Agregátor RSS

Udělat si to sám, nebo zaplatit „bez dokladu“? Pro stát je výhodnější certifikovat a zkoušet

Lupa.cz - články - 31 Červenec, 2024 - 00:00
Tam, kde to jde, mnoho lidí zvažuje, jestli si má někoho na nějakou práci najmout, nebo si to mají udělat sami. Tato otázka má vícero různých hledisek. Pokusím se na ni podívat z hlediska vašeho času, kvality, rizik, z hlediska daní a HDP státu, z hlediska času, nákladů, rizik výpomoci. Např. abyste se méně divili, proč si řemeslníci berou tolik, ať už si to přepočtete na hodinu, nebo na počet vašich hodin čistého výdělku.
Kategorie: IT News

Práce s pamětí C++: chytré ukazatele a proč je použít

ROOT.cz - 31 Červenec, 2024 - 00:00
Představíme „chytré“ ukazatele (smart pointers) v C++ a vysvětlíme důvody, proč je používat. Ačkoliv jazyk C++ podporuje používání ukazatelů podobně jako jazyk C, není to dobrý nápad. Zajímá vás proč?
Kategorie: GNU/Linux & BSD

Softwarová sklizeň (31. 7. 2024): přidejte adresářům slušivé ikony

ROOT.cz - 31 Červenec, 2024 - 00:00
Sonda do světa otevřeného softwaru. Dnes si vytvoříme ikony pro adresáře, projdeme si seznam Pokémonů, vyzkoušíme grafický nástroj pro správu cloudu a nainstalujeme si Nerd Fonts.
Kategorie: GNU/Linux & BSD

Pozoruhodná technologie 3D pletení přináší nové materiály

OSEL.cz - 31 Červenec, 2024 - 00:00
Představte si 3D tiskárnu, která podle digitálního modelu výsledný objekt netiskne, ale uplete ho. Takové je 3D pletení, anglicky solid knitting. Můžete si třeba uplést nábytek, a když vás přestane bavit, rozpletete ho a upletete si nový. Tohle je podivuhodný hybrid starověké technologie a pokročilé digitální výroby.
Kategorie: Věda a technika

Kde bude budoucí největší urychlovač?

OSEL.cz - 31 Červenec, 2024 - 00:00
V minulém a předminulém týdnu proběhla v Praze konference ICHEP 2024, která je zaměřena na současnost a budoucnost částicové fyziky. Jedním ze zásadních témat byla budoucnost velkých urychlovačů a následníka v současnosti největšího urychlovače LHC v laboratoři CERN. Budoucí cesta k těmto ještě výkonnějším klíčovým nástrojům pro poznání struktury hmoty a fundamentálních fyzikálních zákonů se řeší právě nyní. Rozhoduje se o tom, zda se postaví v Evropě nebo v Číně.
Kategorie: Věda a technika

CZECHIA.COM rozdává hosting ZDARMA!

Živě.cz - 31 Červenec, 2024 - 00:00
V Zoneru jsme velkými fanoušky sportu a proto se těšíme na všechny letošní úspěchy českých sportovců. No a protože věříme, že každé vítězství našeho týmu je důvodem k oslavě, přinášíme vám exkluzivní příležitost získat webhosting ZDARMA!
Kategorie: IT News

Core Ultra 9 288V Lunar Lake je v GeekBench o 25-35 % pomalejší než Strix Point

CD-R server - 31 Červenec, 2024 - 00:00
Nové nabídce procesorů pro letošní druhé pololetí vévodí tři produkty. Červnový Qualcomm Snapdragon X Elite, krátce vydaný AMD Strix Point / Ryzen AI 300 a chystaný Intel Lunar Lake / Core Ultra 200…
Kategorie: IT News

IDC: Rapid innovations in AI to drive $156B in sales by ’28

Computerworld.com [Hacking News] - 30 Červenec, 2024 - 22:09

The demand for AI platform software is expected to grow 40% a year over the next four years, rising from $27.9 billion in sales last year to $153 billion in 2028, according to a new report from research firm IDC.

The report focused on the rapid pace by which AI platforms, such as Microsoft Azure AI, Amazon AI services, Google Cloud AI, and OpenAI grew last year, and how that growth is projected to maintain a “remarkable momentum,” driven by the increasing adoption of technology across many industries.

IDC expects that level of growth to push revenue for AI software to $307 billion worldwide in 2027. That forecast includes platforms and AI applications, AI System Infrastructure Software (SIS), and AI Application Development and Deployment (AD&D) software.

In 2023, the global AI platforms market grew by 44.4% year-on-year compared to 2022. Microsoft led the market, increasing by 77.9% last year to capture 13.8% of the market. Palantir, a major AI player, had 7.5% of the market, representing an 18.2% year-over-year increase, according to IDC.

“OpenAI’s meteoric rise in 2023 marked nothing short of an enormous transformation in the AI landscape,” IDC said in its report: “Worldwide Artificial Intelligence Platforms Software Market Shares.” OpenAI had a staggering 690% year-over-year increase in revenue last year; the company’s market share soared to 5.8%, “a remarkable achievement for a relative newcomer in this highly competitive field,” IDC said.

 Ritu Jyoti, IDC’s group vice president of IDC’s AI, Automation and Analytics research, said the current market shows “no signs of slowing down. Rapid innovations in generative AI is changing how companies think about their products, how they develop and deploy AI applications, and how they leverage technology themselves for reinventing their business models and competitive positioning.”

AI platform adoption will continue to accelerate with the emergence of unified platforms for predictive and generative AI that support interoperating APIs, ecosystem extensibility, and responsible AI adoption at scale, according to Jyoti.

IDC expects cloud-based deployments of AI software to grow at a faster rate than on-premises deployments, with revenue from AI platforms in the public cloud forecast to have a five-year CAGR of 50.9%.

“This trend is attributed to the advanced security measures, data and regulatory compliance, and the scalability capabilities that cloud vendors offer,” IDC said. “With the rapid advancement of technology and the growing demand for AI solutions from businesses across industries, cloud-based deployment of AI platforms software is expected to continue expanding at a rapid rate.”

Kategorie: Hacking & Security

W3C slams Google’s ongoing support for third-party cookies in Chrome

Computerworld.com [Hacking News] - 30 Červenec, 2024 - 21:33

A leading internet standards body has slammed Google for deciding once again to leave in place support for third-party cookies in its Chrome browser — even though the privacy-invading tracking technology “is not good for the Web” and can harm users.

Google’s announcement last week that it still isn’t dropping support for third-party cookies came “out of the blue” and “undermines a lot of the work we’ve done together to make the Web work without third-party cookies,” Hadley Berman, of the Worldwide Web Consortium (W3C), wrote in a blog post Monday. (The post was titled: “Third-party cookies have got to go.”)

The W3C agrees with the updated RFC definition of cookies, which acknowledges they have “inherent privacy issues.” Moreover, the RFC strongly recommends that “user agents adopt a policy for third-party cookies that is as restrictive as compatibility constraints permit.”

While third-party cookies — which are set by a website other than the one a user is visiting through embedded content such as ads, social media widgets, or tracking pixels — can be helpful when used for authentication across multiple sites, they also enable hidden data collection about users’ internet activity, Berman said. 

There also are other hazards lurking in “the tracking and subsequent data collection and brokerage” that third-party cookies support, including “micro-targeting of political messages” that harm society at large, she wrote.

Google’s ‘user’s choice’ approach to cookies

Rather than end support for third-party cookies, Google instead decided to update Chrome’s cross-site tracking protection policy, unveiled last December, with an option in the settings of Chrome’s Privacy Sandbox, a set of privacy-preserving APIs. The option allows users to choose whether they want to experience web browsing within the Privacy Sandbox setting or continue to have traditional cross-site cookies activated. 

Chrome users can also use the “Enhanced Ad Privacy” feature Google rolled out last year as part of Chrome version 115; it allows for interest-based advertising without tracking individual users across websites, the company said.

The W3C has been working with Google’s Privacy Sandbox team for several years on third-party cookie policies with “substantial progress,” Berman noted. The recent change in direction by Google represents a major step back in that effort, she said.

“The unfortunate climb-down will also have secondary effects, as it is likely to delay cross-browser work on effective alternatives to third-party cookies,” Berman wrote. “We fear it will have an overall detrimental impact on the cause of improving privacy on the web.”

That said, the W3C hopes Google “reverses this decision and re-commits to a path towards removal of third-party cookies,” she added. 

Google did not immediately respond to requests for comment Tuesday.

Google’s lack of privacy leadership

Privacy experts acknowledged that while third-party cookies do present privacy concerns, there are numerous stakeholders to consider.

“Google has repeatedly attempted to replace cookies…aiming to balance user privacy with the needs of advertisers,” said Jason Soroko, senior vice president of product at Sectigo, a provider of certificate lifecycle management. “However, these efforts have struggled due to resistance from privacy advocates, regulatory hurdles, and technical challenges.”

That likely contributed to Google’s decision to delay pulling its support for cookies, he said, citing the “complex interplay between innovation, privacy concerns, and regulatory frameworks.”

More disappointing is that the company “still seemingly has no clear plan to implement greater privacy and safety controls against tracking,” said one privacy expert, who doesn’t believe Google is doing enough.

Google “has long boasted about the innovation happening in its Privacy Sandbox initiative, but that has yet to publicly bear fruit,” said Gal Ringel, Cofounder and CEO at Mine, a global data privacy-management firm.

Moreover, given Google’s role as “the single most influential organization on the internet today,” the company’s failure “to take a true stand on privacy sets a bad precedent on the issue at a critical time when the US is trying to pass more legislation to address the problem,” he added.

Kategorie: Hacking & Security

Delta Air Lines dials up Microsoft's legal nemesis over CrowdStrike losses

The Register - Anti-Virus - 30 Červenec, 2024 - 21:00
Oh, Boies, here we go again

Delta Air Lines lost hundreds of millions of dollars due to the CrowdStrike outage earlier this month – and it has hired a high-powered law firm to claw some of those lost funds back, potentially from the Falcon maker and Microsoft itself.…

Kategorie: Viry a Červi

Meta vypustila největší AI svého druhu. Llama 3.1 potřebovala k učení 16 tisíc grafik Nvidia H100. Z toho jde trošku hrůza

Živě.cz - 30 Červenec, 2024 - 20:15
Llama 3.1 405B je největší a nejlepší svobodná AI na světě • Pokud máte v garáži superpočítač za miliony, můžete si ji stáhnout • Je to úctyhodné dílo, ale zároveň doklad, že je AI pořád šíleně drahá
Kategorie: IT News

The Psychology of Olympians and How They Master Their Minds to Perform

Singularity HUB - 30 Červenec, 2024 - 19:55

Participating in the Olympic Games is a rare achievement, and the pressures and stressors that come with it are unique. Whether an athlete is battling to win the breaststroke or powering their way to gold in the modern pentathlon, psychology will play a vital role in their success or failure in Paris this summer.

In recent Olympics, we have seen the mental toll that competing at the highest level can have on athletes. US gymnast Simone Biles withdrew from five events at the 2020 Tokyo Olympics to protect her mental health, and 23-time gold medal winner Michael Phelps has described the mental crash that hits him after competing in the Games.

When even small errors can cost them a medal, how do athletes use psychological principles to master their minds and perform under pressure?

Resilience

The ability to recover from setbacks, such as disappointing performances or injury is crucial. The role of mental processes and behavior such as emotional regulation (recognizing and controlling emotions such as anxiety) allows Olympians to maintain focus and determination amid the global scrutiny that comes with competing on the world’s biggest stage.

Resilience is not a fixed trait but rather a dynamic process that evolves through an interplay between individual characteristics, such as personality and psychological skills, and environment, such as an athlete’s social support. A 2012 study made in the UK investigating resilience in Olympic champions highlighted that a range of psychological factors such as positive personality, motivation, confidence, and focus as well feeling like they have social support helped to protect athletes from the potential negative stressors caused by competing in the Olympics. These factors helped to increase an athlete’s resilience and the likelihood they would perform at their best.

Social support means that athletes don’t have to feel like they are going it alone. If they can call on strong networks of family, friends, and coaches, it provides them with additional emotional strength and motivation.

Resilience empowers Olympians to draw upon individual skills and traits and protects them from the negative effects of stressors that inevitably come with competing in the Olympics. For example, a rower may need to solve problems such as changing weather conditions. Resilience allows them to maintain composure and adjust to the conditions, for instance by modifying their stroke technique.

Being Present

Staying in the present can help athletes avoid being overwhelmed or consumed by the significance of their event or distracted by the disappointment of past failures and the pressure of high medal expectations.

To help them remain in the present moment, athletes may use a variety of strategies. Mindfulness-based meditation and breathing exercises can help athletes feel calm and focused. They may also use performance visualization to rehearse specific movements or routines. Think of a basketball player visualizing a free-throw shot.

Similarly, many athletes will have well-rehearsed pre-performance routines which can create a sense of normality and control. For example, a tennis player may bounce the ball a certain number of times before serving. Staying in the present will help reduce athletes’ anxiety, maintain focus on the task, and allow them to fully experience (and hopefully enjoy) the atmosphere.

Protecting Their Mental Wellbeing

Failure can be devastating and athletes can have complicated relationships with winning. For example, some athletes experience post-Olympic blues, which is often described as the feeling of emptiness, loss of self-worth, and even depression following an Olympic Games, even if the athlete has won a medal. British cyclist Victoria Pendleton wrote for The Telegraph in 2016 describing this phenomenon: “It’s almost easier to come second because you have something to aim for when you finish. When you win, you suddenly feel lost.”

Olympians may be champions, but like the rest of us, they will need to prioritize the fundamentals such as getting adequate sleep and downtime to recharge mentally. An Australian study conducted in 2020 highlighted the relationship between maintaining mental wellbeing and increased athletic performance. To ensure this, Olympians will be working closely with support staff such as performance nutritionists who will ensure they have a balanced diet which meets the physical needs of their event, helping to protect both physical and mental health.

They will also be working with sport and exercise psychologists throughout their training in preparation for the Olympics to manage challenges as and when they experience them. If an athlete starts struggling with performance anxiety ahead of the Games, they may practice mindfulness or cognitive restructuring, which are techniques that help people to notice and change negative thinking patterns.

Olympians and their support team will need to take care of both the person and the athlete to protect their wellbeing. When they protect their wellbeing, they are offering the best chance of both achieving their best performance during the Games themselves and avoiding the post-Olympic blues when they are over.

This article is republished from The Conversation under a Creative Commons license. Read the original article.

Image Credit: Jacob RiceUnsplash

Kategorie: Transhumanismus

Recenze hry Nintendo World Championships: NES Edition. Balík retro výzev, který mohl být něco víc

Živě.cz - 30 Červenec, 2024 - 19:45
Uběhlo několik dekád, co Nintendo pořádalo celosvětové turnaje ve svých hrách pro konzoli NES. Aby zážitek z těchto akcí zprostředkovali i novým hráčům, přichází tato varianta. Nápad je to velmi dobrý, a dokonce i funguje. Provedení zásadních módů ale zůstává na půli cesty.  
Kategorie: IT News

Improving the security of Chrome cookies on Windows

Google Security Blog - 30 Červenec, 2024 - 19:01
Posted by Will Harris, Chrome Security Team

Cybercriminals using cookie theft infostealer malware continue to pose a risk to the safety and security of our users. We already have a number of initiatives in this area including Chrome’s download protection using Safe Browsing, Device Bound Session Credentials, and Google’s account-based threat detection to flag the use of stolen cookies. Today, we’re announcing another layer of protection to make Windows users safer from this type of malware.

Like other software that needs to store secrets, Chrome currently secures sensitive data like cookies and passwords using the strongest techniques the OS makes available to us - on macOS this is the Keychain services, and on Linux we use a system provided wallet such as kwallet or gnome-libsecret. On Windows, Chrome uses the Data Protection API (DPAPI) which protects the data at rest from other users on the system or cold boot attacks. However, the DPAPI does not protect against malicious applications able to execute code as the logged in user - which infostealers take advantage of.

In Chrome 127 we are introducing a new protection on Windows that improves on the DPAPI by providing Application-Bound (App-Bound) Encryption primitives. Rather than allowing any app running as the logged in user to access this data, Chrome can now encrypt data tied to app identity, similar to how the Keychain operates on macOS.

We will be migrating each type of secret to this new system starting with cookies in Chrome 127. In future releases we intend to expand this protection to passwords, payment data, and other persistent authentication tokens, further protecting users from infostealer malware.

How it works

App-Bound Encryption relies on a privileged service to verify the identity of the requesting application. During encryption, the App-Bound Encryption service encodes the app's identity into the encrypted data, and then verifies this is valid when decryption is attempted. If another app on the system tries to decrypt the same data, it will fail.

Because the App-Bound service is running with system privileges, attackers need to do more than just coax a user into running a malicious app. Now, the malware has to gain system privileges, or inject code into Chrome, something that legitimate software shouldn't be doing. This makes their actions more suspicious to antivirus software – and more likely to be detected. Our other recent initiatives such as providing event logs for cookie decryption work in tandem with this protection, with the goal of further increasing the cost and risk of detection to attackers attempting to steal user data.

Enterprise Considerations

Since malware can bypass this protection by running elevated, enterprise environments that do not grant their users the ability to run downloaded files as Administrator are particularly helped by this protection - malware cannot simply request elevation privilege in these environments and is forced to use techniques such as injection that can be more easily detected by endpoint agents.

App-Bound Encryption strongly binds the encryption key to the machine, so will not function correctly in environments where Chrome profiles roam between multiple machines. We encourage enterprises who wish to support roaming profiles to follow current best practices. If it becomes necessary, App-Bound encryption can be configured using the new ApplicationBoundEncryptionEnabled policy.

To further help detect any incompatibilities, Chrome emits an event when a failed verification occurs. The Event is ID 257 from 'Chrome' source in the Application log.

Conclusion

App-Bound Encryption increases the cost of data theft to attackers and also makes their actions far noisier on the system. It helps defenders draw a clear line in the sand for what is acceptable behavior for other apps on the system. As the malware landscape continually evolves we are keen to continue engaging with others in the security community on improving detections and strengthening operating system protections, such as stronger app isolation primitives, for any bypasses.

Kategorie: Hacking & Security

Microsoft 365 suite suffers outage due to Azure networking issues

Computerworld.com [Hacking News] - 30 Červenec, 2024 - 18:41

Microsoft 365 customers are having trouble connecting to the service and seeing degraded performance due to networking infrastructure issues across Microsoft’s Azure cloud regions globally.

“We’re currently investigating access issues and degraded performance with multiple Microsoft 365 services and features. More information can be found under MO842351 in the admin center,” the company wrote on X, formerly Twitter, via its Microsoft 365 Status account.

Microsoft’s Azure Service status page also showed a service degradation warning and said that users who are able to access impacted services may experience latency while performing actions or operations.

That warning also lists the services affected, including the Microsoft 365 admin center itself, Intune, Entra and Power Platform.

Services not affected, according to the cloud status page, include SharePoint Online, OneDrive for Business, Microsoft Teams, and Exchange Online.

The M365 Office service status portal also showed no signs of any services down. The site showed that all components of the suite, including M365 consumer, Outlook.com, OneDrive, Microsoft Copilot, Microsoft-To-Do, Skype, Office for the web (consumer), Whiteboard, Phone Link, Teams (consumer), and Microsoft Lists, were all working normal.

A separate page showing Microsoft 365 network health status that enables users to check network connectivity, also showed no sign of any issues.

But third-party outage reporting service Downdetector.com had received reports from users suggesting that emails, calendars and other Microsoft 365 services were not working for them.

Microsoft’s Azure Service status page, which itself had stopped working at time of writing, also showed another entry suggesting that Azure’s networking infrastructure was experiencing issues, starting approximately at 11:45 UTC on July 30.

The page showed that networking infrastructure across all Azure regions were experiencing connectivity issues.

“We have implemented networking configuration changes and have performed failovers to alternate networking paths to provide relief. Monitoring telemetry shows improvement in service availability from approximately 14:10 UTC onwards, and we are continuing to monitor to ensure full recovery,” a separate page that reports Azure’s status in detail showed.

This is Microsoft’s 8th service status-related incident, according to the company’s service status page. It included the incident caused by a flaw in CrowdStrike’s security sensor software that cost users millions of dollars in repairs and lost business opportunities, because it caused some Azure Virtual Machines to fail to restart.

Last year was also riddled with outages for Microsoft 365 users. Azure’s service page shows that the last incident reported in 2023 was in September, when the US East region faced issues.

Kategorie: Hacking & Security

U Androidů v Česku startují Služby pro více zařízení. Ukážeme, jak je snadno nastavíte, a jaké máte možnosti

Živě.cz - 30 Červenec, 2024 - 18:15
Google v Česku začal blízce propojovat Androidy s tablety • Startuje se se sdílením internetu a videohovorů vybraných aplikací • Funkci však musíte u všech zařízení ručně zapnout
Kategorie: IT News

Hospodaření společnosti Canonical za rok 2023

AbcLinuxu [zprávičky] - 30 Červenec, 2024 - 18:09
Celkové tržby společnosti Canonical za rok 2023 byly 251 milionů dolarů (pdf). Za rok 2022 to bylo 205 milionů dolarů.
Kategorie: GNU/Linux & BSD

Apple Intelligence: Coming to an app near you

Computerworld.com [Hacking News] - 30 Červenec, 2024 - 17:59

While the actual introduction of Apple Intelligence isn’t expected until after the release of the iPhone 16 with iOS 18, developers can now begin testing the service on iPhones, Macs, and iPads.

The first developer betas of iOS 18.1, iPad OS 18.1, and macOS Sequoia 15.1 — all of which contain Apple Intelligence — are available now. These provide access to some — though not all — of the features the company plans to introduce, including proofreading, writing assistance, and summarization tools.

What features are available in the beta?

Apple Intelligence is currently only available to developers in the US (though there may be a workaround as described below).

The beta includes the following features:

  • Call recording and call transcription. This useful feature records calls made using an iPhone and generates a transcription of the conversation directly into the Notes app. All parties are informed when this is in use.
  • Tools to rewrite and proofread texts.
  • Text summary tools.
  • A new interaction sequence when working with Siri, and the option to move between voice and typed command when using it.
  • Contextual Answers in Siri.
  • Smart Reply in Mail and Messages.
  • Improved photo and video search in Photos, and the capacity to create Memories collections using spoken prompts.

The features that aren’t yet available in the beta include ChatGPT integration, Image Playground, Genmoji, on-screen awareness and intelligent contextually aware features such as Priority Notifications. These are expected to be introduced later in the beta process.

Accompanying the release of the iOS 18.1 beta on Monday, Apple also published an extensive technical report on the Foundation Language Models used to run these features. That report tells us the company used chips designed by Google rather than Nvidia in building its advanced AI models.

What can developers do with Apple Intelligence?

Developers can weave Apple Intelligence features, including Siri improvements, inside their apps. Apple has now made those Siri features (domains) available to developers for use. Some examples include:

  • Developers can use the AI to create/close tabs & windows, bookmark URLs, clear history, search web, find items on page, switch tabs, and open bookmarks.
  • Journaling tools can be used to create, update and delete text and audio entries and support rich content, including media and text. 
  • Document, presentation and spreadsheet tools let users create, open, and update presentations and slides, add media, comments, and control playback verbally.
  • Users can also open, create, delete and duplicate images and albums. Siri and Apple Intelligence will let you edit image and videos, add or remove metadata, and more

The idea behind this is that developers will be able to use these App Intents to make their software smarter and easier to work with, ushering in new generations of powerful and innovative apps. Developers should read the documentation pertaining to these tools, which is available here

How to get the beta?

First, a word of caution: at this stage of the beta process, it is highly inadvisable to install the software on mission-critical devices. The Apple Intelligence beta software is currently available exclusively to US developers and can only be installed on an iPhone 15 Pro, Pro Max, or any iPad or Mac with an M-series processor. There is a queue to access Apple Intelligence. Once you have downloaded the beta software, you can join the waiting list by navigating to Settings > Apple Intelligence & Siri.

If you are not in the US, you might still be able to access the beta by going to Language & Region Settings and changing your region to the US and Siri’s language to English (United States). You should be accepted to the Apple Intelligence trial after a few hours.

Will there be a public beta?

Apple has already explained that Apple Intelligence will be a beta once it is introduced this fall. The company’s decision to test versions of its new operating systems both with and without Apple Intelligence suggest the possibility that public beta testing will not take place until after the introduction of iOS 18, possibly when new Macs and iPads are introduced this fall

Please follow me on Mastodon, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

Kategorie: Hacking & Security

Azure včera odstavil DDoS. Špatně implementovaná ochrana situaci paradoxně zhoršila

Živě.cz - 30 Červenec, 2024 - 17:26
Oživeno dne 31. července | Potíže s infrastrukturou Azure byly vyřešeny včera před 22. hodinou našeho času. Podle došlo k neočekávanému nárůstu náporu na služby Microsoftu Azure Front Door (AFD) a Azure Content Delivery Network (CDN). Nešlo ovšem o běžný provoz, infrastruktura se ocitla pod útokem ...
Kategorie: IT News
Syndikovat obsah