-20221007075521-00014.warc.gz
en
0.963637
1,249
2.640625
3
Vulnerabilities are everywhere. Vetting, mitigating, and remediating them at scale is exhausting for security practitioners. Let’s keep in mind that no organization has the capacity to find and fix all vulnerabilities. The key is to understand what a vulnerability is, interpret the meanings of the CVSS score, and prioritize and effectively use resources within constrained time limits or delivery windows. Since 2016, new vulnerabilities reported each year have nearly tripled. As of April 2022, predictions about the number of new vulnerabilities continue to come true. The trend continues to increase. Basically, more code translates to more vulnerabilities. And code now takes many forms beyond just applications or software. Code exists within embedded systems and IoT devices, resulting in hardware-born vulnerabilities, and code is also used to define and operate infrastructure as part of DevOps practices. It is now commonplace among security engineers or analysts to be accustomed to the Internet being broken every week. The shortage of developers is not helping either. All critical vulnerabilities are not the equivalent of log4j or spring4shell in terms of widespread adoption of a software package, exploitability, or impact. The ideal state for any cybersecurity program is to be able to quickly identify vulnerabilities that are truly impacting the organization and are actionable. Burning out IT teams and security teams by chasing all vulnerabilities is untenable. In this article, we want to explain: - What is a vulnerability? - What is the meaning of the CVSS score? - What variables impact CVSS scores? - Is CVSS the best way to prioritize within vulnerability management? - Are there alternatives to CVSS for risk-based prioritization? What is the meaning of vulnerability? MITRE defines a vulnerability as: “A weakness in the computational logic (e.g., code) found in software and hardware components that, when exploited, results in a negative impact to confidentiality, integrity, or availability.” For this reason, it is possible to have a critical vulnerability in a code that does not affect you at all, for example, because this code runs on an IoT device that relies on other security controls that effectively mitigate exploitability of a latent vulnerability in the embedded code. On the other hand, you may have a vulnerability of low severity that negatively impacts confidentiality of your application. You’d likely prioritize fixing it as soon as possible, because fixing the issue directly impacts availability. As we mentioned before, the main problem is that we are continuously fed with new vulnerabilities while still wrestling with old vulnerabilities, and there is no easy way to manage them all. We have to be quick in detection and resolution processes when something really critical is discovered and put a majority of our efforts there without forgetting the rest of the vulnerability ecosystem. It sounds simple in theory and underpins all modern security programs, but vulnerability prioritization in practice is now one of the biggest gaps in security. To go deeper into vulnerability management, we will explain what the process is when a vulnerability is released. The lifecycle of a vulnerability The origin of a vulnerability is not defined by anyone. Sometimes, it is large research by a company regularly testing their own code that spends great efforts to show the problem with an application or the abuse of a dependency. At other times, a vulnerability might be discovered as a result of an independent security researcher probing a system in their free time and reporting the findings as part of responsible disclosure, or by creating a proof of concept (PoC) to exploit a system and publishing the details on Twitter. These, before being officially published, are common examples of 0-days. It is an overloaded buzzword because if the vulnerability is already known, it is not a 0-day. This is why these types of vulnerabilities are gold in the black markets. If an attacker has intimate knowledge of a previously unidentified vuln, they can then exploit it readily since there’s likely a lack of detection and protection mechanisms in place for most organizations, at least in the initial access or exploitation phase. A good practice that is done by researchers is to give developers some time to start working on the patch to fix the vulnerability before registering. Otherwise, days could go by without a fix. What is the best thing to do then? Improve the process to be ready as soon as possible when a 0-day is disclosed and detect it from that moment on, providing the appropriate mitigations and in many cases, verifying that this vulnerability has not been used in the past (where it really was 0-day). When the vulnerability is registered, we have an ID that identifies it. This will help us to identify the vulnerability and check if we are being impacted or not. But where is it registered? One of the most common sites, but not the only one, is Common Vulnerabilities and Exposures (CVE). MITRE Corporation is the organization that identifies, defines, and catalogs publicly disclosed cybersecurity vulnerabilities and shares that information of CVE-IDs publicly. Vulnerability information is also shared with the NIST organization, where additional information may be added on to provide further details or security guidance. That information lives within NIST’s National Vulnerability Database (NVD) and is organized by CVE-IDs. Other states have their own system to catalog and store their vulnerabilities, such as the Chinese National Vulnerability Database (CNNVD) or Japan Vulnerabilities Notes (JVN). But in this article, we focus on the NVD. Once we have confirmation that the vulnerability is real, exploitable, and has an ID, the next process is to assess the severity. How the score of a vulnerability is calculated The Common Vulnerability Scoring System (CVSS) provides a way to capture the key characteristics of a vulnerability and produce a numerical score that reflects its severity. Many security teams and SOCs use the CVSS to prioritize vulnerability management activities, such as incident response processes, defect tracking and resolution, or implementation of a mitigating control. The metrics used in CVSS v3.1, the latest version, assess the different elements that depend on the exploitation process and the impact, resulting in the final severity score. The first thing we can find in the documentation is that CVSS measures severity, not risk. CVSS, as scored, is an “objective” score when you set some attributes of the vulnerability without context, and a formula produces a score that also maps to a “Severity.” Below, we can see a real example of the CVSS of Spring4Shell vulnerability, which scores the severity in 9.8 CRITICAL. The base score is calculated with eight variables: - Attack Vector (AV): There are four options that represent the access method to exploit the vulnerability. The network is the most valued because it allows the remote and that implies that the attacker can exploit it from any location. The rest go from highest to lowest in restriction. In the case of Local, the vulnerable component is not bound to the network stack and the attacker’s path is via hardware access, remote, or hijacking the identity of an authorized user through social engineering. - Attack complexity (AC): There are two options, low or high. In version 3.1, it was updated and depends on the system requirements to be vulnerable, where there can be a debate if a configuration is taken as likely or unlikely. In the case of high complexity, it is defined as a successful attack which depends on conditions beyond the attacker’s control, but requires the attacker to expend a measurable amount of effort in preparation or execution against the vulnerable component. For example, the attacker needs to use brute force attacks to win a race condition, and not a silver bullet like log4j with a single command. - Privileges Required (PR): There are three options. None is when the vulnerability can be exploited without authentication. This also makes it difficult for the attribution or the path followed by the attacker after exploitation. If this metric is high, the attacker requires admin privileges or something similar to affect allowing access to component-wide settings, for example. - User interaction (UI): If it requires interaction, it is a lower score. This is common in mobile applications where the user needs to interact with the threat (malware) in order to breach their device. Another example, similar to a phishing attack, in itself is not a risk, but the attacker uses social engineering to get the victim to click on the link and be pawned. - Scope (S): The score will depend on whether the vulnerability affects only a specific component or affects the entire application. - CIA (Confidentiality, Integrity and Availability): The CIA triad, a respected security model that forms the basis for the development of security systems and policies. Here is the real impact of the vulnerability. The other part is the process of exploitation. With an RCE, the attacker has full control of the victim machine, and if the privileges are sufficient, it affects all three parties with high severity. The final format of CVE-2022-22965 is a vector with this information: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H This first part corresponds to the base score, an objective value that should remain stable over time and consistent across organizations. As a supplement, there are two more metrics, temporal and environment; these values introduce more scoring complexity though and may not be something your organization chooses to pay attention to in the early phases of vulnerability management. The Temporal metrics measure the current state of exploit techniques or proof of concept code availability, the existence of any patches or workarounds, and the confidence in the description of a vulnerability. It is something that will change along the lifecycle of the vulnerability because there’s a huge difference between having or not having the remediation ready. Environment metrics enable the practitioners to customize the CVSS score depending on the importance or business criticality of the affected IT asset to the impacted organization. Vendors, such as RedHat or Debian as the base distributor provider, will also evaluate the severity of the vulnerability in a specific context (i.e., the package inside the distribution). Customers may trust the score of the vendor more than the generic scores assigned by MITRE or NIST, as it is usually more accurate. As we can see, this score is not impacted by the remediation part or fix process. If this vulnerability needs a great effort to be solved, it does not impact the final score. In addition, two vulnerabilities with the same score could have a very different impact or likelihood because they occur in the economic sector or business vertical. From the CVSS score calculation, several derivations appear that can be of help when evaluating the safety of a system. Some of them are: - Common Misuse Scoring System (CMSS): It is a set of measures of the severity of software featuring misuse vulnerabilities. Misuse vulnerabilities allow attackers to use the functionality that was intended to be beneficial for malicious purposes. This score could assist companies to provide data to be used in quantitative assessments of the overall security posture of a system. - Common Configuration Scoring System (CCSS): CCSS is based on CVSS and CMSS. The most notable difference is the type of exploitation: active or passive. Active exploitation refers to an attacker performing actions to take advantage of a misconfiguration, while passive exploitation refers to a misconfiguration that prevents authorized actions from occurring, such as a configuration setting that prevents audit log records from being generated for security events. - Common Weakness Scoring System (CWSS): Conceptually, CVSS and CWSS are quite similar. CWSS can be applied in the early process of releasing a new vulnerability. In addition, it can serve to supplement the lack of some information in the vulnerability report. Because the conservative approach is to inflate the scores, a deep understanding of the affected technology provides some of this unavailable information. When a new vulnerability is reported, it is possible to report it together with the exploited week, CWE-ID / CWSS in the same way as with CVSS. It is obvious that we must feed our systems with more information to correlate with the CVSS and improve our vulnerability management. Remember that risk-based prioritization is the goal of all modern cybersecurity programs. Using CVSS Score Alternatives to Prioritize Security Risk If we dig deeper into the meaning of vulnerability severity, we may be more interested in other characteristics when calculating the CVSS score. Obviously, depending on the use case or business sector, it is possible to find alternatives to the CVSS to help you prioritize the management of your vulnerabilities. It’s not always possible to patch quickly enough, especially in cases of third-party code or partner integrations. In this case, the shift-left approach is not enough and we recommend the use of runtime security as another layer of security that enables early detection and identification of affected software, expediting the implementation of a mitigating security control. Exploit Prediction Scoring System What is the actual probability of a vulnerability being exploited by an attacker? That probability is explained by the Exploit Prediction Scoring System (EPSS). The EPSS model produces a probability score that, the higher the score, the greater the likelihood that a vulnerability will be exploited. The score is maintained by the same organization as the CVSS, MITRE, which guarantees its consistency with the above-mentioned vulnerability taxonomies and classification systems. If we look at the highest rated vulnerabilities of the last 30 days, we better understand the potential real impact of vulnerabilities. An example can be seen here with CVE-2022-0441, which relates to the MasterStudy LMS WordPress plugin. To calculate the percentage, the EPSS uses part of the CVSS score but also uses threat intelligence to see how easy it is to exploit the vulnerability. For example, an exploit might enable exploitation of other vulnerabilities to increase impact. As part of a complex attack chain, an attacker may achieve RCE by exploiting one vulnerability and can then exploit other vulnerabilities to elevate privileges, resulting in a much more significant impact. The score may also factor in availability of exploit tools or repositories, like Metasploit or Exploit-db, which don’t require knowledge about the exploitation steps. Stakeholder-specific Vulnerability Categorization The Stakeholder-specific Vulnerability Categorization (SSVC) is mostly a conceptual tool for vulnerability management. SSVC aims to avoid one-size-fits-all solutions in favor of a modular decision-making system with clearly defined and tested parts that vulnerability managers can select and use as appropriate to their context. The goal of SSVC is to be risk-oriented, be more transparent in the calculation process, and be able to scale the quantification of vulnerability risk through automation. Vulnerability Priority Rating (VPR) is maintained by Tenable and also uses the severity and the facility to be exploited, similar to EPSS. The Vulnerability Priority Rating (VPR) is a dynamic companion to the data provided by the vulnerability’s CVSS score since Tenable updates the VPR to reflect the current threat landscape, such as the exploit code of a vulnerability becoming available or having escalated maturity. The VPR values range is from 0.1 to 10.0, with a higher value representing a higher likelihood of exploitation. Other vendors such as Snyk created their own score (Snyk Priority Score) for prioritization by using CVSS and other factors mentioned above, such as exploit maturity, remediation process, or mentions in the community even they rank vulnerabilities as part of their own threat research that may not have CVE-IDs associated but provide value in prioritization. Relevant to the medical sector, Risk Scoring System for Medical Devices (RSS-MD) is being considered and at a more generic level. As expected, a vulnerability in this industry directly affects people’s health or safety, so it is necessary to have a scale of its own to manage this type of vulnerability and relative impacts differently. Relevant to the manufacturing industry, Industrial Vulnerability Scoring System (IVSS) incorporates part of its calculation factors such as physical security, among others. This score is specifically designed for vulnerabilities in industrial control systems that affect critical infrastructure where damage can impact entire cities and lives of citizens. Next step? Incorporating vulnerability feeds and driving remediation The tendency, as seen above, is to calculate the best score for a vulnerability or the associated risk-based on correlating as much information as possible that can be accessed and processed in order to “vitaminize” the final result. It is strange that one method contradicts another. Normally they will all have a similar view of the final severity, but these small differences are crucial in a huge scale of vulnerability management. The simplicity approach is worth stressing since some of these scoring mechanisms get incredibly complicated. Many orgs would benefit by keeping their risk-scoring simplified so they can focus their efforts on addressing security problems instead of burning cycles qualifying or quantifying risk. It is also necessary to have complete visibility of your situation at all times to know if we are being impacted as soon as possible and effectively reduce the risk caused by them. With all this information, we now need to implement our vulnerability management processes and supporting tooling in our organization. These vulnerability scores can be viewed ad-hoc, but effective cybersecurity requires that you ingest vulnerability feeds into appropriate security tooling that serve the relevant stage of the system lifecycle. If you want to push some product, this is where the power of a platform like Sysdig helps since it’s designed to power security capabilities throughout the lifecycle. Use it sparingly or it can come across as too sales-y. It might be better to talk about capabilities, such as imagine scanning in build pipelines to address vulns quickly (likely CVSS scored), but also to identify threats that emerge in runtime and where SecOps teams will need to trigger DFIR workflow. The key is to be prepared for a new vulnerability and be flexible to close the gap between the vulnerability release and the detection process in your environment. One of the most famous feeds is Vulndb, which uses National Vulnerability Database (NVD) as a trusted database of vulnerabilities and also owns registered vulnerabilities and collaborates with security companies to be as up-to-date as possible. If you’re missing the explicit details of a vulnerability, you must still acknowledge there is a potential risk and then accept, avoid, or mitigate it. You need to have an alternative to being sensitive with it. A significant hurdle to overcome with respect to remediation is to be able to quickly patch every single asset or dependency that is impacted or potentially exploitable, and these processes also need to be able to scale. It’s not trivial to patch old versions that could impact new features or poor performance; do it in a massive way or have other implications. The problem is exacerbated with transitive dependencies. That is, your code or system likely relies on many other codebases or systems, and dependency chains become quite nested in practice. Sometimes, it is even necessary to patch old versions that are still being distributed. That is what RedHat calls backporting. Backporting is essentially the management of updates through automation to minimize the associated risk. It is possible that a fix in a new version may adversely affect the previous version. You should be aware of when you want to upgrade as soon as possible. When a vendor offers to backport security fixes, we ensure that fixes do not introduce unwanted side effects and apply to previously released versions. Prioritization in a world with hundreds of vulnerabilities every day is a necessity. We continuously develop more software that will be targeted by attackers and add to the libraries, firmware, or common dependencies that are already used by applications and systems. To help us, we need to ingest the vulnerability information that organizations like MITRE share, generate better indicators through the correlation of other sources of information, and maintain full visibility of our assets (and associated attack vectors) to be quick in detecting the impact. Without this, it is impossible to both efficiently plan the vulnerability mitigation process to reduce the noise and time in which we are vulnerable, and be effective in any cybersecurity program. Manual processes can’t scale to infinity, and you’ll never have enough headcount for all your security needs. Security needs to be seamless and automated. Organizations must plan accordingly to keep ahead of the tide of critical vulnerabilities, like log4j and spring4shell. See how fast and easy you can identify which vulnerabilities pose a real risk with Sysdig. No longer scrolling vulnerabilities line-by-line, struggling to estimate risk through an endless spreadsheet of issues. With Risk Spotlight, you can easily find, focus, and fix the vulnerabilities that matter to you. Register for our Free 30-day trial and see for yourself!
<urn:uuid:d66e52de-2644-4bdb-bfd2-03315da9fdd9>
CC-MAIN-2022-40
https://www.gbiimpact.com/news/are-vulnerability-scores-misleading-you
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334515.14/warc/CC-MAIN-20220925070216-20220925100216-00214.warc.gz
en
0.93517
4,354
2.703125
3
Canadian Centre for Cyber Security Warns the Public Against Fileless Malware The Canadian Centre for Cyber Security recently released an advisory warning the public of the growing fileless malware campaigns affecting Microsoft Windows users. What Is Fileless Malware? A fileless malware is a malicious software that was first observed in the wild in the early 2000s. According to the Canadian Centre for Cyber Security, fileless malware “remains popular method of attack by cyber adversaries”. The Cyber Centre said fileless malware is a popular method of attack by malicious actors because of its “low observable characteristics”. Ordinary anti-virus or anti-malware solutions have difficulty detecting fileless malware as this type of malware takes advantage of legitimate software programs to cover-up its malicious activity. It’s also hard for ordinary anti-virus or anti-malware solutions to detect fileless malware as the original infecting executable doesn’t remain on the infected computer’s hard-drive. Victims of fileless malware typically are initially infected by this type of malware by phishing attack – a type of cyberattack that uses emails to launch an attack. Phishing emails trick victims to open an infected file or visit a malicious website. Aside from phishing attacks, initial infection of fileless malware may come from physical transfer, that is, when a user connects an infected device or media into a device. Web application is another point of entry of fileless malware in which an attacker leverages a security vulnerability in a website to inject and execute malicious code on the computer of any user that happens to visit the website. After the initial infection, the attackers often abuse legitimate software programs commonly used by system administrators such as Windows Management Instrumentation (WMI). The infected computer may attempt to download additional malware on the infected computer, attempt to download and execute scripts or attempt to propagate on other connected devices. An example of a fileless malware is the Astaroth malware. First observed in the wild in 2017, Astaroth malware is known for stealing sensitive information from victims, including account credentials and keystrokes, and sending the stolen information to the attackers. Stolen data can be used by the attackers to carry out financial theft, move laterally across networks, or sell the stolen information in the cybercriminal underground. In the past, attackers used Astaroth to collect information from the clipboard, recover passwords using an external software known as NetPass, and record every keystroke made by a computer user and send these keystrokes to the attackers. In May 2019 to June 2019, the Microsoft Defender ATP Research Teamreported that it noticed spikes in suspicious WMIC-related activities. WMIC stands for Windows Management Instrumentation Console (WMIC). It provides a command line interface to Windows Management Instrumentation (WMI), which is used by Microsoft Windows system administrators for various tasks, including querying system settings, stoping processes, and locally or remotely executing scripts. “The Regsvr32 tool [another Windows application used by system administrators] is then used to load one of the decoded DLLs, which in turn decrypts and loads other files until the final payload, Astaroth, is injected into the Userinit process,” the team added. “It’s interesting to note that at no point during the attack chain is any file run that’s not a system tool,” Microsoft Defender ATP Research Team said. “This technique is called living off the land: using legitimate tools that are already present on the target system to masquerade as regular activity.” In September 2018, Cofense Phishing Defense Centerreported about the resurgence of Astaroth. Similar to the recent finding of the Microsoft Defender ATP Research Team, Cofense Phishing Defense Center observed that the 2018 version of Astaroth leverages Windows tools such as Windows Management Instrumentation Console (WMIC) to deliver the malware. Cybersecurity Best Practices According to Microsoft Defender ATP Research Team, Microsoft Defender ATP exposes fileless malware like Astaroth before these attacks can cause more damage. The team said that fileless malware, which abuses fileless techniques doesn’t put this type of malware beyond the reach or visibility of security software. “On the contrary, some of the fileless techniques may be so unusual and anomalous that they draw immediate attention to the malware, in the same way, that a bag of money moving by itself would,” the team said. Cofense Phishing Defense Center, for its part, said that blocking or restricting the use of WMIC may not be a feasible solution as some system administrators need this. Astaroth is best mitigated with user training and awareness about phishing attacks, the Center said. The Canadian Centre for Cyber Security, meanwhile, recommends the following 10 cybersecurity best practices in order to prevent attacks, in particular, fileless malware: - Consolidate, monitor and defend internet gateways - Patch operating systems and applications - Enforce the management of administrative privileges - Harden operating systems and applications - Segment and separate information - Provide tailored awareness and training - Protect information at the enterprise level - Apply protection at the host level - Isolate web-facing applications - Implement application whitelisting Defending your small or medium business against cybercrime is a necessity and most businesses lack the qualified and trained resources. When you need help, our IT and security experts are a phone call away. Call today (416) 920-3000or email [email protected]
<urn:uuid:6210efed-9f1f-40e3-b6d3-03f31d7652cf>
CC-MAIN-2022-40
https://www.genx.ca/canadian-centre-for-cyber-security-warns-the-public-against-fileless-malware
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335059.31/warc/CC-MAIN-20220927225413-20220928015413-00214.warc.gz
en
0.907475
1,301
2.828125
3
The right software can detect suspicious activity and alert security teams, but employees should also avoid risky behaviors that invite threats. Government agencies face cyberattacks every day. This is an increasing concern as experts cite security breaches, particularly phishing, as a top threat to state and local election offices ahead of the 2020 election. Now is a critical time to ensure that government workers know how to protect themselves. First and foremost, government officials must educate everyone in their offices on the dangers of opening suspicious email or clicking links inside messages from unfamiliar senders. The right software can detect suspicious activity and alert security teams, but employees should also avoid risky behaviors that invite the threat in from the start. Here are five ways agencies can protect themselves from malicious activity. 1. Educate all staff. The best defense against any data breach is education. Since 91% of cyberattacks start with a phishing email, employees are commonly responsible for bringing malware into a work environment by accidently downloading malware. Agencies must ensure everyone with a connection to the email server learns these tips: - Don’t click links. The most important message to impart to staff is to maintain a healthy sense of mistrust and never click on an unknown link. Whether it comes through email or text or even social media, it could be a phishing scam. If a link redirects a staffers to a page where they’re asked to input passwords, sensitive details or account information, they should close the page immediately. They should only visit trusted websites directly via their secured web browser. - Appearances can deceive. Even when the email header looks accurate, there may be a malicious third-party behind the email. One way to detect this email spoofing is to hover over the “sender’s” details, without clicking, to confirm these whether the email has been sent from a trusted source. - Check spelling and grammar. Spelling and grammatical errors can be telltale signs of a fake. A legitimate email will have been edited before it is sent out; however, a well-written email is not a guarantee of legitimacy. Attacks likely to target government offices and workers could be error-free. As attacks grow more sophisticated, though, it’s becoming increasingly difficult to differentiate phishing emails from legitimate ones. For that reason, agencies should have additional protective measures in place. 2. Run a simulated phishing test. Even with robust training, humans make mistakes. Sometimes, personal experiences can emphasize the danger much more effectively. For that reason, it may help to run a simulated phishing test to detect the true risk level of employees. There are multiple tools can simulate phishing emails, sending employees realistic looking, but harmless, messages that have some trademarks of a phishing email. Depending on the tool, agencies can track results and identify which employees opened the email or clicked the links embedded within the email. 3. Check security access. Security professionals have long followed the principle of least privilege, which simply states that users should have the lowest level of access necessary to do their work. By limiting what non-administrative users can do, agencies can protect their systems should an attacker compromise an employee’s credentials and use them to log into the agency network. By reviewing user account settings, agencies can minimize the number of people who have higher level access. 4. Use email filters. Although software can help lock down the email server, agencies should already have spam filters deployed. Workers should be encouraged to mark any spam email that might make it through to an inbox to help the filters do a better job. 5. Prepare a response plan. No matter what protective measures agencies take, an attack is always a possibility, which is why a response plan for the most common security scenarios is critical. It ensures the security team can swiftly tackle any incidents that puts data at risk. To make sure servers are always safe from a cyberattack, agencies should also consider using behavioral analytics that monitor for signs that an attack is imminent and alert security teams to take protective measures. Once internal users have been trained, this technology can bring an added layer of security that ensures devices and servers remain safe.
<urn:uuid:57b436f0-8cac-4016-a735-5045d0f5f928>
CC-MAIN-2022-40
https://gcn.com/cybersecurity/2020/03/5-ways-to-avoid-phishing-lures/314866/?oref=gcn-next-story
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337680.35/warc/CC-MAIN-20221005234659-20221006024659-00214.warc.gz
en
0.932133
847
2.671875
3
These days any business generates huge amounts of information that is of value both to the company itself and its competitors. Important information includes know-how, inventions, market research, strategic plans, customer data, contractors’ information. The specifics of methods and tools for protecting information constituting a trade secret are related to the fact that different pieces of data are stored in electronic form and on paper. Information constituting a trade secret - Scientific and technical information: inventions, know-how, patents, methods for increasing production efficiency, everything related to the operation of computer networks, security standards, software, passwords. - Information of a technological and production nature: drawings, blueprints, models, equipment documentation, production recipes, description of business processes, production and marketing plans, strategies, business plans, investment offers, and plans. - Information of a financial nature that is not public: management and accounting data, reports, information on the cost of production, cash flow calculations, pricing mechanisms, projected taxes. - Business information: data on suppliers and contractors, customer information, sales data and plans, market analysis, recommendations from consultants. The grading of confidentiality may include: - The highest degree of secrecy, such information should be available only to the top management of the organisation. - Strictly confidential information. - Confidential information. - Restricted access information. Adopting several levels of confidentiality helps to build a better access and privilege control system and minimises the risks of data leakages. For example, data of the highest value will be inaccessible to a wide range of company employees, which means that they will be less exposed to the risk of intentional or accidental data leakage. To take advantage of the legal opportunities to protect trade secrets, at the first stage, the company must determine the list of information that constitutes trade secrets. After the classification of information, it is important to develop and implement a system of administrative, organisational, and technical measures that will help prevent the deliberate or unintentional disclosure or dissemination of information. - Secrets under threat? Help is on its way… (opens in new tab) Before developing a system of protective measures to preserve the confidentiality of information, it is necessary to determine the most likely security threats. Threats can be divided into internal and external. External threats have to do with different parties that may be interested in obtaining information constituting a trade secret: - Competitors that operate in the same markets or companies that plan to enter the same markets and which may plan to implement various scenarios of undermining the market positions of the company. - Parties interested in the redistribution of shares in the enterprise, minority shareholders and other people who may use the information received in the struggle for money of assets. Internal threats are primarily associated with company personnel, including top managers. Employees with access to corporate information systems can collect information that constitutes trade secrets in order to sell or use it in their own commercial projects or distribute to a wide range of people in order to harm the company. The protection system should identify all possible threats and build mechanisms for dealing with specific dangers. Methods for obtaining trade secrets Classifying some information as a trade secret in some cases does not mean confidentiality since employees, developers, customers, and contractors have access to different pieces of data. Information that is classified as secret in the company's internal documents may be made public due to the actions of contractors and or employees. The twofold nature of the information that is recognised as confidential gives rise to not only illegal but also legal ways to obtain trade secrets. - Interception or organisation of information leaks from telecommunication and computer networks. - Direct theft of digital or paper documents. - Bribery of employees. - Studying the media, official sources of data disclosure, for example, websites where financial statements are published, as well as complaints and published court files. Open sources allow us to get a fairly accurate picture of the financial situation and the relationship of the company with its counterparties. - Questioning employees of competing companies who have a wide range of information about the activities of the target company. - Interviewing company employees with questions that do not violate the NDA, but that may help to obtain a large amount of useful information. - Making job offers to company employees. Several stages of the admission process allow getting a lot of information about responsibilities, products, processes, systems. - Studying the final products, as well as the materials from suppliers of raw materials and components. - Negotiations on the possible agreements with the target company. This method allows not only to collect a large amount of data but also to get the opportunity to study the production process from the inside. The information obtained in this way is a trade secret but often can be provided voluntarily. To fight against such methods of collecting data is not easy. Possible countermeasures include training of employees, thorough verification of contractors, conducting business negotiations outside the company's location. The main measure of protecting information constituting a trade secret will be the establishment of a trade secret regime. The main activities are administrative and organisational. For example, fundamental elements of the system are an employment contract and a non-disclosure agreement that provide for employee liability for violation of confidentiality. Taking into account the fact that external threats manifest themselves in the form of actual stealing or copying information from the company’s computer networks, along with administrative measures, it is necessary to implement technical measures to guarantee full protection. First of all, administrative and organisational measures are aimed at informing employees about what information is considered a trade secret, and what non-disclosure obligations are imposed on them. Another goal is to ensure that the company has complied with all the requirements of the law and industry standards and has been prudent by implementing all possible protection mechanisms. This will strengthen the position in the event of a possible lawsuit against the actual data thief or those who ordered the theft. Administrative measures include: - Creating a policy that introduces a trade secret regime. The document should define the main parameters of the protection system and the persons responsible for the organisation of protective measures. - Creating the list of information related to trade secrets. Often authors of such documents include in the list all the information they know. This is the wrong way, since plenty of data is publicly available, for example, published financial or other reports. It is better to limit the list of truly valuable information. For example, confidential information cannot include information about working hours, information on compliance with environmental or fire protection requirements. - Developing a system of local regulations that will ensure compliance with the confidentiality regime and the protection of information constituting a trade secret. Besides the main document “On trade secrets,” additional provisions can be developed covering the work with computer devices and networks, procedures for providing information to contractors and government agencies, procedures for copying the documentation, etc. - Determining the list of people who have the right to work with information constituting a trade secret and the level of access. At this stage, organisational measures should interact with the technical ones, since access levels are implemented in the company's IT infrastructure. - Preparing employment contracts and standard contracts with contractors that contain a paragraph about the protection of trade secrets. It is important to include a clause in the employment contract that warns of liability for the disclosure of confidential information. Some NDAs specify the period after the termination of the employment contract during which the employee cannot disclose information that has become known to him while performing his labour duties. - Inclusion of appropriate paragraphs into the agreements with contractors in cases when the information entrusted to the counterparty or its employees is a commercial secret. - Special regimes of using telecommunication equipment, mobile devices, photocopiers, email, and the Internet. The access of the employee to the company resources should be based on the application describing the need. Applications must be agreed upon by the upper management and security department. - Strict control over the use of computer networks accounts with a warning that the transfer of a password may serve as the basis for dismissal due to "Disclosure of trade secrets." Among technical measures aimed at protecting trade secrets, systems that protect the information perimeter from leaks, unauthorised copying, or transmission of data can be considered. These tools include DLP systems and SIEM systems. DLP systems can be configured in such a way as to minimise the theft of information by internal users. SIEM systems identify threats and identify various information security incidents, allowing full risk management and protection against intrusions. Technical security measures include all methods of encoding and encrypting data, prohibiting copying, monitoring employee computers, and monitoring account usage. - The best antivirus software in 2020 (opens in new tab) Dominique Rene, PR Manager, Techshielder (opens in new tab)
<urn:uuid:86debc8e-700b-46f2-a3e2-b63d7923f849>
CC-MAIN-2022-40
https://www.itproportal.com/features/modern-threats-to-your-trade-secrets-and-how-to-protect-them/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337680.35/warc/CC-MAIN-20221005234659-20221006024659-00214.warc.gz
en
0.916679
1,824
3.03125
3
E-learning in school education has been present mostly in this decade or more precisely in a recent couple of years. To better explain it, it started long ago, in 1960 when a laboratory assistant called Donald Bitzer designed the first e-learning program “PLATO” at the University of Illinois. But since then, it has progressed massively and developed in a positive direction. Today, there are many ways that people use to harm others through the Internet. From the implementation of many viruses into the security systems to hacking accounts, like PayPal ones, for example, that represent a huge value and contain important data about its users. Unfortunately, students often find themselves targeted by these people too. That’s why they need a backup that cybersecurity can provide them with. This safety system has a significant role in providing students with a sense of protection and boosting their belief in e-learning reliability. With this in mind, let’s see what role cybersecurity has in e-learning education. Cyber Security Online Training Of course, the biggest role and purpose of cybersecurity in e-learning education is to allow students to feel free of any potential scams. E-learning usually requires some data to be submitted and that’s why they often have fears and worries of being deceived. That’s all-natural though. But something that cybersecurity probably can’t use to its full potential without is online training. What does it imply? Well, the most important thing is to be interactive and engaging. Cybersecurity programmers need space and time to practice making the right decisions and the way such ideas can be applied to the real world. And that’s just one single part of its role in e-learning. Having Direct Access to Devices Something that cybersecurity in e-learning education often focuses on is providing students with direct access to their devices. You can surely find an article from LegitWritingServices online about this topic if you are more interested in it. Having a possibility to have free and direct access to their own devices allows students to have more control over their stuff. It is always better to have a user who has access to his data than a program based on data collecting. And that’s the reason why cybersecurity programmers like to find solutions related to this. It is well known that students are often in need of possessing a free Wi-fi connection in schools and colleges in order to communicate and collaborate with colleagues. It is not a secret they frequently use devices that their educational institutions provide them with. But the problem lies in being open to scams that way. That’s why students mostly want to have direct access to the Internet through their devices, phones, and tablets in the majority of cases, and from any place inside or outside of educational institutions’ property. There is also a DPA (Data Protection Act) that has been active since 1988. It has been designed to control what information users, in this case, students, can give while using their devices. No matter if a student uses his personal device, he or she is still responsible for what data will be used. That is perhaps a key point of having access to students’ own devices. Can Cyber Security Provide You with Fun? Maybe it sounds unbelievable but the answer to this question is quite positive. Yes, cybersecurity can allow students to play video games. But that’s not all. It can give them an opportunity to play games in recreated environments that are office-based. That is something that can provide students with safety while having fun or even learning through playing games. You heard it well. Nowadays, there are plenty of games, like “Portal”, for example, that allow students to develop their cognitive skills. So, it is true, cybersecurity can bring you fun and safety at the same time. Management Systems & Protection of Identity At the present time, it can be said that colleges and high schools don’t meet all the necessary demands that security, in general, asks for. But that’s why programmers constantly work on improving this section of cybersecurity. Something that comes closely connected with this is also so-called Public Key Cryptography. It represents a method that has been vastly utilized on the Internet and it concerns encryption of messages as well as confirmation of senders and receivers of such data. Keeping students’ identities private is something of high value and any risks are not allowed. But what is good to know is that usual cryptography often uses a key for messages. And if that key goes to the wrong hands, someone can be easily harmed and all the information can get lost. In order to prevent this kind of situation, cybersecurity programmers must stick to Public Key Cryptography as it is a proven method of giving students enough security. Security Risk Management E-learning education and systems often imply sharing information of a high value. This sharing is mostly related to the accessibility of the services that the use of the Internet brings to students. So, security risk management must be emphasized in some way and taken to the next, safer level. This management is associated with the detection of different threats that are flowing around among online databases, and servers. If we develop this in the right way, security will never be a problem in education. We tried to cover the most significant pieces that are connected with cybersecurity in e-learning education. Those steps are essential and students are in need of having them on their side. If we want to grow and improve our e-learning education, these tips would be beneficial to be listened to.
<urn:uuid:3a34807a-19b8-4288-becf-c0f34b81e6b4>
CC-MAIN-2022-40
https://gbhackers.com/role-of-cyber-security-in-e-learning-education/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00414.warc.gz
en
0.97064
1,133
3.0625
3
Understanding today's IoT technology becomes more clear when you learn how it was developed over the decades. Since the early eighties, the IoT industry has gone through major milestones that define the wide range of ways it can empower a business. Here are some of the most important milestones in IoT history. It Started with ARPANET Electronic networking began with the Advanced Research Projects Agency Network (ARPANET), a computer networking project of the United States Department of Defense's ARPA (aka DARPA). The ideas for the first network of interconnected nodes were developed in 1966 by J.C.R. Licklider and Bob Taylor. They integrated their ideas with those of Donald Davies on packet switching to formulate a plan for computers to exchange data. The first computers of this network were connected in 1969 at UCLA and Stanford Research Institute. Soon other nodes were added at University of California, Santa Barbara and University of Utah School of Computing. ARPANET was declared operational in 1975 and expanded in the early eighties. It was decommissioned in 1990 after the formation of partnerships among telecom and tech companies led to the commercial development of the internet. Explore the state of IoT and how it is used with other advanced technologies during our Summit of Things on Oct. 27. Register below. The First Connected Soda Machine In 1982, students at Carnegie Mellon University developed the first soda machine to connect with the ARPANET. This experiment inspired a wave of inventors to embed IoT technology that connects with the internet into their products. The Coke machine was set up with six columns of bottles that each had indicator lights that would turn red when a column was empty. The students installed a board that tracked the status of each light. The board was connected with the ARPANET, which only served less than 300 computers then. The system also tracked how many minutes bottles had been in the machine since restocking. Anyone on the ARPANET could access the machine's data. It saved students from a long walk when the machine was empty. Launch of the TCP/IP Protocol The adoption of the TCP/IP Protocol in 1983 marked the beginning of an ARPANET standard that continues for the internet through the present. The previous year, it had been declared a military standard by the Department of Defense. This set of standards defines how data is packetized, transmitted and received. These standards are maintained by the Internet Engineering Task Force (IETF). The TCP/IP Protocol was considered much more powerful and flexible than the earlier delivery system used to route data through the ARPANET. This transition was an important shift to what became known as the internet. The two main developers of the new system were Robert E. Kahn and Vinton Cerf, who had both also developed the existing NCP protocol. The new system broke data down into packets that were sent through routers then reassembled at the recipient's location. Data processing occurs at the TCP level then packets are transfered to the IP layer, which includes destination port numbers and IP addresses. An early autonomous navigation project was at Carnegie Mellon University (CMU) in 1984 with a project called "NavLab". The goal was to create a machine with autonomous navigation controlled by computer vision. It was funded by DARPA, which aimed at building an Autonomous Land Vehicle (ALV). At the time, the technology called for using indoor robots attached with cables. The first self-contained vehicle was the NavLab 1, developed in 1986 from a Chevy van, which cost $1 million. The follow-up model was designed to be an army ambulance, reaching a speed of 70 mph on rough terrain. These early models lacked sensor sensitivity and other modern features. Several engineers of these early models migrated to Google and other manufacturers working on self-driving cars. The Navlab project at CMU still continues to this day. The latest vehicle is Navlab 11. Rise of the World Wide Web Tim Berners-Lee at CERN began to envision the World Wide Web in 1989. It was built on a packet switching network that soon integrated with satellite-based Global Positioning System (GPS) technology. Berners-Lee opened this system to the public in 1991. At MIT in 1994, he went on to found the World Wide Web Consortium (W3C), which is now the main international standards organization for the web. The W3C was supported by DARPA and the European Commission. Within a few years of inception, the W3C expanded to offices around the world. Today, the W3C partners with hundreds of organizations to develop protocols and guidelines for the web, including HTML updates. The popularity of the WWW exploded in the mid-nineties, fueling the dotcom boom. Soon every business needed a website and needed to communicate electronicially through email. These changes alone were significant, even if businesses overpaid web designers for simple web pages. It marked the beginning of online storefronts such as Amazon. Early IoT Devices The first IoT device is often considered to be a remote control toaster made by John Romkey in 1990. The toaster could be turned on or off over the internet, as the toaster connected with TCP/IP networking. Within a few years webcams started to appear such as the coffee-monitoring Trojan Room Coffee Pot at University of Cambridge in 1993. The concept of smart home devices began to surface in 2005 with the Nabaztag, an early virtual assistant with an electronic voice, which communicated with homeowners on stocks and weather. Many tech historians consider 2008 to be the beginning of the modern IoT era. That's when the number of connected computers exceeded the number of people on the planet, according to Cisco IBSG. The term "The Internet of Things" began to appear on Gartner's emerging technology lists in 2011. Starting in 2013, thermostats and home lighting began to incorporate IoT sensors, allowing homeowners to control temperature and lights from their smartphones. Introduction of Wearables Some people might credit the first wearable as an abacus ring worn by Queen Elizabeth I of England in the 16th century. But as far as electronic devices dialed into the internet, Steve Mann designed a backpack mounted to a computer in 1981. In 1994, Mann demonstrated an internet-connected camera that was able to capture images to a computer from the internet, ushering in the wearable webcam era. As the internet grew in popularity in the nineties, several other internet-connected devices began to appear on the market. In 1996, DARPA hosted a "wearables in 2005 workshop" to give consumers a peek into the future. Then in 1997, Carnegie Mellon University, MIT and Georgia Tech collaborated on hosting the IEEE International Symposium on Wearables Computers (ISWC), unveiling papers on new sensors and hardware capable of connecting online. Mann invented and introduced the first smartwatch in 1998. Wearables have become widespread in the healthcare industry and have helped save many lives. It had become such a large market for IoT designers that by 2018 the term "Internet of Medical Things (IoMT)" had emerged. This class includes devices that monitor heart rate and blood glucose levels. It's a fast-growing market, projected to reach $176 billion by 2026. Coining of the Term "IoT" The term "Internet of Things" was coined in 1999 by Kevin Ashton, who was the Executive Director of Auto-ID Labs at MIT. He used the term during his product demonstration for Procter and Gamble. Ashton combined the ideas of RFID and the internet. His development of a network of academic research labs led to the RFID-based identification system called Electronic Product Code (EPC). The term "IoT" started gaining media attention by 2004. But the popularity of the term took about a decade to blossom. In 2010, usage of the term began to pick up with Google's StreetView service, but it really wasn't until 2014 that there was a mass awareness of the term. That's when Google announced it was acquiring Nest for $3.2 billion. Another sign IoT was going mainstream was its inclusion at the annual Las Vegas-based Consumer Electronics Show (CES) in 2014. As knowledge grew of the term, similar terms such as "Industrial Internet of Things (IIoT)" gained widespread use in tech publications. People now commonly use the term "IoT" when referring to smart energy meters, home automation and wearable devices. Any physical objects embedded with sensors and are linked through wireless networks are considered IoT devices. After the development of Bluetooth 1.0 in 1999, the new century would begin to see an explosion of internet-enabled appliances. In 2000, LG announced the world's first internet-enabled refrigerator, the Internet Digital DIOS. Even though it wasn't a big hit, it's remembered as the beginning of internet-enabled appliances. One of the reasons it didn't sell well was its high price. Soon many other internet-connected appliances began to appear on the market. The Sony Ericcson T36 was the first mobile phone to integrate with Bluetooth in 2001. As the press began to use the term "IoT" more in 2004, depicting warehouses full of hundreds of wireless sensors, interest and demand for IoT devices began to grow. During this time awareness of RFID also escalated. In 2008, the IoT boom began. By 2009, Bluetooth 3.0 allowed for high speed transfers over Wi-Fi and Google was testing self-driving cars. In 2010, a company composed of former Apple engineers called "Nest" began manufacturing smart home appliances. Its first product was a thermostat capable of learning user habits to develop a heating schedule. Today Google Nest makes smart speakers, smoke detectors, security systems and various other smart devices. In 2016, the Third-Generation Partnership Project (3GPP) introduced NB-IoT for standard wireless communication. It's a narrow band standard that was developed the previous year by telecom companies using licensed frequency bands to avoid radio interference. Not only can NB-IoT operate over long distances, but it also performs much better in urban and dense areas. Common applications for NB-IoT now include smart wearables, street lighting and road traffic monitoring. NB-IoT is designed to facilitate indoor coverage at a low cost with high connection density. It's particularly useful for IoT devices that require frequent communication. Another function of NB-IoT is that it makes the power consumption of user devices more efficient. Today, the standard is classified as a 5G technology and is supported by all major mobile equipment manufacturers, working with 2G, 3G and 4G mobile networks. Large campuses can benefit from the combination of NB-IoT and 5G. These key milestones in IoT technology helped chart the course of business networking technology through today. The more businesses want to learn how to make their operations more efficient, the more demand for IoT will increase.
<urn:uuid:d516a22d-af29-43e6-b2b9-67f4815fe8a8>
CC-MAIN-2022-40
https://iotmktg.com/major-milestones-in-iot-technology-history/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00414.warc.gz
en
0.961911
2,267
3.171875
3
Digital Quantum Simulators Can Be Astonishingly Robust (Phys.org) Heidelberg University physicist Dr. Philipp Hauke and colleagues from Dresden and Innsbruck (Austria) have demonstrated that quantum simulations can be more robust and hence much more stable than previously assumed. The research showed that digital quantum simulation can deliver astonishingly precise results using unexpectedly large Trotter steps. “A simulation that can predict the behaviour of many quantum particles over a longer time therefore becomes more and more likely. This further opens the door for practical applications, ranging from materials science and quantum chemistry to issues in fundamental physics,” states Dr. Hauke, who heads the “Quantum optics and quantum many-body theory” research group.
<urn:uuid:497d415b-a6c9-4573-b833-b6e08508d38b>
CC-MAIN-2022-40
https://www.insidequantumtechnology.com/news-archive/digital-quantum-simulators-can-astonishingly-robust/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00414.warc.gz
en
0.889257
153
2.546875
3
New Study Shows How Quantum Computer Could Break 2048-bit RSA Encryption in 8 Hours (MITTechnologyReview) Scientists have long been speculating quantum computers will be powerful enough to crack certain codes used to send secure messages. After that date, any information protected by this form of encryption becomes insecure. Previously the answer has always been decades. Now, that time-line needs to be revised thanks to the work of Craig Gidney at Google in Santa Barbara and Martin Ekerå at the KTH Royal Institute of Technology in Stockholm, Sweden. These two have found a more efficient way for quantum computers to perform the code-breaking calculations, reducing the resources they require by orders of magnitude. Security experts might well have been able to justify the idea that it would be decades before messages with 2048-bit RSA encryption could be broken by a quantum computer. Now Gidney and Ekerå have shown how a quantum computer could do the calculation with just 20 million qubits. Indeed, they show that such a device would take just eight hours to complete the calculation. “[As a result], the worst case estimate of how many qubits will be needed to factor 2048 bit RSA integers has dropped nearly two orders of magnitude,” they say. Consequently, these machines are significantly closer to reality than anyone suspected. The result will make uncomfortable reading for governments, military and security organizations, banks, and anyone else who needs to secure data for 25 years or longer.
<urn:uuid:9cc1e8d7-5f6f-4b85-ac59-655a77bfa45d>
CC-MAIN-2022-40
https://www.insidequantumtechnology.com/news-archive/new-study-shows-quantum-computer-break-2048-bit-rsa-encryption-8-hours/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334528.24/warc/CC-MAIN-20220925101046-20220925131046-00414.warc.gz
en
0.931361
300
3.171875
3
Researchers at the University of Washington have developed an intriguing new technology that can actually transmit secure password signals through the body, using the fingerprint sensors and touchpads on smartphones and laptops, in what they’re calling “on-body transmission.” The signals are then authenticated when the password-protected devices touch the body. This is fundamentally different from biometric technology, although they can utilize the same components of devices. In this particular case, the technique makes use of signals that are already being generated by the devices in question, rather than using a password which is transmitted over the air or manually entered into the device itself. The new method is inherently more secure, because any time password information is transmitted via WiFi or Bluetooth, you run the risk of interception. In terms of practical application, this new technique will likely be used to secure medical devices like insulin pumps, but ultimately, early indications are that this is the wave of the future. Obviously, more research and refinement is needed in order to perfect the technique, and researchers will need more complete access to manufacturers’ equipment, but this represents something close to the Philosopher’s Stone in terms of digital security. So far, literally every password scheme ever devised has suffered from the same basic drawback. The password data has always been vulnerable during transmission. The research team presented their findings at the 2016 UbiComp conference in Germany. During the proof of concept demonstration, they performed tests on ten people at the conference, using an Adafruit touchpad, a Lenovo laptop, an iPhone and a number of fingerprint scanners. Everyone involved in the demonstration was able to generate a transmission between themselves and the target device, even while moving. Transfer rates varied between 25 and 50 bits per second, which was more than sufficient to transmit password information. This is a truly exciting technology, and one to watch.
<urn:uuid:9f082a01-59f4-493a-bdc6-555f71cbec42>
CC-MAIN-2022-40
https://dartmsp.com/will-your-body-provide-passwords-to-devices-in-the-future/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334915.59/warc/CC-MAIN-20220926175816-20220926205816-00414.warc.gz
en
0.944648
378
3.5
4
Thank you for Subscribing to CIO Applications Weekly Brief How Artificial Intelligence Impacts Connected Homes? Next-generation home security systems can also benefit from artificial intelligence by actively monitoring and analyzing potential security risks. These devices are programmed with artificial intelligence logic, which has aided in the development of a specialized set of countermeasures to safeguard the residence. Fremont, CA: Household appliances, home safety and security, lighting, and entertainment all benefit from smart home technology. To facilitate connectivity among smart devices, key sectors have begun to integrate artificial intelligence with smart gadgets. AI includes the capacity to connect various IoT devices and enhanced processing and learning capabilities and utilize them to predict human behavior. AI-powered smart home gadgets can interact with one another and collect new data to aid in learning human habits. The information gathered is utilized to forecast user behavior and establish situational awareness, that is, to comprehend user preferences and modify parameters accordingly. Proactively Analyzing Potential Home Security Issues Using Artificial Intelligence (AI) The growing desire to improve home security has prompted the use of AI-powered gadgets. These gadgets include a number of functions, including threat analysis, facial recognition, and smart home integration, which protect homeowners from security concerns. Because of the pattern/face recognition feature, AI-powered devices can readily recognize objects or faces. Face recognition can simply verify and compare facial landmarks such as cheekbones, chin, eyes, and so on with current data. The most sophisticated home security cameras can recognize the faces of family members, friends, and pets. Furthermore, these gadgets can send notifications about visitors at the front entrance to the home owner's smartphone. Next-generation home security systems can also benefit from artificial intelligence by actively monitoring and analyzing potential security risks. These devices are programmed with artificial intelligence logic, which has aided in the development of a specialized set of countermeasures to safeguard the residence. AI-powered smart cameras are expected to play an important role in home security. These cameras are capable of recording HD footage and automatically storing them in the cloud for future use. An individual can have a clear picture of his or her home with the use of smart linked apps to protect against security risks. AI is also employed in smart locks that can be controlled via cell phones. AI-enabled smart locks provide several security benefits, including less reliance on physical keys for access, temporary access for guests, and regular video broadcasts of people ringing the doorbell. Kwikset, August, and Samsung biometric door locks can be connected to Google, Samsung, and Amazon's smart home ecosystems.
<urn:uuid:401153e2-f8e8-42df-a7dd-d09b49436781>
CC-MAIN-2022-40
https://www.cioapplications.com/news/how-artificial-intelligence-impacts-connected-homes-nid-8005.html
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335350.36/warc/CC-MAIN-20220929100506-20220929130506-00414.warc.gz
en
0.929531
522
2.625
3
Smartphone screens as hard as a diamond! Well, almost. Sapphire is the second-hardest material on the planet. Manufactured sapphire, a substance already used to armor some military vehicles, may make an appearance in smartphone and tablet screens. Recent company projections suggest we could see a new iPhone launch with sapphire glass coming this fall, supplied by GT Advanced. Impervious to scratches and drops on the sidewalk that send many phones to their demise, the sapphire screens will make your devices nearly unbreakable compared to the glass displays currently used on most mobile devices. In fact, it is used in the construction of bullet-proof windshields and windows. Apple already utilizes manufactured sapphire to protect the camera lens on the iPhone 5. The material density is cause for concern, however. While hard and durable, sapphire is about 60% heavier than the glass that is used now. Aside from the density and expense of the manufactured sapphire, which is said to currently be about ten times the cost of Gorilla Glass used in more than 1 billion devices, this nearly indestructible material could cause problems for electronics recyclers. Mobile asset disposition (MAD), an innovative trend in the electronics recycling industry takes into consideration the specific process of recycling mobile devices compared to other IT equipment. 140,000,000 mobile phones go to the landfill each year, while only 10% are recycled annually. From certified data erasure to proper recycling of components like SIM cards and front displays, mobile asset disposition is becoming an essential part of processing new materials making their way into cell phones and tablets. Sapphire is a crystalline form of aluminum oxide, a durable abrasive known for its longevity and hardness and has the ability to be recycled many times. However, current electronics recycling processes may have to be adapted to fit the changing materials embedded in devices. According to an article describing the detailed process of making Gorilla Glass, the material is entirely recyclable so electronics recyclers need not worry. As demand for manufactured sapphire increases, the expense to install the display on millions of smartphones and tablets will decrease, although it will never be as inexpensive as glass. GT Advanced also hinted that it won’t stop at sapphire, but will also expand its manufacturing capabilities into a range of other types of materials for use in gadget construction.
<urn:uuid:32d58d23-cbc0-4322-9aac-e41a800a26d4>
CC-MAIN-2022-40
https://hobi.com/sapphire-screens-electronics-recyclers/sapphire-screens-electronics-recyclers/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335504.22/warc/CC-MAIN-20220930181143-20220930211143-00414.warc.gz
en
0.938335
492
2.53125
3
Quantum Laser Links for Aircraft WiFi (EE.NewsEurope) The UltraAir project is developing a laser-based quantum communication system to carry broadband WiFi data from aircraft to the ground via a satellite network A laser communications terminal prototype to demonstrate broadband links from aircraft to space is being developed by Airbus, working with the Netherlands organisation for applied scientific research (TNO). The project is co-financed by Airbus, TNO and the Netherlands Space Office. The work forms part of ESA’s programme for secure and laser communication technologies called ScyLight and addresses optical as well as quantum communication. The laser communication terminal demonstrator developed by Airbus and partners will be designed, constructed and tested under laboratory conditions by the end of 2021. In the longer term, the devices will allow airline passengers to establish high-speed data connections using evolutions of the European Data Relay System (EDRS), also known as the SpaceDataHighway. EDRS is an independent European satellite system and is currently used to accelerate the flow of information from low-Earth orbit satellites back to the ground. It uses lasers to relay data back to Europe in almost real time.
<urn:uuid:fec580b1-d429-4ff7-b38f-476d8be6ef84>
CC-MAIN-2022-40
https://www.insidequantumtechnology.com/news-archive/quantum-laser-links-for-aircraft-wifi/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337244.17/warc/CC-MAIN-20221002021540-20221002051540-00414.warc.gz
en
0.930032
234
2.703125
3
In Southern Africa, university researchers and government agencies are joining with international development groups and the private sector to explore how big data analytics can improve the management of aquifers that are shared by two or more countries. copyright by www.newsecuritybeat.org Southern Africa has experienced drought-flood cycles for the past decade that strain the ability of any country to properly manage water resources. This dynamic is exacerbated by human drivers such as the heavy reliance of sectors such as mining and agriculture on groundwater and surface water, as well as subsistence agriculture in rural areas along rivers. These factors have progressively depleted natural freshwater systems and contributed to an accumulation of sediment in river systems. In a region where two or more countries share many of the groundwater and surface resources, water security cuts across the socioeconomic divide and is both a rural and urban issue. For example, the City of Cape Town had to heavily ration all water uses in 2017 and 2018, as its dams were drying up. New technology, however, brings new opportunities for improved water governance. In Southern Africa, university researchers and government agencies are joining with international development groups and the private sector to explore how big data analytics can improve the management of aquifers that are shared by two or more countries. Initiated by the USAID Global Development Lab and IBM Research Africa, this effort, known as the Big Data Analytics and Transboundary Water Collaboration for Southern Africa, or the Collaboration, aims to improve water security by promoting big data approaches for regional collaboration. Partners in the Collaboration include the South African Department of Science and Innovation, the Water Research Commission of South Africa, the Southern Africa Development Community-Groundwater Management Institute, the USAID Southern African Regional Mission, the U.S. Geological Survey, and the USAID Center for Water Security, Sanitation, and Hygiene. USAID’s Sustainable Water Partnership (SWP) was tasked with providing technical leadership and coordinating four research teams focusing on the Ramotswa aquifer, which Botswana and South Africa share, and the Shire aquifer, which Malawi and Mozambique share. Research underway addresses several topics, including data standardization, data availability, and data sharing between countries that share water resources, and the application of big data analytics to the resulting data sets. The research teams have the opportunity to leverage the expertise of IBM Research Africa to explore ways to use the latest technology to collect and analyze data to improve water resource management. Big data analytics will allow basin managers to collect and sift enormous amounts of data to analyze trends and patterns, and leverage artificial intelligence techniques such as machine learning to improve the management of the Ramotswa and Shire aquifers. The lessons learned from this Collaboration will contribute to a digitization and data automation process initiated by the South African and Botswana Department of Water and Sanitation for water monitoring and smart decision-making. Ultimately it will help improve management of all shared aquifers in the 16 member states of the Southern African Development Community (SADC). The Power of Machine Learning Machine learning is a form of artificial intelligence. In the last decade, deep learning techniques, a subset of machine learning that mimics how the human brain sorts through data to make decisions, have begun to surpass human performance in recognizing images. A growth in computational power has facilitated the use of massive datasets generated by satellites, the increased use of social media and other web-based applications for daily life. Sophisticated algorithms have been created to process substantial amounts of data and return valuable information on consumer behavior, natural processes, trade and economics, and many other sectors. […]
<urn:uuid:5f7e4c0b-4a11-4d14-9d77-b415e6ba6cb6>
CC-MAIN-2022-40
https://swisscognitive.ch/2020/07/31/using-big-data-analytics-for-transboundary-water-management/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337415.12/warc/CC-MAIN-20221003101805-20221003131805-00414.warc.gz
en
0.936036
735
2.859375
3
There are several different types of malware that look for interesting information on an infected computer and transmit that information to the threat actor. Identifying and removing the malware is our job, but what do you need to do yourself to control the aftermath? To answer that question it’s important to know what information the malware was after and sometimes how long it has been active. What types of information are the malware authors after? Most of the time they are after anything that they can turn into cash. In rare cases of targeted attacks, they could be after other confidential information. Consider for example a keylogger installed by a close relative who is curious about some aspects of your private life. But usually we can divide the sought after information in these categories: - Banking details - Shopping website credentials - Other website credentials - Gaming credentials - Bitcoin and other eMoney wallets - Email credentials When is the infection period important and why? It is important in cases of malware that tracks the user's activities like keyloggers and malware that intercepts internet traffic. It should be clear that knowing when this tracking started can be very helpful in determining which important information could have been stolen. Tip: do not rely on your memory too much. If you are not sure, change that password of which you are unsure whether you have used it recently. How do I recognize malware that has stolen information? Sometimes you can tell by our naming convention that a particular malware was after your information. But not all of them are called Spyware.PasswordStealer. For starters look up information about the detection on your machine. Alarm bells should be ringing if the detections are spyware, keyloggers, and backdoors. Although, other Trojans are capable of stealing information as well. In our threat library you can find information of this kind under the header Remediation, so look for your detection there if this applies to you. In most cases, this is easy to guess. The stolen information could be used in ways that will cost you money. What could be the threat actors goals? - Withdrawing money from your accounts - Shopping at your expense - Impersonating you for other reasons - Extortion with personal information (doxing, sextortion, etc.) What can you do to limit the dangers as much as possible? - Change the passwords that might have been stolen for every website you can remember logging into. - If your email account has been compromised, change that password first as other credentials may be sent to you by mail and still end up in the wrong hands. Some webshops even send you a password in plain-text (shudders). - Keep a close eye on your banking and eMoney accounts. Use the activity alerts that some banks offer. - Keep tabs on your posts in social media. It may look silly to check what you have supposedly posted yourself, but imagine someone else doing it for you. Stay safe out there and get protected.
<urn:uuid:ea9b1f20-fba1-4242-82c3-d9f01e39bb8e>
CC-MAIN-2022-40
https://www.malwarebytes.com/blog/news/2017/05/draftinformation-stolen-what-now
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337524.47/warc/CC-MAIN-20221004184523-20221004214523-00414.warc.gz
en
0.94169
644
2.5625
3
The Internet of Things (IoT) is a network of connected devices that is generating unprecedented levels of data through information sharing. In the last few years the IoT has had an immense impact on businesses in multiple sectors and industries. Higher education and research is no different. We’ll explore here just how this sector is being turned around by all the benefits of IoT, artificial intelligence (AI) and machine learning (ML). 1. Educational facilities that are connected and immersive. New, sophisticated facilities are being created that can do more to attract top students and faculty. Forward-leaning technologies and the IoT can help universities build educational spaces that are immersive with virtual reality and enhanced reality so their students can learn more intelligently. They can provide students the sense that they are on the spot, enriching their experience as well as the teaching experience for faculty. Multiple learning scenarios can support this approach; for example, in a lesson on geology and volcanoes, students can experience live, 3D information sent through live feeds, sensors, and other data of an active volcano in Indonesia, Japan, or Italy. One step further, and IoT and AI opens up the possibility of students in a classroom in North America or in their home interacting and sharing information with students, experts, and professors in Europe, Africa, or Asia. This is an immense opportunity for learning that is just being explored now. 2. Infrastructure that is interconnected and safer The infrastructure in universities can be connected to the devices of researchers, students, and professors, so the university staff can better plan and use the educational spaces. Students can find out in advance if a study pod is available and if they can work with their peers online instead. Researchers can find out if their lab is available in real-time or book a lab elsewhere. The security teams on campus can monitor and observe whole building due to enhanced sensors, RFIDs, cameras, and any other connected device on the IoT for better security and response. For building evacuations, systems can communicate in real-time to people in the building the safest plan and instructions for evacuation. 3. Personalized learning solutions Smart devices on IoT can collect information about students, like through learning devices, health trackers, and cameras. Within the learning management system the university can set up a learning solution that is personalized for each student. This will include a learning path, a study plan, and much more. They can find out how resources are being used and the system via AI can offer more appropriate resources to students who are mastering certain subjects. They can also provide additional study materials to students who struggle with a particular topic. Smart, interconnected sensors would be able to recognize when students are distracted by a certain lecture and change the learning solution for that lecture subject. Feedback on student’s learning and alertness state can be shared with professors to better connect with their classes. 4. Sustainability and benefits of IoT IoT can greatly reduce costs while improving productivity, as it’s already shown possible in other sectors. This includes measures like monitoring room utilization remotely and equipment to conserve energy and save money. General analytics can be created for each part of a building so that space, savings, and energy-reduction measures can be implemented. High-level sensors in research equipment can send signals for proactive maintenance to reduce their downtime and overall maintenance costs. The same can be said for data collection on access control, waste control, and anything else that takes up significant resources and time. 5. Research powered by AI AI can be used to increase researchers’ networks to similar fields, create connections across disciplines that are currently working in silo, and find new insights in papers. It can also pinpoint problems in research where collaboration could improve results for all parties. AI can aggregate, curate, and help the student and researchers conduct their analyses and help them focus on what they need to. To move forward, research institutions and universities must create spaces utilizing IoT and other future-learning technologies. This will change the way we educate the next generations and conduct research.
<urn:uuid:5a1dc06f-f792-4ef9-b73e-f28a2116ebe1>
CC-MAIN-2022-40
https://www.crayondata.com/iot-benefits-higher-education-research/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030338073.68/warc/CC-MAIN-20221007112411-20221007142411-00414.warc.gz
en
0.950588
830
3.0625
3
Cosmic rays are causing an estimated 30,000 to 40,000 malfunctions in domestic network communication devices in Japan every year, Japan telco NTT has discovered. Most of these ‘soft errors’ or temporary malfunctions in the network hardware of NTT are automatically corrected via safety devices, but industry observers say this can lead to disruptions if unattended to. Cosmic radiation is emitted from exploding stars outside our solar system. Soft errors occur when the data in an electronic device is corrupted after neutrons, produced when cosmic rays hit oxygen and nitrogen in the earth's atmosphere, collide with the semiconductors within the equipment. Cases of soft errors have increased as electronic devices with small and high-performance semiconductors have become more common. Temporary malfunctions have sometimes led to computers and phones freezing, and have been regarded as the cause of some plane accidents abroad. Identifying the cause of soft errors and implementing measures against them can be difficult due to them not being reproducible in trials, unlike mechanical failures. Toyota drivers were unable to use their brakes because the controls were all computerised Are cosmic rays really dangerous? The phenomenon is thought to have thrown off the voting numbers during an important election in Belgium in 2003 and even to have caused braking issues in Toyota vehicles that led to a 2009 recall of over 9 million cars. Although it is a concern, they are well managed by the tech companies and to date has not caused any major disruptions. Cosmic rays can flip a ‘1’ in a computer program's binary code to a ‘0’ or vice versa. That may not seem like much, but computers rely on an accurate set of binary instructions and can malfunction from the soft errors. In the Belgium example, a polling station district in Schaerbeek received 4,000 extra votes that did not match up with the area's population. The Communist Party received more votes than there were voters because the binary codes were switched. For the Toyota 2009 recall, drivers were unable to use their brakes because the controls were all computerised. A person was released from prison because he had been wrongfully charged with running people over in a Toyota that accelerated by itself. Masanori Hashimoto, professor at Osaka University's Graduate School of Information Science and Technology in Japan said “There is a chance that greater issues will arise as society's infrastructure becomes more reliant on electronic devices that use such technologies as AI and automated driving.”
<urn:uuid:c60763c9-6297-437f-b3e7-d57491ca2104>
CC-MAIN-2022-40
https://www.itnews.asia/news/beware-cosmic-rays-they-can-harm-your-network-equipment-563300
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030338073.68/warc/CC-MAIN-20221007112411-20221007142411-00414.warc.gz
en
0.972618
508
3.109375
3
As critical infrastructure control systems (SCADA) become more closely integrated with other systems via the internet, they are exposed to additional risks. This makes robust cryptographic protection a must. A nation’s critical infrastructure provides the essential services that underpin society and serves as the backbone of the economy, security and health. In most countries, critical infrastructure comprises a number of sectors, with criticality being highest in electricity and water supply, banks, road and rail transport, telecommunications and information technologies. While control systems (SCADA) used to be standalone, advancements in remote monitoring and Big Data analytics means they have become more integrated with other systems, exposing them to new risks as data is in motion across large-scale networks. Action is required now to ensure current security and to prepare upgrade paths for future technology advances, such as quantum computing. IDQ’s range of quantum-safe security solutions are designed to protect data in motion against even the most complex attacks, ensuring the long-term protection of critical infrastructure. The threats posed to critical infrastructure are numerous, but can be broken down into two main criteria: The first is the input of rogue data, tampering and service disruption that is typically associated with state actor harm, ‘nuisance’ incidents or acts of terrorism. The second is the theft of key business information such as IP, customer data or financial records which can be exploited by criminals. The consequences of such attacks will be felt across a country and will often result in economic damage, harm to citizens and disruption to both businesses and national services. Notable threats to critical infrastructure in recent times include: Ukranian power grid: A 2015 attack on the Ukrainian power grid that left 230,000 people without power for hours, with a similar attack occurring one year later. Rye Brook dam: In 2013, hackers succeeded in gaining access to the core command-and-control system of the Rye Brook dam in New York; however this was not reported until 2016. SWIFT: Three attacks on the SWIFT global bank messaging system, used by banks to transfer money across the world, between 2015 and 2016 resulted in millions of dollars being stolen. UK energy sector: 2017 saw the UK’s General Communications Headquarters (GCHQ) issue warnings that hackers are repeatedly attacking the UK energy sector, putting the country’s top providers on alert and encouraging them to tighten security. In order to guarantee safety, security and stability, critical infrastructure must be protected in the face of multiple attack vectors, as well as the threats posed by emerging technologies. Implementing a quantum-safe security solution protects infrastructure to a level unparalleled by more traditional cryptographic methods. IDQ’s Centauris network encryption platform offers “set & forget” functionality to ensure that the encryption does not place an additional burden on the network team. In addition, state-of-the-art security features meet even the most stringent regulatory requirements. FIPS and Common Criteria level security certifications ensure both physical protection of the appliance as well as best-practice encryption key management processes and access controls. IDQ’s Cerberis quantum key distribution range is the world’s first carrier-grade QKD platform that provides provably secure key exchange. The range exploits a fundamental principle of quantum physics to exchange cryptographic keys over networks, ensuring long-term protection and confidentiality.
<urn:uuid:ab4117e6-8b96-4655-ab27-cdd8d777d95b>
CC-MAIN-2022-40
https://www.idquantique.com/quantum-safe-security/applications/critical-infrastructure/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334942.88/warc/CC-MAIN-20220926211042-20220927001042-00614.warc.gz
en
0.929055
689
2.640625
3
The U.S. Army produced and tested its first combat-capable directed energy prototype after two years of development, creating what can potentially deter enemy rockets, artillery, mortars and drones. The Army said Tuesday its Rapid Capabilities and Critical Technologies Office (RCCTO) sent a laser-armed Stryker vehicle to Fort Sill in Oklahoma this summer for the Combat Shoot-Off exercise, which ended in late July. “This is the first combat application of lasers for a maneuver element in the Army,” said Lt. Gen. L. Neil Thurgood, the Army's director for hypersonics, directed energy, space and rapid acquisition. The Army subjected the vehicle to scenarios that simulated short-range air and missile defense (SHORAD). These scenarios were specifically designed to trial the SHORAD performance of directed energy weapons. Thurgood said the tests aimed to demonstrate the technology's safety and targeting performance. “It’s time to give our Soldiers this first-ever operational capability,” he said after stating that the technology's research and development phase has concluded.
<urn:uuid:66a93ace-8801-4974-980c-99024c2eef47>
CC-MAIN-2022-40
https://executivegov.com/2021/08/army-tests-combat-capability-of-directed-energy-prototype/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335124.77/warc/CC-MAIN-20220928051515-20220928081515-00614.warc.gz
en
0.95289
231
2.65625
3
British Antarctic Survey British Antarctic Survey (BAS) has recently installed a second Crestchic load bank to safeguard critical data and the livelihood of scientists at two of its primary research stations, one of which is is credited for the discovery of the ozone hole in 1985. Client : British Antarctic Survey Location: Brunt Ice Shelf, Antarctica Requirement: 1x 200kW Resistive Only Load Bank “Crestchic was the ideal provider for us as it enabled us to design exactly what we wanted at the same time as remaining cost efficient. We were provided with such a good service and robust product in the first instance that we returned to Crestchic for our most recent installation at the Rothera station. You can’t survive here without resilient generators and we can’t afford to lose the power so the load banks are critical for our operation out in Antarctica.” Mark Wales, Facilities Manager British Antarctic Survey Responsible for the UK’s national scientific activities in Antarctica, British Antarctic Survey is one of the world’s leading environmental research centres. Rothera and Halley are the two most significant stations at the two British research stations on the continent and the livelihood of the scientists and data back-up depends on the power of generators due to the lack of an electrical grid. Initially the team at British Antarctic Survey approached Crestchic for a load bank to test the power of the generators at the Halley VI station located on the Brunt Ice Shelf, Antarctica. Halley is responsible for research related to ozone depletion, polar atmospheric chemistry, sea-level rise and climate change and meteorology. The 1985 discovery of the ozone hole used data from Halley making headlines around the world which spurred the international agreement on banning chlorofluorocarbons (CFCs). Halley lies within the auroral zone which is ideally situated for ‘space weather’ research and British Antarctic Survey has led the development of an EU-funded ‘space weather forecasting system’, SPACECAST which is a valuable service for the satellite industry. British Antarctic Survey provides advice to Government on the impact of space weather, which led to the topic’s inclusion on the Cabinet Office National Risk Register of Civil Emergences (2012) at the same level as heat-waves and heavy snow. In summer peak season (between December and February) personnel at Halley will reach around 70 and temperatures remain close to freezing, with an average of 16 people occupying the station through the winter months of April to October and temperatures dropping as low as -30º. Crestchic was able to provide a 200kW resistive-only load bank to ensure that the generators did not lose power in this acute period as well as protecting the data received from balloons launched daily for continuous monitoring of the planet. The loadbank was installed at the new Halley station, Halley VI, which was the result of an international design competition run in collaboration with the Royal Institute of British Architects (RIBA). The station can be raised to overcome snow accumulation and relocated when the current site gets too close to the edge of the ice shelf, and was fully completed last year. Following the successful implementation at Halley VI, British Antarctic Survey went on to source a similar load bank from Crestchic for Rothera station located at Rothera Point, Adelaide Island. This is the logistics centre for the Antarctic and home to well-equipped biological laboratories and facilities for a wide range of research including glaciology, geology, geophysics and biology. Personnel at Rothera will peak at around 100 in summer and reduce to 22 people through winter. Mark Wales, Facilities Manager at British Antarctic Survey said: “Crestchic was the ideal provider for us as it enabled us to design exactly what we wanted at the same time as remaining cost efficient. We were provided with such a good service and robust product in the first instance that we returned to Crestchic for our most recent installation at the Rothera station. You can’t survive here without resilient generators and we can’t afford to lose the power so the load banks are critical for our operation out in Antarctica.” Paul Brickman of Crestchic said: “British Antarctic Survey is yet another organisation with whom we are proud to be associated as their work in Antarctica is fundamental to global development.” For more information on the British Antarctic Survey visit: www.antarctica.ac.uk Halley photography (top) from British Antarctic Survey© and A. Dubber © Rothera photography (below) from British Antarctic Survey© Crestchic Loadbanks, a world leader in load bank power testing solutions, is set to showcase its range of load banks and power testing solutions at Datacloud USA, which takes place 14-15th September in Austin Texas. Datacloud USA is the newest event of its kind for... WHY USE A LOAD BANK? Load banks are primarily used for testing electrical power output on diesel generators, gas turbines and UPS systems whilst carrying out commissioning and maintenance work. The load banks are used for simulating real electrical loads enabling essential setup and commissioning which ensures that all electrical and control parameters are met prior to power generation/back up equipment being energized on line.
<urn:uuid:5d1e23d6-6863-4bc7-991c-6553029f341f>
CC-MAIN-2022-40
https://loadbanks.com/british-antarctic-survey/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335124.77/warc/CC-MAIN-20220928051515-20220928081515-00614.warc.gz
en
0.932213
1,109
2.609375
3
On December 14, 2020, nearly 70 million users were affected when a number of critical Google services went down for more than an hour. The outage highlighted both our daily dependency on essential IT services, which has only increased due to the pandemic, as well as the need to ensure that the critical services running across government, healthcare, finance and business networks always remain available. Ensuring this availability is a key mission behind World Backup Day, one that is especially relevant today. A backup is simply a copy of critical files that ensures access in the event that the primary location is unavailable. When implemented along with a strong disaster recovery plan, data backups give organizations the chance to restart services quickly in case of a natural disaster or a cyberattack. Backing up is a key part of robust cybersecurity planning, but especially in today’s world with a 25% uptick in ransomware attacks from 2019 to 2020. And while ransomware victims paid nearly $30 million to get their data back, backup data is the quickest and cheapest way to mitigate the damage and recover from this kind of attack. Backing up data is especially critical in healthcare, finance and government organization. From 2016-2020, about 91.8 million data records were stolen in ransomware attacks where the healthcare organizations either lost the data permanently or ended up paying attackers ransom to regain access to their data. With data backups, organizations can retrieve their crucial data and keep their critical health IT operations running. There are a number of options for an organization deciding which backup method suits its purposes—Full, Differential, Incremental and Mirror Backup are some of the most common options, each with its own cost and benefit. A more important, and less-often asked, question for organizations however is which deployment option the organization prefers for its backup. The available options are: - On-premises: This is preferred when the recovery time objective—the time taken to regain operations after an attack or network outage—is too short to involve off-premises elements. While it retrieves data and recovers IT services rapidly, disaster recovery is challenging in cases involving natural disasters and power outages. - Cloud: This method comes with the benefits of scalability and lower capital investment costs. It is also more efficient during regional disasters and often comes with cloud-managed disaster recovery plans. The only catch is that organizations with strict data privacy regulations might find it difficult to adopt a fully cloud backup solution. - Hybrid: With this method, the organization can decide to keep the production environment on-premises while storing the data backup in the cloud. While this ensures that critical data stays on-premises, it also ensures that the organization can leverage the scalability and diversification benefits of the cloud as well. A strong backup and disaster recovery plan is a smart insurance policy that organizations need to protect themselves from data loss and its repercussions on their business. World Backup Day is a great reminder to align our priorities and get ahead of attackers with preemptive measures for a resilient IT infrastructure that can recover quickly from unforeseen outages.
<urn:uuid:0b9e1a03-2366-4a2b-b0bf-3b7f21241d9a>
CC-MAIN-2022-40
https://blogs.infoblox.com/community/get-your-network-back-up-this-world-backup-day-2021/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335355.2/warc/CC-MAIN-20220929131813-20220929161813-00614.warc.gz
en
0.951605
616
2.6875
3
Colorado researchers developed a recyclable and self-healing e-skin, specially used in robotics and prosthetics for developing biomedical devices. The robotic skin is a crystalline material that can emulate the function and mechanical properties of human skin, which includes measuring pressure, temperature, and vibration. Currently, researchers around the world developing a wide range of wearable e-skins, to recognize their value in assorted medical, scientific, and engineering fields. Jianliang Xiao, lead researcher of the study said, the robotic skin has several distinctive properties, including polyimine, a novel type of covalently bonded dynamic system polymer that has laced with silver nanoparticles to provide better mechanical strength, compound strength and electrical conductivity. Polyimine in e-skin While, researchers use the chemical bonding of polyimine in robotic skin that allows both self-healing and fully recyclable at room temperature. However, the healing of cut or broken e-skin, including the sensors, done by using a mix of three commercially available compounds in ethanol. Also, it can easily transform to curved surfaces like human arms and robotic hands by applying moderate heat and pressure to it without adding excessive stresses. To recycle the electronic skin, the device soaks into solution, that influence the polymers to degrade into oligomers and monomers that are soluble in ethanol. Also, the silver nanoparticles sink to the base of the solution. The reused arrangement and nanoparticles would use to make new e-skin.
<urn:uuid:ffa10fa9-8646-4ec0-b1c3-a870fa54d632>
CC-MAIN-2022-40
https://areflect.com/2018/02/12/researchers-made-a-recyclable-and-self-healing-e-skin/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337287.87/warc/CC-MAIN-20221002052710-20221002082710-00614.warc.gz
en
0.925377
315
3.3125
3
This section provides you with an overview of the Structured Query Language (SQL) for Exasol, and how it is used to manage information in Exasol. It includes syntax, usage, and examples of SQL statements used in Exasol. Definition of Database (DDL) The structure of the database is defined using Data Definition Language (DDL). DDL statements can be used to create, modify, and remove schemas and all schema objects such as tables, views, functions, and scripts. You can use the following statements to create or modify schemas: - CREATE SCHEMA - DROP SCHEMA - ALTER SCHEMA - CREATE TABLE - SELECT INTO - DROP TABLE - ALTER TABLE(column) - ALTER TABLE(distribution/partitioning) - ALTER TABLE(constraints) - CREATE VIEW - DROP VIEW - CREATE FUNCTION - DROP FUNCTION - CREATE SCRIPT - DROP SCRIPT Using Data Manipulation Language (DML), you can change the content of tables. You can use the following statements to change the content of a table: The SQL statements of the Data Control Language (DCL) are used to control the database access rights. Through the management of users and roles as well as the granting of privileges, you can determine who is permitted to perform what actions in the database. For an introduction to the basic concepts of rights management, and further details such as a list of all privileges, a summary of the access rights for SQL statements, as well as the system tables relevant to rights management, refer to the Database Users and Roles, and Privileges sections. Additionally, within the SQL reference for each SQL statement, the prerequisites regarding which privileges are necessary for the respective statement are specified. You can use the following statements for access control: - CREATE USER - ALTER USER - DROP USER - CREATE ROLE - DROP ROLE - CREATE CONNECTION - ALTER CONNECTION - DROP CONNECTION Contents from the database can be queried and analyzed with the Data Query Language (DQL). You can use the following statements to query in the database: Verification of the Data Quality You can use the following data-quality statements to analyze and ensure the quality of the data in the database: - Verification of the Primary Key Property (PRIMARY KEY) - Verification of the Uniqueness (UNIQUE) - Verification of the Foreign Key Property (FOREIGN KEY) The following list shows the SQL statements that cannot be categorized in any of the above sections:
<urn:uuid:fbe47d96-8030-4691-85d5-689c3d1f6035>
CC-MAIN-2022-40
https://docs.exasol.com/saas/sql_references/sql_statements.htm
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337287.87/warc/CC-MAIN-20221002052710-20221002082710-00614.warc.gz
en
0.794783
592
3.21875
3
From angels to lions, fish come in many different forms. We aren’t talking about literal angels and lions, though — we’re talking about the colorful angelfish and lionfish swimming around the world. Around 32,000 fish species populate the world, which is more than reptile, bird and mammal species combined. If all of this fish talk is making you hungry, then it’s time to feed your brain with a slippery brainteaser. Before you dive into this optical illusion, you might be interested in a tricky fish riddle. Watch this video and see if you can figure out how to save the missing fish. Ready to reel in a challenging visual puzzle? We’ve got you covered. Scroll down for a clever optical illusion challenge that asks you to find the hidden fish. It’s a surprisingly tricky test At first, it might seem easy to find the hidden fish. Maybe you’ll roam your eyes over this underwater brainteaser and think you can beat the cartoon in a matter of seconds. Don’t judge this eye test on its cartoonish presentation, though. This is a work from Gergely Dudás, a world-famous puzzle master. Many of his vibrant brainteasers for all ages trick people at first glance. They underestimate the visual tests they’re dealing with. Here’s an example: Many of this artist’s colorful brainteasers are harder than they seem. Since they’re bursting with vivid shades and playful characters, they look like artwork from your child’s favorite bedtime story. In reality, his art challenges minds of all ages. Adults and children alike have trouble finding the hidden objects, animals and people in his visual puzzles. He’s a modern master of “find the hidden object” games, which has made him a beloved figure in the brainteaser-loving community. Tap or click here for another one of our favorite brainteasers from Gergely Dudás. Can you beat this free brain game? Over the course of his long career, Dudás has drawn snowmen, pandas, hamsters, pears and many other creatures. This time around, his brainteaser is a picture of the ocean floor. Speaking of which, did you know that coral is actually an animal, not a plant? It’s just one of the colorful sea creatures featured in his colorful aquatic creation. Octopi, sea snails, clams, and seahorses are everywhere — but there aren’t too many fish. In fact, there’s only one in this image. If you can’t spot it, that’s because it’s hidden among the rest of these ocean-dwellers. Can you find it? Were you able to find the fish? There’s so much going on that it can be hard to spot. If this aquatic subject matter has you thinking about fishing, you might want to plan a trip soon. However, it’s not easy to plan a fishing trip if you’ve never gone before. Luckily for you, we found a free website that teaches you all about angling, from when to fish to which locations you should visit. Consider it a “fishing 101” guide. Tap or click here for a site that helps plan the perfect fishing expedition. Still can’t spot the secret animal? If the answer slipped out of your hands like a fish, don’t flop around helplessly. Just reel in the right answer. Here’s how to find the hidden fish It was right in between the rocks on the right! If you still can’t find it, we circled it for you: This little green fish blends into the kelp. Look at his sneaky little smile! He knows he’s hard to spot. Now that you’re all warmed up, you should keep going. If you’re looking for similar challenges, you’re in luck. Here at the Komando HQ, we’re huge fans of challenging brain games and brain teasers for adults (with answers).
<urn:uuid:7bbbc61b-3c3b-413a-9409-ab4685fe1dcc>
CC-MAIN-2022-40
https://www.komando.com/lifestyle/find-the-hidden-fish/407408/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337731.82/warc/CC-MAIN-20221006061224-20221006091224-00614.warc.gz
en
0.930429
880
2.515625
3
5G has the potential to significantly transform our lives, says Charles Schroeder, Business and Technology fellow, National Instruments. From better business communications, to smarter homes and factories, to advances in autonomous vehicles. To enable such transformations, 5G wireless devices will need to be faster, have a lower latency and have unparalleled connectivity in comparison to previous generations. As a result, they will be more complex in their makeup and so require a new approach to testing Previously, test engineers had been iterating on an accepted set of measurements and techniques to test wireless communications technology in high volumes, from RF semiconductors to base stations and mobile handsets. With 5G, the technology inside these wireless devices will be more complex, so the highly optimised techniques that have been used to test previous generations will need to be rethought. Testing 5G components and devices with over-the-air (OTA) methods instead of the cabled methods currently in use will be necessary to validate the performance of 5G technology. New technologies to boost bandwidth One of the main goals of the 5G standard is to significantly increase data capacity to 10 Gbps per user, to meet increased user data demands. But to achieve this, new technologies are being introduced. First, the 5G spec includes Multiuser MIMO (MU-MIMO) technology that allows users to simultaneously share the same frequency band through beamforming technology, creating unique, focused wireless connections for each user. Second, the 5G standard adds more wireless spectrum, expanding into centimetre and millimetre wave (mmWave) frequencies. Physical implementations of both the MU-MIMO and mmWave technologies use significantly more antenna elements than previous generations of cellular standards. The laws of physics dictate that signals at mmWave frequencies will attenuate considerably faster as they travel through free space than signals at the current cellular frequencies. So, for a similar transmitted power level, mmWave cellular frequencies will have a much smaller range than current cellular bands. To overcome this path loss, 5G transmitters and receivers will utilise antenna arrays working simultaneously and using beamforming technology to boost the signal power instead of the single antenna per band in current devices. Though important for increasing the signal power, these same antenna arrays and beamforming techniques are crucial to implementing MU-MIMO techniques. To fit all these antennas into tomorrow’s mobile phones, the antennas at mmWave frequencies will be much smaller than the cellular antennas used for current standards. New packaging technologies, like antenna in package (AiP), will ease the integration of these antennas into the small space constraints of the modern smartphone, but the arrays of antennas may be completely enclosed without any directly contactable test points. How OTA can address new challenges For test engineers, the increased frequencies, new package technologies, and greater antenna counts will make it difficult to keep quality high while limiting increases in both capital costs (cost of test equipment) and operating costs (time to test each device). New OTA techniques will help overcome these issues, but also presents a few challenges. Firstly, measurement accuracy will be challenging. Unlike cabled tests, when making OTA measurements, test engineers will deal with the additional measurement uncertainty that comes with antenna calibration and accuracy, fixturing tolerance, and signal reflections. Secondly, brand new measurements must be integrated into device test plans for anechoic chamber integration, beam characterisation, optimal code-book calculation, and antenna parametre characterisation. Thirdly, as RF bandwidths continue to increase, the processing needs for calibrating and making measurements on these wide bandwidths also increases, which adds to test time concerns. Finally, test managers must make additional business considerations to ensure product quality while minimising the impact to time to market, capital cost, operating cost, and floor space (to accommodate the OTA chambers). While OTA presents challenges, it also offers benefits. First, OTA is the only option for AiP technologies because the antenna arrays are integrated inside a package with no way to directly cable to the array elements. Even if test engineers could contact individual antenna elements using conducted test methods, they face the difficult choice of testing them in parallel or testing them serially (at the operating expense of test time and throughput). Many technical issues still need to be solved, but OTA test offers the possibility of testing the array as a system instead of a set of individual elements, which could lead to the greater efficiency promises of system-level test. In the past, test equipment suppliers and engineers have successfully overcome the challenge of testing increasing performance and complexity while minimising time to market and cost of test. So, I have every confidence that they can do it again for 5G. While the challenges of testing 5G look complex today, engineers around the world are making great progress in developing the new test instruments and methods, like OTA, that are necessary to make 5G a commercial success tomorrow. The author is Charles Schroeder, Business and Technology fellow, National Instruments
<urn:uuid:c10a6e0f-b7c4-4fd2-8154-89881a7504f4>
CC-MAIN-2022-40
https://www.iot-now.com/2018/12/17/91390-5g-requires-new-approach-wireless-testing/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335530.56/warc/CC-MAIN-20221001035148-20221001065148-00014.warc.gz
en
0.915727
1,020
3.125
3
Amazon Web Services, Inc. (AWS) announced that findings from the Carbon Reduction Opportunity of Moving to the Cloud for APAC report by 451 Research found that organisations moving their business applications from on-premises data centres to cloud infrastructure in APAC can expect to reduce their energy use, and associated carbon footprint, by 78 per cent. “Customers in APAC who move compute workloads to the AWS Cloud can significantly reduce their carbon footprint, benefiting from the net effect of all our sustainability efforts,” Ken Haig, head of energy policy for Asia Pacific and Japan at AWS, said. “Apart from maximising efficiency in our operations to reduce the amount of energy needed to power our data centres, we’re also working toward procuring 100 per cent renewable energy for all of our energy needs by 2030 and are on a path to reach that milestone globally by 2025.” The study found that cloud-based data centres have significant efficiency advantages at both the server and facility levels. Further, it found that cloud servers are responsible for more than 67 per cent of energy reduction due to the use of advanced technology and high utilisation. The research further found that facility-level efficiency gains at cloud data centres, such as advanced power distribution systems and using advanced cooling technology, account for more than 11 per cent of energy efficiency gains compared to typical on-premises infrastructure. To execute on this front, the company designs data centres to lower energy losses with optimised electrical infrastructure and energy-efficient cooling methods. They are also innovating the design of cooling systems to reduce water use and utilises real-time sensor data to adapt to changing weather conditions. Significant investments in renewable energy are a critical step to reducing the company’s carbon footprint globally. They are the world’s largest corporate buyer of renewable energy and have over two hundred solar and wind energy projects across the globe. These projects have the capacity to generate over 10,000 megawatts (MW) and deliver more than 27 million megawatt-hours (MWh) of energy annually.
<urn:uuid:f3c28fcc-3121-49be-b84d-0dd63d10348f>
CC-MAIN-2022-40
https://digitalinfranetwork.com/news/report-finds-that-aws-cloud-can-reduce-carbon-footprint/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337322.29/warc/CC-MAIN-20221002115028-20221002145028-00014.warc.gz
en
0.939663
422
2.625
3
Secured remote access to corporate resources through the use of a Virtual Private Network (VPN) has become an essential requirement in today’s enterprise as businesses extend network access to home workers, road warriors, and business partners across the globe. One of the most efficient and cost-effective methods for fulfilling remote access requirements at many organizations is a Secure VPN, which to ensure security sends encrypted traffic over a public network such as the Internet. The two dominant types of Secure VPN technology are IPsec and SSL. IPsec, short for Internet Protocol Security, can run in either transport or tunnel mode, each having significantly different implications particularly with regard to security. Tunnel mode will encrypt both the header information as well as the data transmitted, whereas transport mode will encrypt only the data. Keys must be shared by both the sender and recipient in order to correctly decrypt the transmission. IPsec works at Layer 3, or the Network Layer of the OSI Model, which enables it to operate independently of any application. An IPsec VPN creates a tunnel between two endpoints through which any number of connections and protocol types (web, email, file transfer, VoIP) can travel. The original IP data packet is re-encapsulated, so all application protocol information is hidden during the actual transmission of the data. A typical deployment will consist of one or more VPN gateways to the secured networks. Special VPN client software must be installed on each remote access user’s computer, and each VPN client must be configured to define which packets should be encrypted and which gateway is to be used for the VPN tunnel. Once connected, the client becomes a full member of the secured network, able to see and access everything just as if that system was actually physically connected to the network. SSL (Secure Socket Layer) VPNs are often referred to as transparent, or clientless, due to the lack of any additional client-side VPN software that must be explicitly installed. The SSL components required to create a secure channel from the remote system are a part of all major web browsers, at least one of which is always already available on virtually every modern computer. The only new item that is necessary is a designated SSL VPN server, to act as the gateway between the secured network and all remote systems. The SSL protocol operates in Layer 7, the application layer, allowing it to act as a proxy for the secured resources. Authentication of both the client and the server is achieved during the initial handshake routine where both parties identify themselves via digital certificates. The handshake process also generates session keys which are used to encrypt all traffic sent and received during a remote access session. An SSL VPN can maintain and enforce finer-grained access control policies to individual internal resources, as well as by individual users, by intercepting all traffic between the authenticated remote system and the requested resource inside the secured network. This introduces greater flexibility since now virtually any computer with an Internet connection can be used for secure remote access - home computers, computers on customers’ premises, and even Internet cafés. IPsec vs SSL VPNs IPsec and SSL each have their own advantages. So, what is “better” may often come down to what is most suited for your network, but many organizations are increasingly turning to SSL VPNs for the additional benefits available. Reliance on Network MembershipBecause an IPsec VPN connects on a network level, the remote computer is assigned an internal IP address upon connection and becomes a part of your intranet. For some remote users, however, the IP address space used by the IPsec VPN and/or the DNS servers for the secured network may conflict with the existing IP address space and DNS servers already in use at the remote location, or the special ports required for VPN access may be blocked. Special NAT rules may be needed to ensure that remote sites are able to access certain internal-only systems, or special provisions made so that the internal DNS servers are accessible to the remote site without limiting existing access. When these types of issues arise, a non-trivial effort on the parts of both the remote user and the IT department may be required to resolve these issues. No network addressing conflicts exist when an SSL VPN is used because the remote system need not maintain an address on the internal network, so no additional customizations either remotely or locally would be required. Limiting Range of AccessOnce connected via an IPsec VPN, everything that the authenticating user has access to when on-site will also be available with remote access. Any and all types of transmissions between the authenticated remote computer and the secured network are allowed, providing the remote computer with access to everything in the network with no extra permission settings required, and allowing it to be seen and accessed in return. This does mean, however, that there is no easy way to prevent access by an offsite user to resources that should only be available to those who are physically on the premises, such as systems containing confidential data or even the printer in the CEO’s office. It also introduces a possibly unsecured entry point into your network, since an infected remote computer can be the source of infiltration by a virus or other malware. As a result, most organizations prefer to limit the use of IPsec remote access whenever possible, and to only a relatively small portion of their user base. In contrast to the wide-open access provided by an IPsec VPN, an SSL VPN operates as a proxy so that only authorized traffic destined for approved resources is allowed through, cutting off any chances of accidental infection spreading to other internal resources on the network. Authorization can be given not just for the remote system to access the secured network, but also for only designated users to access a particular internal resource. This prevents the need to have the same access permissions forced upon all remote users, since the system administrator can now easily adjust access to specific internal resources on a user-by-user basis without performing any additional configuration changes on the networked resource. Support and MaintenanceWhen using an SSL VPN, the lack of specialized VPN software clients for the end-user means that there is one less application that your IT department will have to support and maintain. SSL components are updated as part of browser maintenance, with any additional modules that may be required being dynamically downloaded during an encrypted session. The Barracuda SSL VPN The Barracuda SSL VPN is an integrated hardware and software solution that provides the advantages of both IPsec and SSL, enabling secure, clientless remote access to internal network resources from any web browser. Taking only minutes to install, the Barracuda SSL VPN is extremely fast and easy to deploy to all or just some of your user base, no matter what the size of your organization. Integration with popular authentication protocols such as LDAP allows you to import user information directly from your user database or LDAP server, or you can create local accounts if you so desire. And with no client to distribute and no additional network configurations required, all you need to do now is to configure your access policies and you’re ready to go. The Barracuda SSL VPN can also provide full network connectivity using the Barracuda Network Connector, so that specific authorized users can be provided wide-open access to the entire network in a manner similar to what is provided by IPsec. To set more secure access rules, the easy-to-use administrator interface allows you to instantly identify categories of resources such as “Web Forwards” or “Applications”, and view and set policies by an individual resource (internal web applications or network shares, telnet, SSH-based access, or even remote desktop access such as RDP or VNC). Policies can also be viewed and modified for individual users (locally created or imported from LDAP) or by groups, so that when remote users log in, they will be able to tell at a glance from their own personalized home page on the Barracuda SSL VPN exactly which internal resources are available for that session. Organizations must balance their growing remote access needs against their available IT resources, and a remote access solution must be easy to set up and maintain while having minimal impact on the IT helpdesk. By incorporating the Barracuda SSL VPN into your remote access strategy, you gain the benefits of secure remote access without the cost and complexities of an IPsec solution. About Barracuda Networks, Inc. Protecting users, applications, and data for more than 150,000 organizations worldwide, Barracuda Networks has developed a global reputation as the go-to leader for powerful, easy-to-use, affordable IT solutions, The company’s proven customer-centric business model focuses on delivering high-value, subscription-based IT solutions for security and data protection. For additional information, please visit barracuda.com. Barracuda Networks and the Barracuda Networks logo are registered trademarks of Barracuda Networks, Inc. in the United States. All other names are the property of their respective owners.
<urn:uuid:32fe340c-1035-4a19-95ac-850e540a4630>
CC-MAIN-2022-40
https://www.barracuda.com/resources/Barracuda_SSLVPN_WP_VPN_Technologies
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337322.29/warc/CC-MAIN-20221002115028-20221002145028-00014.warc.gz
en
0.936382
1,849
3.15625
3
A regulation (set of rules) drafted by the EU. All EU Member States must follow these rules. It sets out rules for data protection and privacy for all individuals within the EU. The GDPR includes rules for how physical or legal persons may process personal data. The purpose of the regulation is to create a uniform and harmonised level of protection for personal data within the European Union. So the free movement of personal data within Europe is not limited. The full name of the regulation is REGULATION (EU) 2016/679 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC.
<urn:uuid:8e8af4ea-7706-428b-83f5-9e0cc05439df>
CC-MAIN-2022-40
https://www.gdprsummary.com/gdpr-definitions/general-data-protection-regulation/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337322.29/warc/CC-MAIN-20221002115028-20221002145028-00014.warc.gz
en
0.886014
160
2.96875
3
Cognitive applications have become constant companions at our places of work. We expect smart systems to reduce repetitive workloads and support us in uncovering new Knowledge. As a result, data scientists and software engineers are applying various machine learning algorithms to finetune results and increase processing capabilities. At the same time, critics are ever more loudly calling for more transparency about how these cognitive applications actually function. Companies are also advised to not to manage their AI-driven application environment solely on technical grounds. Knowledge Graphs make data-driven applications more accessible to subject matter experts. More important still, they enable organizations to deliver more precise cognitive solutions in an agile way. Bridge the gap between automation and transparency Question and answer machines, knowledge discovery and recommendation engines are changing internal workflows, as well as product and service offerings. In order to provide these kinds of applications, you need to have appropriate content and have experts in natural language processing and machine learning as well as specialized software engineers. The precision of recommender engines or search results, however, can be better judged by subject matter experts. They should be allowed to contribute to the system’s intelligence. Knowledge Graphs mimic how the human brain works and represent the knowledge domain you are dealing with. You create concepts and relate them to each other. This is used as a foundation for text-processing. Experts without any coding skills can adapt the data model that is central to a cognitive application. Example of a knowledge graph Cost Savings matter Having subject matter experts on board when building cognitive applications is a strong argument, but first you need to establish a different work approach. Either way, the question is eligible: Does the benefit-cost ratio convince? The impact of increased data transparency across a company is substantial, but can be hardly put into numbers. The latest implementation of a document classification system with PoolParty Semantic Suite has finally provided solid proof: Having a knowledge graph in place pays off. Imagine a service desk that has to handle thousands of customer support requests every day. Ideally, All incoming requests are classified correctly and forwarded to the right person. By classifying inbound documents with machine learning methods like support vector machines or deep learning, one typically reaches an F1 score (combining precision and recall) of around 90%. Extensive tests have shown that the combination of machine learning algorithms with semantic knowledge graphs can increase the F1 score by up to 3%, which is an overall improvement of over 5%. Let’s assume that for every falsely forwarded document costs of 5 Euros/USD arise as additional people are then involved in the communication loop. Assuming that large organizations often need to classify 100,000 documents per month (or even more), an increased precision of 5% leads to yearly cost savings of 300.000 Euro (1,200.000 x €5.0 x 0.05 = € 300,000 per annum). Deliver cognitive solutions faster In practice, you might like to start working as early as possible with a cognitive solution. However, your machine learning algorithms depend on a quite extensive training data set. Including a knowledge graph also helps to reduce the quantity of data or documents needed to train a classifier successfully. The semantic layer adds features to a given data set that makes the development of cognitive solutions much more agile. Be open-minded to combine technologies We have entered a technology era where we need to focus on complementary solutions. When machine learning meets semantic technologies, you combine a quantitative with a qualitative-driven approach. You bring the best of both worlds together: The computing capacity of machines and the human knowledge and insights that are needed for specific use cases. Learn more about semantic technologies at Data Natives On the 16th and 17th of November the Data Natives conference takes place in Berlin. Join Nika Mizerski at her talk “Semantic Technologies: How to make cognitive solutions even smarter”. Nika will explore the potential of combining machine learning and semantic technologies and provide you with implementation insights. Like this article? Subscribe to our weekly newsletter to never miss out!
<urn:uuid:9b153117-ae8f-4fb8-84c3-50d84272ef32>
CC-MAIN-2022-40
https://dataconomy.com/2017/10/combine-machine-learning-knowledge-graphs/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337836.93/warc/CC-MAIN-20221006124156-20221006154156-00014.warc.gz
en
0.92966
828
2.515625
3
The global costs of dealing with hacking — destruction, loss of data, intellectual property theft, fraud, embezzlement, disruption to business, restoration, estimated by Cybersecurity Ventures at $3 trillion in 2015 — are projected to double to $6 trillion annually by 2021. Yet under US law, it’s illegal to attack the hackers back. In February, a Georgia Republican introduced a bill to Congress to give legal protection to hacking victims who "hack back" at attackers. The law is continuing to wend its way through the legislative process and might just end up (in some form) as a real a law. That’s right: you could hit the bad guys back — and hard. The Active Cyber Defense Certainty (ACDC) Act would amend section 1030 of the Computer Fraud and Abuse Act of 1986 that bars accessing a system that does not belong to you, or distributing code designed to enable unauthorized access to anyone's system. If the bill passes, it will be legal to do both. "This bill is about empowering individuals to defend themselves online, just as they have the legal authority to do during a physical assault," said Rep. Graves in a press release March 3, 2017. ACDC would allow victims of cybercrime to gain unauthorized access to their attackers’ systems legally, as long as their actions are only meant to identify the attacker or disrupt the attack. The bill doesn't allow retaliation that destroys the attacker's data, causes physical injury, or "creates a threat to the public health or safety." Though the bill may never become law in this form, it’s certainly opening discussions around “hacking back,” and raises awareness of the difficulty in stopping criminal cyber activity. High Return, Low Risk. What’s not to Like? Attackers work anonymously and, largely, with impunity. Billions of dollars are stolen each year, with little to none of it recovered, and the criminals are rarely caught. Even when they are, it’s difficult to prosecute them; it can take years to track them down, build a case, indict and convict them. Moreover, some countries or regions tolerate—or even profit from—cybercriminals’ activities, and offer little help to or even thwart international law enforcement efforts. If the incentives are good, and the risks low, powerful cybercrime syndicates will continue. And as things currently stand, the law limits CISOs’ options. The hope among leading CISOs is that shifting to offense will change the game. After all, the adversary remains ahead if you simply react to every problem defensively. But, Hacking Back Is Never as Simple as It Sounds First there’s the issue of "attribution." How do you correctly identify your attacker? It’s not as easy as it sounds. What if an attack comes from a botnet? Not one computer, but thousands or millions spread over the globe. Owners of botnet computers may not know they’re contributing to an attack. If your attacker is somewhere in the cloud, good luck finding her. Are you going to strike back against your cloud provider? They’re potentially innocent middlemen. Second, ACDC wouldn’t allow striking back against distributed denial-of-service (DDoS) attacks, for example, a common attack. DDoS attacks don’t involve unauthorized access. And who are you going to blame? Typical DDoS attacks come from devices that are part of the Internet of Things (IoT). Say Grandma’s digital picture frame routed requests in a DDoS attack. Are you going to hack back against Grandma? Third, what if your attacker is not on US soil? You will not be legally protected if you’re retaliating in another country with different laws. In fact, you could find yourself being the one carted off by the police or buried in lawsuits. Strike Back Already Exists for the Largest Tech Players If the problem is large, those with resources — primarily large IT vendors — will work with law enforcement to stop attackers. When your actions are sanctified by the authorities, it isn’t vigilantism. It helps if you’re a large company with a good legal team. In fact, many large IT vendors hire ex-DOJ prosecutors and investigators as company liaisons with law enforcement. For example, Microsoft security researchers aided international law enforcement agencies to disrupt one of the most widely distributed malware families, "Dorkbot," estimated to have infected more than 1 million PCs in more than 190 countries. In another instance, a collaboration between Trend Micro, INTERPOL, Microsoft, Kaspersky Lab, and the Cyber Defense Institute resulted in the destruction of the notorious SIMDA botnet. How You Can Strike Back Now Hack backs can take several forms that you can take advantage of without the additional legal protection of the proposed ACDC law. A less legally risky defense is to set up "honeypots," or fake servers and services to lure attackers in. Once attackers have entered your network, you can sinkhole their traffic, feed them fake data, and confuse them with false systems. Studies have shown deceptive defenses do deter attacks. Best of all, deceptive defense would meet the goals of the ACDC, since you are simultaneously disrupting the attack and gathering information about the attacker. Moreover, it’s passive, not active. With deceptive defense, you don’t go to them, the bad guys come to you. The disruption and spying happens on your equipment, on your premises, where you have a legal right to be — and the hacker doesn’t. You can even put up warning banners: Warning—this system is the property of XYZ bank. Unauthorized users consent to being recorded and allowing XYZ to take measures to disable unauthorized access to the extent necessary to stop the illegal activity and support law enforcement investigations. An alert like this should get you off the legal hook for any defensive moves you make. If it happens, the ACDC debate is going to be interesting to watch. Though the bill is unlikely to pass as it is, if it comes up for debate, it’s certain to spark discussions. In the meantime, CISOs have other options, such as deceptive defenses.
<urn:uuid:ffffa28f-0307-40af-9035-b7541fcf903d>
CC-MAIN-2022-40
https://www.darkreading.com/f5/is-a-good-offense-the-best-defense-against-hackers-
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030334992.20/warc/CC-MAIN-20220927064738-20220927094738-00215.warc.gz
en
0.945769
1,300
2.703125
3
What Is 802.1X Authentication? Like all authentication, 802.1X authentication involves making sure something interfacing with the system is actually what it claims it is. When someone wants to gain access to a network using 802.11 and variants like 802.11n, b, or g, 802.1x authentication acts as a protocol that verifies the person connecting is who they say they are. It works for both wireless and wired devices. The IEEE 802.1X Working Group endeavors to improve 802.1X authentication, as well as other technologies that impact 802 architecture. This article will discuss 802.1 authentication step by step, as well as how it can be used. What Are the Main Parts of 802.1X Authentication? Supplicant (Client-end User) Devices that are trying to connect to an 802.1X network need to have software installed on them, and this is referred to as the supplicant. The supplicant is needed because it initiates the connection by engaging in an Extensible Authentication Protocol (EAP) transaction between the supplicant and the controller or switch. The supplicant gathers the credentials of the user together in a way that corresponds with what 802.1X can read. An Authenticator (Access Point or a Switch) An authenticator refers to a device on the network that supplies data links that connect the network and the client. It also blocks or allows traffic as it tries to flow between the client and the network. A wireless access point and an Ethernet switch are examples of authenticators. An Authentication Server (Usually a RADIUS Server) The authentication server is one that receives requests asking for access to the network and responds to them. It is able to tell the authenticator whether the connection is going to be allowed, as well as the settings used to interact with the client’s connections. Authentication servers tend to run software that supports Remote Authentication Dial-In User Service (RADIUS) and EAP protocols. The authentication server can also be run within authenticator hardware. How Does 802.1X Authentication Work? During the initiation phase, the authenticator sends EAP request identity frames, which are tools used to convey a request to identify the device trying to connect. These are sent to a Layer 2 address on the local network or virtual local-area network (VLAN). Layer 2 is the data link layer, such as Point-to-Point Protocol (PPP), and it controls how data moves through the physical connections in your network. The authenticator then takes the identity information, packages it, and sends it to the authentication server. Understanding authentication is important to configuring Fortinet 802.1X authentication settings. Once there is agreement between the supplicant and the authentication server in the initiation phase, EAP responses and requests get transferred between the authentication server and the supplicant, and the authentication server replies with either a success or failure message. If the authentication process succeeds, the authenticator then designates the port as “authorized.” This state enables normal traffic to pass through. If the process does not succeed, the port maintains a state of being “unauthorized.” This results in all non-EAP traffic getting blocked. Once the user enrolls for a public key infrastructure (PKI) certificate or confirms the validity of their credentials, they are authorized to access the network. RADIUS checks to make sure they have the right certificate or the necessary credentials every time they connect. This helps prevent illegitimate users from getting on the network. Accounting within the 802.1X RADIUS system records the information pertaining to the devices that get authenticated and the length of the session. Device information is sent to the accounting server as the session starts. The server also gets a message when the session has ended. Accounting within the 802.1x RADIUS system records the information pertaining to the devices that get authenticated and the length of the session. Device information is sent to the accounting server as the session starts. The server also gets a message when the session has ended. What Can You Do with 802.1X Authentication? Pre-admission Control—Blocks Unauthenticated Messages 802.1X authentication prevents messages that have not been authenticated by the system. This protects the network from hackers that may try to penetrate it with devices that have not been authenticated or do not have the proper PKI certificate. Device and User Detection—Identifies Users and Devices with Predefined Credentials or Machine IDs You can issue the credentials needed to connect to the network to a select group of users. This way, those you have not sent the credentials to cannot gain access. As a result, you can keep the list of those who access the network small, limiting it to trusted individuals and devices. Authentication and Authorization—Verifies and Provides Access With 802.1X authentication, you have a reliable tool to ensure only those with the rights to access the network can connect. You are also able to verify that each user is who they say they are. With port-based 802.1X authentication, the media access control (MAC) service is used to establish a connection. Onboarding—Provisions a Device with Security, Management, or Host-checking Software The onboarding process allows you to vet all those who connect to your network. Because you control which devices get the credentials they need, you can ensure unauthorized devices are kept off your network. Profiling—Scans Endpoint Devices Thanks to the profiling process, the device has to reveal information about its identity and connection such as its MAC address and the number of the port it is using. Policy Enforcement—Applies Role and Permission-based Access 802.1X authentication allows you to create and enforce policies that can restrict access according to an individual’s role or their permissions. This not only prevents breaches but also keeps well-intentioned but unauthorized users from accidentally connecting and messing up an element of the network. Post-admission Control—Enforces Session Termination and Cleanup 802.1X authentication also allows you to end sessions and remove users from the network. This way, a device can be disconnected after the user leaves, preventing a different user from using the device’s credentials to access the network in the first user’s absence. How Fortinet Can Help The Fortinet network access control (NAC) solution uses a zero-trust architecture that requires users to verify and authenticate every time they connect. It also provides full visibility into endpoints, including Internet-of-Things (IoT) devices. With Fortinet NAC, users and devices can be authenticated, profiled, denied access, and restricted based on credentials. Unsecured devices can also be quarantined to prevent them from harming the network. What is 802.1X authentication? 802.1X authentication involves making sure something interfacing with the system is actually what it claims it is. When someone wants to gain access to a network using 802.11 and variants like 802.11n, b, or g, 802.1X authentication acts as a protocol that verifies the person connecting is who they say they are. It works for both wireless and wired devices. What are the main parts of 802.1X authentication? The main parts of 802.1X authentication include: Supplicant, Authenticator and Authentication server.
<urn:uuid:982a40c6-fc41-46b6-8b31-9d51e8e0fc15>
CC-MAIN-2022-40
https://www.fortinet.com/kr/resources/cyberglossary/802-1x-authentication
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335257.60/warc/CC-MAIN-20220928145118-20220928175118-00215.warc.gz
en
0.910563
1,572
3.296875
3
Even managed service providers receive scam emails and phone calls. These serve as a reminder that education on phishing, scareware, and ransomware is an ongoing process, one that even IT experts need to stay sharp on. But let’s assume you aren’t an IT expert. How can you best determine the validity of these messages and if they have malicious intent? As with any learning process, practice is important. You may want to start with our phishing quiz. Know where you stand with gut instinct and some important clues. Whether the attempt is made by email or phone, there is always something just a bit off about a phishing attempt. The phisher may have some accurate personal information—like your name, or the fact that you have Yahoo! email or an AT&T phone account—and see if you’ll take the bait. It is easy to panic at the threat of suspension or an overdue bill and put aside any unease because of the urgent matter apparently at hand. This is exactly what phishers and scammers hope will happen. The goal of these calls or emails is to collect even more information about you, fleshing out a profile for future scams, which the phisher can sell to other scammers, or—the jackpot—to collect banking or credit card information and cash in. Because these phishes do have some truth mixed in, many do fall victim. It might sound like an episode of Black Mirror—in fact, the tactics used in this blackmail email are eerily similar to those dramatized in a recent episode of the Netflix series depicting fictional futures—but scammers are now using direct emails as a method to extort information or Bitcoin from unsuspecting users. About a month ago, Mark Anderson, Principal of Anderson Technologies, received a blackmail email scam. “As you could probably have guessed, your account was hacked, because I sent message you from it,” the scammer began in broken English. They first boasted by showing an unencrypted old password—probably acquired from Yahoo’s 2013 data breach. The email continued to outline the threat. “Within a period from July 7, 2018 to September 23, 2018, you were infected by the virus we’ve created.” This virus, they suggested, gave them access to “messages, social media accounts, and messengers.” This apparently wasn’t enough intimidation for most scam victims, because the email then amped up the threat. Users all over the internet report similar threats; the scammer creates a scenario that, if true, would serve as ample motivation to give in to their demands. The scammer says that video of the user was recorded while visiting “adult websites,” and that, unless 700 dollars is transferred to the scammer’s Bitcoin wallet within 48 hours, this footage would be released and they would “show this video to your friends, relatives, and your intimate one…” So, with a relatively low payout amount, and a previously accurate (but very old) password, how did Anderson know this threat was a scam? He knew what they’d accused him of was false, not to mention he didn’t have a webcam as they’d suggested. But other clues included: - While the email appeared to be sent from Anderson’s old account, this can be accomplished through spoofing. - The password they listed was not the current (or even recent) password for that account. - Broken English isn’t always a giveaway but combined with the generic threat, it seemed like a form letter. - Googling some of the email text brings up threads of other users exposing the scam. We’ve censored some of the less savory aspects of the original email, but the full text and break down can be read online. If you receive this email or a similar threat, your first step should be to research the threat online or reach out to an IT expert. Never pay a blackmail, ransom, or other request for money. Instead, update your passwords, run anti-virus and anti-malware scans on affected devices, and consider implementing multi-factor authentication on your accounts in order to bolster your security profile.
<urn:uuid:222ab23b-2f7a-446b-a1de-c1e63207e343>
CC-MAIN-2022-40
https://andersontech.com/infected-new-phishing-attempt-2018/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030335573.50/warc/CC-MAIN-20221001070422-20221001100422-00215.warc.gz
en
0.95217
889
2.625
3
One million internet crime complaints were filed between March 12, 2020, and May 15, 2021. Before 2020, it took over two years to reach one million complaints. The disruptive nature of 2020 contributed to the rise in cybercrime. Hackers love disruption because people lose focus. In the middle of a crisis, people are not checking every email address before responding or clicking a link. Distracted employees increase the chances of a successful attack. So what are some of the cybersecurity weaknesses for government that cybercriminals will exploit in 2021? With more employees working from home, it’s hard to determine if individuals logging in are who they say they are. Weak network security can result in lost or stolen credentials that are used to access a network. Implementing multi-factor authentication (MFA) can minimize potential compromises from stolen credentials. Many websites currently use MFA. When people log in with a username, the website automatically sends a passcode to the cell phone associated with the username. The end-user then enters the code instead of a password to access the site. This method assumes that a hacker will not have access to a user’s phone and will be unable to complete the log-in process. The increase in remote workers added more endpoints to an organization’s endpoints. Cybercriminals look at devices such as smart TVs, environmental sensors, and routers as possible gateways into a network. These endpoints reside at the edge of a corporate network, making it easier for criminals to gain access if the endpoints are not monitored. For example, most homes use a router to access the internet. That device comes with a default password that’s known to anyone on the Dark Web. Failing to change the password on routers or smart sensors leaves the device vulnerable to attack. Once compromised, the device becomes a gateway for cyberattacks to be launched. Ransomware attacks increased 93% in the first half of 2021. These attacks pose more of a threat than many agencies realize. - Backups are not enough. Having a system backup was the primary mitigation method for ransomware attacks. Unfortunately, backups are not enough unless the backup is located offsite and offline. Today’s ransomware begins with locking any backup files found on the network. These files are locked long before the primary attack is launched. Unless there is an offsite backup, the standard mitigation method is inaccessible. - Triple Extortion is in play. As company’s refused to pay the ransom, hackers started stealing data to be published on the Dark Web if the ransom wasn’t paid. Now, these bad actors are targeting the customers and business partners of the compromised business, asking for money to keep the data off the web. Even with mitigation tools, ransomware attacks can result in higher costs from system cleanup, assessment services, and lost business. Every network has its weaknesses. Vulnerability assessments are one way to find and correct those weaknesses. These assessments should be performed from inside and outside the network. Conducting vulnerability assessments is essential to ensure companies comply with government and industry standards. Weaknesses creep into a system through out-of-date software, misconfigurations, and supply chain vulnerabilities. Through a comprehensive assessment program, these vulnerabilities can be identified and prioritized for correction. Not all weaknesses pose the same threat level, so starting with the most critical is the best way to protect digital assets. Cask specializes in cybersecurity services for government agencies. We offer vulnerability assessments to help identify weaknesses and consulting services to prioritize and manage remediation. We can help prepare your company for the most common cybersecurity threats of 2021. Contact us to strengthen your cybersecurity posture.
<urn:uuid:cb5e1579-369e-477f-a8da-74928fb65ce6>
CC-MAIN-2022-40
https://caskgov.com/watch-out-for-these-weaknesses-in-cybersecurity-for-government-in-2021/
null
s3://commoncrawl/crawl-data/CC-MAIN-2022-40/segments/1664030337338.11/warc/CC-MAIN-20221002150039-20221002180039-00215.warc.gz
en
0.935181
764
2.703125
3