Menu

Blog

Archive for the ‘security’ category

Apr 23, 2024

Navigating The Generative AI Divide: Open-Source Vs. Closed-Source Solutions

Posted by in categories: information science, robotics/AI, security

If you’re considering how your organization can use this revolutionary technology, one of the choices that have to be made is whether to go with open-source or closed-source (proprietary) tools, models and algorithms.

Why is this decision important? Well, each option offers advantages and disadvantages when it comes to customization, scalability, support and security.

In this article, we’ll explore the key differences as well as the pros and cons of each approach, as well as explain the factors that need to be considered when deciding which is right for your organization.

Apr 23, 2024

A National Security Insider Does the Math on the Dangers of AI

Posted by in categories: biotech/medical, government, health, internet, policy, robotics/AI, security

Jason Matheny is a delight to speak with, provided you’re up for a lengthy conversation about potential technological and biomedical catastrophe.

Now CEO and president of Rand Corporation, Matheny has built a career out of thinking about such gloomy scenarios. An economist by training with a focus on public health, he dived into the worlds of pharmaceutical development and cultivated meat before turning his attention to national security.

As director of Intelligence Advanced Research Projects Activity, the US intelligence community’s research agency, he pushed for more attention to the dangers of biological weapons and badly designed artificial intelligence. In 2021, Matheny was tapped to be President Biden’s senior adviser on technology and national security issues. And then, in July of last year, he became CEO and president of Rand, the oldest nonprofit think tank in the US, which has shaped government policy on nuclear strategy, the Vietnam War, and the development of the internet.

Apr 22, 2024

SpaceX’s Upcoming Starship Launch Schedule and FAA Approval Update

Posted by in categories: security, space travel

SpaceX is preparing for upcoming Starship launches and is working on upgrading launch support infrastructure, but still needs FAA approval for the new launch schedule.

Questions to inspire discussion.

Continue reading “SpaceX’s Upcoming Starship Launch Schedule and FAA Approval Update” »

Apr 19, 2024

22,500 Palo Alto firewalls “possibly vulnerable” to ongoing attacks

Posted by in category: security

Approximately 22,500 exposed Palo Alto GlobalProtect firewall devices are likely vulnerable to the CVE-2024–3400 flaw, a critical command injection vulnerability that has been actively exploited in attacks since at least March 26, 2024.

CVE-2024–3400 is a critical vulnerability impacting specific Palo Alto Networks’ PAN-OS versions in the GlobalProtect feature that allows unauthenticated attackers to execute commands with root privileges using command injection triggered by arbitrary file creation.

The flaw was disclosed by Palo Alto Networks on April 12, with the security advisory urging system administrators to apply provided mitigations immediately until a patch was made available.

Apr 17, 2024

Tesla set to roll out awesome new Sentry Mode feature

Posted by in categories: security, sustainability, transportation

Tesla is set to roll out an awesome new feature with Sentry Mode, allowing owners to watch the video clip recorded by the car on their phone.

Sentry Mode is a security feature on Tesla vehicles that records instances and events that occur near the car. It has helped solve things as simple as petty vandalism, like keying, and even liability in accidents.

For years, it has been available on Tesla vehicles. Yet, people are still not aware of this capability and continue to commit crimes on the cars, not realizing they are being recorded.

Apr 14, 2024

Hackers Deploy Python Backdoor in Palo Alto Zero-Day Attack

Posted by in category: security

Threat actors have been exploiting the newly disclosed zero-day flaw in Palo Alto Networks PAN-OS software dating back to March 26, 2024, nearly three weeks before it came to light yesterday.

The network security company’s Unit 42 division is tracking the activity under the name Operation MidnightEclipse, attributing it as the work of a single threat actor of unknown provenance.

The security vulnerability, tracked as CVE-2024–3400 (CVSS score: 10.0), is a command injection flaw that enables unauthenticated attackers to execute arbitrary code with root privileges on the firewall.

Apr 13, 2024

Private Quantum Cloud: Oxford University Physicists Make Advance in ‘Blind Quantum Computing’

Posted by in categories: computing, encryption, finance, quantum physics, security

PRESS RELEASE — The full power of next-generation quantum computing could soon be harnessed by millions of individuals and companies, thanks to a breakthrough by scientists at Oxford University Physics guaranteeing security and privacy. This advance promises to unlock the transformative potential of cloud-based quantum computing and is detailed in a new study published in the influential U.S. scientific journal Physical Review Letters.

Quantum computing is developing rapidly, paving the way for new applications which could transform services in many areas like healthcare and financial services. It works in a fundamentally different way to conventional computing and is potentially far more powerful. However, it currently requires controlled conditions to remain stable and there are concerns around data authenticity and the effectiveness of current security and encryption systems.

Several leading providers of cloud-based services, like Google, Amazon, and IBM, already separately offer some elements of quantum computing. Safeguarding the privacy and security of customer data is a vital precursor to scaling up and expending its use, and for the development of new applications as the technology advances. The new study by researchers at Oxford University Physics addresses these challenges.

Apr 8, 2024

Google Chrome Adds V8 Sandbox — A New Defense Against Browser Attacks

Posted by in category: security

Google tackles Chrome security with new V8 Sandbox. This aims to stop memory issues from spreading, protecting your browser experience.

Apr 7, 2024

To stay safe in Windows 10 from next October commercial customers have to pay $61, then ‘double every consecutive year for a maximum of three years’

Posted by in category: security

Commercial customers will have to get their wallets ready to keep receiving security updates for Windows 10.

Apr 7, 2024

It Is Time To Take Intel Seriously As A Chip Foundry

Posted by in categories: computing, economics, finance, government, security

The third proof point is both the increase in manufacturing capacity investment and the change in how that investment will be managed. With the interest in governments to secure future semiconductor manufacturing for both supply security and economic growth, Mr. Gelsinger went on a spending spree with investment in expanding capacity in Oregon, Ireland, and Israel, as well as six new fabs in Arizona, Ohio, and Germany. Most of the initial investment was made without the promise of government grants, such as the US Chips Act. However, Intel has now secured more than $50B from US and European government incentives, customer commitments starting with its first five customers on the 18A process node, and its financial partners. Intel has also secured an additional $11B loan from the US government and a 25% investment tax credit.

In addition to it’s own investment in fab capacity, Intel is partnering with Tower Semiconductor and UMC, two foundries with long and successful histories. Tower will be investing in new equipment to be installed in Intel’s New Mexico facility for analog products, and UMC will partner with Intel to leverage three of the older Arizona fabs and process nodes, starting with the 12nm, to support applications like industrial IoT, mobile, communications infrastructure, and networking.

The second side of this investment is how current and future capacity will be used. As strictly an IDM, Intel has historically capitalized on its investments in the physical fab structures by retrofitting the fabs after three process nodes, on average. While this allowed for the reuse of the structures and infrastructure, it eliminated support for older process nodes, which are important for many foundry customers. According to Omdia Research, less than 3% of all semiconductors are produced on the latest process nodes. As a result, Intel is shifting from retrofitting fabs for new process nodes to maintaining fabs to support extended life cycles of older process nodes, as shown in the chart below. This requires additional capacity for newer process nodes.

Page 1 of 13412345678Last