Agregátor RSS

Google mapy, Seznam mapy, Apple mapy… Velké srovnání šesti internetových map a anketa. Kdo to dělá nejlépe?

Živě.cz - 11 Květen, 2024 - 12:45
Která klasická webová mapa se vám líbí nejvíce? • Srovnali jsme šest velkých služeb v několika situacích • Tentokrát ale rozhodujete pouze vy v anketě
Kategorie: IT News

Když pevné disky byly malé jako mince. Našli jsme v šuplíku podivuhodnou relikvii

Živě.cz - 11 Květen, 2024 - 10:45
Tomáš uklízel a objevil nečekaný klenot – 1GB Microdrive od IBM z roku 2000. Tahle větev pevných disků sice nebyla moc známá ani používaná, ale zajímavá rozhodně ano. Koncem 90. letech přišel rozmach digitálních foťáků a komunikátorů, spolu s nimi se začaly ve velkém používat i paměťové karty ...
Kategorie: IT News

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

The Hacker News - 11 Květen, 2024 - 09:29
The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. "The threat actors used malicious websites to impersonate well-known brands, including AnyDesk, WinSCP, BlackRock, Asana, Concur, The Wall
Kategorie: Hacking & Security

FIN7 Hacker Group Leverages Malicious Google Ads to Deliver NetSupport RAT

The Hacker News - 11 Květen, 2024 - 09:29
The financially motivated threat actor known as FIN7 has been observed leveraging malicious Google ads spoofing legitimate brands as a means to deliver MSIX installers that culminate in the deployment of NetSupport RAT. "The threat actors used malicious websites to impersonate well-known brands, including AnyDesk, WinSCP, BlackRock, Asana, Concur, The Wall Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Vyznejte se v elektrických zásuvkách. Jen Evropa má šest typů a problémy působí hlavně chytré zásuvky

Živě.cz - 11 Květen, 2024 - 08:45
S rozmachem chytrých zásuvek mnoho uživatelů naráží na problém se zástrčkami, který byl u nás dříve okrajový, nyní může být příčinou i životu nebezpečných situací.
Kategorie: IT News

Událo se v týdnu 19/2024

AbcLinuxu [články] - 11 Květen, 2024 - 00:01
Ucelený přehled článků, zpráviček a diskusí za minulých 7 dní.
Kategorie: GNU/Linux & BSD

Měli jsme platit hřivnou, nebo orlem? Co všechno víte o historii české koruny?

Lupa.cz - články - 11 Květen, 2024 - 00:00
Tušíte, že se česká měna nemusela jmenovat koruna? A na jaké zelené bankovce byl portrét hutníka a družstevnice? Zkuste, jak dobře znáte historii naší měny a s tím související věci.
Kategorie: IT News

Iran most likely to launch destructive cyber-attack against US – ex-Air Force intel analyst

The Register - Anti-Virus - 10 Květen, 2024 - 23:01
But China's the most technologically advanced

Interview  China remains the biggest cyber threat to the US government, America's critical infrastructure, and its private-sector networks, the nation's intelligence community has assessed.…

Kategorie: Viry a Červi

Cybercriminals hit jackpot as 500k+ Ohio Lottery lovers lose out on their personal data

The Register - Anti-Virus - 10 Květen, 2024 - 20:15
Not a lotto luck for these powerball hunters

More than half a million gamblers with a penchant for powerballs will be receiving some fairly unwelcome news very soon, if not already, as cybercriminals have made off with their personal data.…

Kategorie: Viry a Červi

Global Carbon Capture Capacity Quadruples as the Biggest Plant Yet Revs Up in Iceland

Singularity HUB - 10 Květen, 2024 - 19:18

Pulling carbon dioxide out of the atmosphere is likely to be a crucial weapon in the battle against climate change. And now global carbon capture capacity has quadrupled with the opening of the world’s largest direct air capture plant in Iceland.

Scientists and policymakers initially resisted proposals to remove CO2 from the atmosphere, due to concerns it could lead to a reduced sense of urgency around emissions reductions. But with progress on that front falling behind schedule, there’s been growing acceptance that carbon capture will be crucial if we want to avoid the worst consequences of climate change.

A variety of approaches, including reforestation, regenerative agriculture, and efforts to lock carbon up in minerals, could play a role. But the approach garnering most of the attention is direct air capture, which relies on large facilities powered by renewable energy to suck CO2 out of the air.

One of the leaders in this space is Swiss company Climeworks, whose Orca plant in Iceland previously held the title for world’s largest. But this week, the company started operations at a new plant called Mammoth that has nearly ten times the capacity. The facility, also in Iceland, will be able to extract 36,000 tons of CO2 a year, which is nearly four times the 10,000 tons a year currently being captured globally.

“Starting operations of our Mammoth plant is another proof point in Climeworks’ scale-up journey to megaton capacity by 2030 and gigaton by 2050,” co-CEO of Climeworks Jan Wurzbacher said in a statement. “Constructing multiple real-world plants in rapid sequences makes Climeworks the most deployed carbon removal company with direct air capture at the core.”

Climeworks plants use fans to suck air into large collector units filled with a material called a sorbent, which absorbs CO2. Once the sorbent is saturated, the collector shuts and is heated to roughly 212 degrees Fahrenheit to release the CO2.

The Mammoth plant will eventually feature 72 of these collector units, though only 12 are currently operational. That’s still more than Orca’s eight units, which allows it to capture roughly 4,000 tons of CO2 a year. Adding an extra level to the stacks of collectors has also reduced land use per ton of CO2 captured, while a new V-shaped configuration improves airflow, boosting performance.

To permanently store the captured carbon, Climeworks has partnered with Icelandic company Carbfix, which has developed a process to inject CO2 dissolved in water deep into porous rock formations made of basalt. Over the course of a couple years, the dissolved CO2 reacts with the rocks to form solid carbonate minerals that are stable for thousands of years.

With the Orca plant, CO2 had to be transported through hundreds of meters of pipeline to Carbfix’s storage site. But Mammoth features two injection wells on-site reducing transportation costs. It also has a new CO2 absorption tower that dissolves the gas in water at lower pressures, reducing energy costs compared to the previous approach.

Climeworks has much bigger ambitions than Mammoth though. The US government has earmarked $3.5 billion to build four direct air capture hubs, each capable of capturing one million tons of CO2 a year, and Climeworks will provide the technology for one of the proposed facilities in Louisiana.

The company says it’s aiming to reach megaton-scale—removing one million tons a year—by 2030 and gigaton-scale—a billion tons a year by 2050. Hopefully, they won’t be the only ones, because climate forecasts suggest we’ll need to be removing 3.5 gigatons of CO2 a year by 2050 to keep warming below 1.5 degrees Celsius.

There’s also little clarity on the economics of the approach. According to Reuters, Climeworks did not reveal how much it costs Mammoth to remove each ton of CO2, though it said it’s targeting $400-600 per ton by 2030 and $200-350 per ton by 2040. And while plants in Iceland can take advantage of abundant, green geothermal energy, it’s less clear what they will rely on elsewhere.

Either way, there’s growing agreement that carbon capture will be an important part of our efforts to tackle climate change. While Mammoth might not make much of a dent in emissions, it’s a promising sign that direct air capture technology is maturing.

Image Credit: Climeworks

Kategorie: Transhumanismus

Recenze filmu Království Planeta opic. Překvapivě povedené sci-fi otevírá brány k další trilogii

Živě.cz - 10 Květen, 2024 - 19:15
Když před třinácti lety přišlo do kin Zrození Planety opic (Rise of the Planet of the Apes), mnozí se na prequel legendárního filmu z roku 1968 měli tendenci dívat přes prsty, nakonec stál ovšem výtečný snímek na počátku velmi uznávané opičí trilogie, jež dokázala na vysoké kvalitativní i trikové ...
Kategorie: IT News

xrdp 0.10.0

AbcLinuxu [zprávičky] - 10 Květen, 2024 - 19:11
Open source RDP (Remote Desktop Protocol) server xrdp (Wikipedie) byl vydán ve verzi 0.10.0. Z novinek je vypíchnuta podpora GFX (Graphic Pipeline Extension). Nová větev řeší také několik bezpečnostních chyb.
Kategorie: GNU/Linux & BSD

Na Islandu mají největší vysavač CO2. Oxid z atmosféry zamíří do Coca-Coly a jiných nápojů

Živě.cz - 10 Květen, 2024 - 18:45
Zatímco většina firem se snaží nejrůznějšími způsoby omezit množství oxidu uhličitého vypouštěného do ovzduší, na Islandu na to jdou přesně z opačné strany – hodlají ze vzduchu odstraňovat CO2 pomocí obrovské speciální čističky Mammoth. Největší průmyslové zařízení postavené za účelem filtrování ...
Kategorie: IT News

Apple updates its Platform Security Guide

Computerworld.com [Hacking News] - 10 Květen, 2024 - 17:53

Apple’s head of security engineering and architecture, Ivan Krstić, this week announced the publication of what should be essential reading for Apple admins and security pros — the newly updated Apple Platform Security guide. (Among other things, Krstić also leads Apple’s war against surveillance hackers.)

The latest update since 2022, the guide is currently being translated into local language versions, so it might not be available on your local Apple server. You can get it in American English directly from the US site, and you’ll know when you find it because the May 2024 publication date will be visible at the bottom of the front page. 

What is the Platform Security Guide?

“This documentation provides details about how security technology and features are implemented within Apple platforms. It also helps organizations combine Apple platform security technology and features with their own policies and procedures to meet their specific security needs,” Apple says in the introduction to the 210-page document. (It’s interesting to note that in 2019 the guide extended to 157-pages.)

Open it up and you’ll find updated information, along with the addition of new sections addressing several topics, including App Store, WidgetKit, and Lockdown Mode security. The latter doesn’t explain much we didn’t know already, but puts the protection into context and links to the most recently updated information concerning that mode. The document has also been brought up to speed with additional information concerning start-up security on the latest Apple Silicon devices and harmonizes links to the company’s security reporting pages.

I expect in the future it might further extend to sharing information pertaining to server chips from the company, if that plan turns out to be true.

What’s new in the Platform Security guide?

Some particular highlights include a better explanation of the company’s built-in malware protection system, XProtect, and a little added insight into how App Store security works. 

How XProtect works is to some extent a bit of a black box, but the latest iteration of the report does shed a little light on what’s happening:

“Should malware make its way onto a Mac, XProtect also includes technology to remediate infections. For example, it includes an engine that remediates infections based on updates automatically delivered from Apple (as part of automatic updates of system data files and security updates). This system removes malware upon receiving updated information, and it continues to periodically check for infections; however, XProtect doesn’t automatically restart the Mac. In addition, XProtect contains an advanced engine to detect unknown malware based on behavioral analysis. Information about malware detected by this engine, including what software was ultimately responsible for downloading it, is used to improve XProtect signatures and macOS security.”

As for App Store security, EU readers will note that this section hasn’t yet been updated to include what security Apple provides around purchases made from third party stores. That’s likely to make interesting reading once it does appear. But the document does explain the five different security processes that govern apps sold through the company’s own App Store. These include automated malware scans, human review, manual checks, user reviews, and processes for correction and removal of bad/scam apps.

Under the EU sideloading scheme, Apple will only be able to ensure malware scans and respond to user feedback; third-party app providers will deliver (and presumably in some cases, fail to deliver) the other security processes.

Who is the guide for?

This really is essential reading for anyone who wants to better understand Apple security. That means Apple admins as well as developers, security researchers, customers — anyone who really wants to get to grips with the information it offers.

Those already familiar with the document shouldn’t expect much; while there are some new sections (and dozens of sections have been updated), many of those changes are relatively small. (Some of the information about recently introduced security tools for Messages may be of interest, however.)

Given the scale and complexity of the Apple platform ecosystem, it seems likely some small tidbits of new information will be found. 

Please follow me on Mastodon, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

Apple, iOS Security, Mac, MacOS Security, Privacy, Security, System Administration
Kategorie: Hacking & Security

Recenze deskové hry The Elder Scrolls V: Skyrim – Dobrodružná hra. Legendární videohra funguje i ve stolní podobě

Živě.cz - 10 Květen, 2024 - 17:15
Tato novinka patří mezi největší tituly, které bude v roce 2024 uvedeny na český trh. Hra by neměla uniknout pozornosti fanouškům série TES, má však potenciál zaujmout také všechny fanoušky RPG a příběhových her obecně.
Kategorie: IT News

Microsoft's Brad Smith summoned by Homeland Security committee over 'cascade' of infosec failures

The Register - Anti-Virus - 10 Květen, 2024 - 17:01
Major intrusions by both China and Russia leave a lot to be answered for

The US government wants to make Microsoft's vice chair and president, Brad Smith, the latest tech figurehead to field questions from a House committee on its recent cybersecurity failings.…

Kategorie: Viry a Červi

North Korean Hackers Deploy New Golang Malware 'Durian' Against Crypto Firms

The Hacker News - 10 Květen, 2024 - 16:54
The North Korean threat actor tracked as Kimsuky has been observed deploying a previously undocumented Golang-based malware dubbed Durian as part of highly-targeted cyber attacks aimed at two South Korean cryptocurrency firms. "Durian boasts comprehensive backdoor functionality, enabling the execution of delivered commands, additional file downloads, and exfiltration of files,"
Kategorie: Hacking & Security
Syndikovat obsah