Agregátor RSS

Slack wants to become the ‘long-term memory’ for organizations

Computerworld.com [Hacking News] - 20 Červen, 2024 - 12:00

Slack CEO Denise Dresser this week laid out what she sees as her company’s primary use for artificial intelligence (AI) in the future: making it easier for users to find key channel conversations and turn them into the basis for tasks and projects.

Dresser, a longtime Salesforce employee who took the reins of Slack six months ago, sat down with members of the media on Tuesday after her keynote address at Salesforce’s World Tour event in Boston. Much of the focus was on Slack’s integration with Salesforce’s Einstein Copilot.

(Salesforce acquired Slack in late 2020.)

What Slack will eventually be able to offer both its own and Salesforce’s users is a unified experience where AI oversees any influx of both structured and unstructured data and parses through it to offer users the most important summaries. Being able to find key moments in chats and knowing what happened in conversations is hard to navigate, Dresser said, and is at the heart of Slack’s AI integration.

“Sometimes AI can be the simplest thing that drives productivity,” she said. “So, we did Slack AI Search. With that, Slack becomes the long-term memory of your organization. …Being able to find things easily in a generative manner, where you actually get a summary of what you need to find, was a really big ‘Aha’ moment for us.”

AI’s adoption and integration into virtually every Slack function will continue to accelerate. Dresser pointed to an “evolution of skills” that has come with the adoption of the technology, including prompt engineering or the use of natural language processing to perform functions, such as the creation of software without traditional line-by-line coding.

“It took two months for ChatGPT to get to 100 million users, 15 years for the mobile phone to get to 100 million users, four years for Facebook to get to 100 million users. What I think we’re going to start to see is this [same] acceleration as people start to adopt it, and see productivity improvements,” Dresser said.

“We’re going to bring that into Canvas. It’s going to be in Workflow, it’s going to be in Huddle,” she continued. “So, you’ll see AI infused everywhere. It’s just going to be by your side in the application.”

Users, Dresser explained, won’t even know it’s AI with which they’re interacting; it will be a natural offshoot of the Slack functionality. For example, users would need to use a search window to weed through days of Slack messages they may have missed. Instead, an AI-infused Slack would quickly surface the most important message summaries.

In terms of future innovations, Dresser pointed to the recently launched Slack Lists feature, which automatically captures the most important parts of channel conversations and surfaces them to users.

Less than 34% of projects are completed on time and one budget, Dresser claimed, saying that users having to switch between tasks in applications was a significant drain on time and productivity. “We have millions of people working in Slack; why leave Slack?” she said. “We wanted to bring that capability for tasks, and lists, and projects into Slack. It starts right in a [Slack] conversation, where you’re able to start a task list from that conversation and start working on your project right there.”

The AI-infused communication and collaboration platform will eventually also suggest to its users the chat channels they should prioritize for project purposes. “That type of power in terms of capability is going to be ‘Aha’ moments for people,” Dresser said.

She noted that only about a third of employees in general use AI-powered platforms in their jobs — but those who do have seen an average 81% productivity increase by eliminating mundane tasks.

As AI continues to be integrated into Slack and Salesforce tools, one challenge will be maintaining the feel and “integrity” of what’s she called a “beloved” application.

“We’ve already integrated Slack, Sales Elevate, and Salesforce. Copilot’s integration is going to be great,” she said. “One of the things we thought deeply about was making sure the craft of Slack and the experience of Slack is maintained, even when thinking about architectural integration. Creating that experience that is very Slack-like and that’s efficient and productivity is something we’ve thought deeply about.”

Kategorie: Hacking & Security

Vesmírný dalekohled Jamese Webba našel důkazy o epické srážce dvou obřích asteroidů

Živě.cz - 20 Červen, 2024 - 11:45
Vesmírný dalekohled Jamese Webba (JWST) nalezl důkazy o tom, že v nedalekém hvězdném systému Beta Pictoris došlo ke srážce dvou gigantických asteroidů. Informovali o tom badatelé z Johns Hopkins University. Jedna členka týmu, astronomka Christine Chen, studovala Beta Pictoris již v letech 2004 a ...
Kategorie: IT News

X Window System má 40 let

AbcLinuxu [zprávičky] - 20 Červen, 2024 - 11:16
Před 40 lety, 19. června 1984, Bob Scheifler představil první verzi okenního systému X (X Window System). Vycházela z okenního systému W (W Window System).
Kategorie: GNU/Linux & BSD

MATE Desktop Environment 1.28

AbcLinuxu [zprávičky] - 20 Červen, 2024 - 11:03
Desktopové prostředí MATE bylo vydáno ve verzi 1.28. V gitových repozitářích je sice už od února, ale oznámení vydání se na webu objevilo s několikaměsíčním zpožděním (únorové datum zveřejnění je nepravdivé). Jde o první velké vydání od roku 2021. Uživatelsky nejvýznamnější pokrok je v podpoře Waylandu.
Kategorie: GNU/Linux & BSD

Recenze monitoru Innocn 27C1U-Pro. Precizní profík pro grafiky nemusí stát balík

Živě.cz - 20 Červen, 2024 - 10:45
U grafických monitorů se oceňuje několik atypických kvalit, které běžné uživatele až tolik nemusí trápit. Zejména jde o přesnost barev, ale i o to, jak dlouho monitor dokáže přesné barvy udržet. Vlivem používání, teplotních cyklů a dalších faktorů se barvy mění a uživatel musí monitor pravidelně ...
Kategorie: IT News

New Rust-based Fickle Malware Uses PowerShell for UAC Bypass and Data Exfiltration

The Hacker News - 20 Červen, 2024 - 10:09
A new Rust-based information stealer malware called Fickle Stealer has been observed being delivered via multiple attack chains with the goal of harvesting sensitive information from compromised hosts. Fortinet FortiGuard Labs said it's aware of four different distribution methods -- namely VBA dropper, VBA downloader, link downloader, and executable downloader -- with some of them using a
Kategorie: Hacking & Security

New Rust-based Fickle Malware Uses PowerShell for UAC Bypass and Data Exfiltration

The Hacker News - 20 Červen, 2024 - 10:09
A new Rust-based information stealer malware called Fickle Stealer has been observed being delivered via multiple attack chains with the goal of harvesting sensitive information from compromised hosts. Fortinet FortiGuard Labs said it's aware of four different distribution methods -- namely VBA dropper, VBA downloader, link downloader, and executable downloader -- with some of them using a Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Čínská SMIC překonala GlobalFoundries podílem na trhu i výší příjmů

CD-R server - 20 Červen, 2024 - 10:00
Společnost GlobalFoundries ztrácí po všech stránkách a má silně nakročeno k tomu, aby se stala irelevantní značkou…
Kategorie: IT News

US makes new move to rein in China’s advanced chip manufacturing

Computerworld.com [Hacking News] - 20 Červen, 2024 - 10:00

The US is once again trying to slow advances in China’s chip manufacturing industry, a move that is unlikely to pay dividends long term, but may help US business concerns in the very short term, according to analysts and other China technology experts. The outcome will shape the semiconductor industry in the years to come.

Reuters reported on the latest diplomatic efforts on Wednesday, noting that US export policy chief Alan Estevez is traveling in an attempt to expand a 2023 agreement between the US, Japan and the Netherlands “to keep chipmaking equipment from China that could help to modernize its military.”

But experts on Chinese technology strategies are skeptical the talks will yield much and, if anything is achieved, they are even more skeptical that it will help long-term. That said, even a short-term delay in China’s chip-making progress could give US companies more breathing room.

The negotiations are tricky. US negotiators must convince key governmental and industrial concerns to stop selling chip manufacturing equipment and materials to China, even though it means surrendering a massive amount of revenue.

Lithography systems a key lever

Japan’s chip strength comes from a wide range of materials and components, whereas the Netherlands’ specialty is lithography systems, the complex machines used to etch semiconductor designs on silicon wafers, said Mario Morales, the group VP overseeing semiconductor coverage for IDC. Lithography “is what makes the most advanced silicon today. These are all critical market segments, so it definitely slows things down, but China is absolutely investing in those spaces,” he said.

The sums of money at stake make the US diplomatic efforts unlikely to succeed, Morales said.

“Some 25 percent of Intel’s business is coming from China,” he said, adding that AMD, Nvidia, and Qualcomm also rely heavily on sales to China. And if the US negotiators are successful, Morales said that he expects China to retaliate.

The only argument that the US can make is long-term, Morales said. These companies all know that China is heavily investing in its own manufacturing operations, and it will only be a few years — Morales projects five to seven years — before China will no longer need materials from Japan and the Netherlands. Once that happens, China will cut off revenue to those companies anyway.

The argument goes that not cooperating with the US now may make the US less likely to be there for those companies when China no longer needs them. On the flip side, it’s unlikely the US would cut back on purchases from Japan and the Netherlands even if they don’t cooperate because US companies need their support. It’s not as though the US would want American companies to buy from China any more than is absolutely necessary.

“Most of these initiatives will fail. And even if they don’t, it only contains China for a short term,” Morales said.

Morales specified automotive, smartphone and China’s own AI operations as representing the bulk of China’s current chip investments.

Irina Tsukerman is a geopolitical analyst, a national security lawyer and the president of Scarab Rising, a global strategy advisory firm. Tsukerman argues that these talks are going to make things very awkward for some of these chip component and tooling manufacturers.

Short-term profit or long-term relationship

“The scramble over these restrictions means companies will be hard pressed to make a choice whether to take maximum advantage of that window of opportunity to make profit, likely at escalated prices, to sell that equipment to China,” Tsukerman said, “or get on the US good side early and voluntarily start cooperating with the additional restrictions with a possibility of gaining early leverage and scoring investments or other positive incentives from Washington, before negative incentives are introduced more broadly.”

But she agrees with the US efforts, as she argues that it will likely succeed in the very short-term.

“Until now, China has been able to capitalize on weak import-export controls, including via US-friendly countries, as well as loopholes in the type of equipment banned under restrictions, to continue apace with its development of its domestic chip industry,” Tsukerman said. “Netherlands and Japan remain in possession of some of the most advanced equipment for developing semiconductors. If these loopholes and restrictions are tightened, China will have a much harder time with making the breakthroughs it needs to circumvent the overall bans on AI chips.”

Tsukerman said that US government officials should also look inward, as China has taken advantage of ineffective enforcement from multiple US agencies. The US “should look towards its own import-export controls, because the occasional and sometimes systematic unwillingness of its agencies to enforce these controls has resulted in China exploiting additional loopholes to gain access to such equipment,” she said. 

Retaliatory measures

In terms of likely Chinese retaliation, the Chinese government would have many options. “The US and its allies should be preparing for a likely eventuality of China placing additional restrictions on the rare earth minerals and other raw materials used in the development of semiconductors to prevent the US and its counterparts from advancing further and making it easier for China to catch up even under restriction,” Tsukerman said.

Potentially more importantly, Tsukerman said the US focus on China might prove problematic, as these chip supplies could also come from various other countries. “Working only with the Netherlands and Japan to prevent China from gaining access to equipment is clearly insufficient. China has benefited from loose import-export controls in countries willing to sell that type of equipment produced with Dutch, Japanese, and/or joint US involvement to China with the same result. The coalition should work in tandem to shut down gray zones, possibly imposing secondary sanctions on countries willing to sell such equipment,” she said. “For now, the chipmaking equipment production is dominated by the US-led coalition. It is only a matter of time before other countries develop their own capabilities, BRICS members being the prime example,” she added, referring to the intergovernmental organization founded by Brazil, Russia, India, China and South Africa and more recently expanded to include Egypt, Ethiopia, Iran, and the United Arab Emirates.

Tsukerman said recent US efforts to negotiate with India may be a good move. “India could still be helpful to chipmaking production in any of the expanded BRICS members in many other ways. Meanwhile, such restrictions certainly do not apply to any of the other members, including Saudi Arabia, which is dedicating billions to start a regional semiconductor hub and may receive China’s assistance in exchange for providing China with such equipment.”

Brian Levine, a managing partner with Ernst & Young who was one of the US Department of Justice’s representatives in the US law enforcement Joint Liaison Group (JLG) with China, said that he sees even a miniscule delay in China’s chip-making efforts as worthwhile for US interests. 

War is waged with microchips

“Progress is progress and the same is true for the delay of progress. These days, war is waged not with guns, but with microchips,” Levine said. “Win the war on microchips and you may win the war generally. I think the administration is trying to pull what levers it can. The degree to which it will be effective will depend on many factors that are unknowable at this point, such as the level of international cooperation with the effort.”  

Although some have raised questions of hypocrisy with the US trying to pressure China into not doing what it is actively doing, Levine disagrees. “Much of this technology was likely stolen from the US and other countries, so I have limited sympathy for those who may get worked up about the US attempting to impose such restrictions.”

Robert Khachatryan, the CEO of Freight Right Global Logistics, is also uncertain about how much of an impact the US diplomatic efforts will make. 

“Although the restrictions may slow China’s progress in the short term, it is uncertain if they will be sufficient to halt it entirely. China has been increasing its investments in domestic chip production, aiming for self-sufficiency,” Khachatryan said. “Restricting China’s access to AI chip technology could disrupt global supply chains and commerce, as China accounts for 24 percent of global semiconductor consumption. Such restrictions might slow worldwide production and distribution and shift trade dynamics, with countries seeking alternative suppliers.”

Kategorie: Hacking & Security

Do Česka připlují dvě miliardy dolarů na výrobu čipů. Onsemi rozšíří továrnu v Rožnově

Živě.cz - 20 Červen, 2024 - 09:45
Americká společnost Onsemi loni připravila investici ve výši dvou miliard dolarů (45 miliard korun), kterou chtěla rozšířit některou z dvaceti polovodičových továren, které má v USA, Jižní Koreji nebo Česku. Nakonec si po dlouhých jednáních s českou vládou vybrala naši zemi. „Získání investice ...
Kategorie: IT News

Ženy jako opora IT sféry. Rozhovor se šéfkou Czechitas Sentou Čermákovou

Živě.cz - 20 Červen, 2024 - 08:45
Mezi lidmi pracujícími v Česku v oblasti IT je pouze 19 % žen. Je chyba na straně zaměstnavatelů, nebo spíš ženy potřebují v tomto směru více popíchnout? A jaké jsou jejich hlavní přednosti v technologických profesích?
Kategorie: IT News

Experts Uncover New Evasive SquidLoader Malware Targeting Chinese Organizations

The Hacker News - 20 Červen, 2024 - 08:34
Cybersecurity researchers have uncovered a new evasive malware loader named SquidLoader that spreads via phishing campaigns targeting Chinese organizations. AT&T LevelBlue Labs, which first observed the malware in late April 2024, said it incorporates features that are designed to thwart static and dynamic analysis and ultimately evade detection. Attack chains leverage phishing emails that
Kategorie: Hacking & Security

Experts Uncover New Evasive SquidLoader Malware Targeting Chinese Organizations

The Hacker News - 20 Červen, 2024 - 08:34
Cybersecurity researchers have uncovered a new evasive malware loader named SquidLoader that spreads via phishing campaigns targeting Chinese organizations. AT&T LevelBlue Labs, which first observed the malware in late April 2024, said it incorporates features that are designed to thwart static and dynamic analysis and ultimately evade detection. Attack chains leverage phishing emails that Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

S odstraňováním ruských min na Ukrajině pomáhá AI. Doporučuje místa k odminování

Živě.cz - 20 Červen, 2024 - 07:45
Již více než dva roky probíhá ruská invaze na Ukrajinu. Během nich umístili Rusové na ukrajinském území tolik min, že by jejich odstranění při použití konvenčních technologií trvalo až 700 let. V rámci snahy o co nejrychlejší odminování proto ukrajinská armáda využívá umělou inteligenci, která ...
Kategorie: IT News

Intel vydává nové BIOSy, řeší napájecí profily a eTVB bug. Jádro problému trvá

CD-R server - 20 Červen, 2024 - 07:40
Nové BIOSy určené procesorům 13. a 14. generace (Raptor Lake/-refresh) se dostávají do distribuce. Intel změnil názor na pojetí napájecích profilů, které již vůbec neodpovídají specifikacím…
Kategorie: IT News

Chcete mít dovolenou o letních prázdninách, ale zaměstnavatel nesouhlasí. Přesto ji můžete čerpat, pokud vám zbývá loňská. Jak na to?

Lupa.cz - články - 20 Červen, 2024 - 00:00
Kdy už si nástup staré nevyčerpané dovolené může zaměstnanec určit sám? A o nic zaměstnavatele žádat nemusí, jen to oznámí. A kdy hradí zaměstnavatel zaměstnanci škodu za zrušenou dovolenou?
Kategorie: IT News

Řecké vodovody z 6. století před n. l.

OSEL.cz - 20 Červen, 2024 - 00:00
Vodovodů z římské doby (akvaduktů) je fůra, ale z řecké archaické doby jich není mnoho. Nejznámější je na ostrově Samu, dokonce vede obřím tunelem, ale docela slušný se najde i v Athénách. Naxijský necháme na jindy, to je zvláštní případ už svou délkou.
Kategorie: Věda a technika

Zamyšlení nad cenou silové elektřiny

OSEL.cz - 20 Červen, 2024 - 00:00
Jsem konstruktér ve firmě zabývající se strojírenstvím primárně pro energetiku, takže mi není lhostejný problém elektroenergetického trhu, s nímž je něco v nepořádku. Nebudu se zabývat proč, kdo a za co může – to je politická otázka. Položil jsem si ale otázku, jaká by přibližně měla být cena elektřiny, aby elektroenergetika měla šanci být v dlouhodobějším horizontu 20 a více let ufinancovatelná. Nechť článek v diskusi ekonomové opraví a zpřesní.
Kategorie: Věda a technika

Projekt py2many: dokončení

ROOT.cz - 20 Červen, 2024 - 00:00
Na článek o „univerzálním“ transpileru py2many dnes navážeme a dokončíme popis možností a schopností tohoto nástroje. Ukážeme si způsob překladu konstrukcí async a await, try a except, použití pattern matchingu i překlad kódů s definicí tříd.
Kategorie: GNU/Linux & BSD
Syndikovat obsah