_Frog

joined 1 year ago
MODERATOR OF
 

Because of missing time and resources, feddit.ch will shut down on 31.03.2024. The domain feddit.ch will be available from the 08.06.2024.

In your profile settings, you can export your profile and import it on a new server into a new account.

Thank you all for your engagement.

_Frog

 

The software company Concevis has been the victim of a cyber attack. Once again, federal government data is involved. The cybercriminals are threatening to publish the data on the darknet.

According to available information, the stolen data probably contains old operational data from the Federal Administration. In-depth analyses are still underway, writes the Federal Department of Finance in a statement on Tuesday.

After stealing the data, the cybercriminals encrypted all the company's servers. After Concevis refused to be blackmailed, the cybercriminals threatened to publish the data on the darknet. The Basel-based company has filed a criminal complaint. ...

 

A mass spectrometer designed at the University of Bern will be used for chemical analysis of moon rocks.

The Laser Ablation Ionization Mass Spectrometer (LIMS) will be heading to the moon as early as 2027 as part of the NASA Commercial Lunar Payoad Services (CLPS) initiative, the university announced on Thursday.

Landing in the south polar region of the moon will enable LIMS to carry out stationary measurements on site. According to researchers, this region is particularly interesting because certain elements occur there whose isotopes make it possible to determine the age of the material. ...

 

Neuroscientists from Lausanne and France presented a neuroprosthetic on Monday that corrects the mobility disorders associated with Parkinson's disease. Once confined to his home, the first patient to receive the implant is now able to walk confidently and without falling.

Walking disorders occur in around 90% of people with advanced Parkinson's disease. Up to now, there have been no treatments available in the majority of cases.

Marc, who is in his 60s, has been living with Parkinson's disease since 1996. Dopamine and then deep brain stimulation, which he underwent in 2004, helped treat his tremors and stiffness. But he also developed severe walking difficulties.

“I could hardly walk without frequent falls, several times a day,” explained Marc, the subject of the study, at an online press briefing organized by the Lausanne University Hospital CHUV and the Swiss Federal Institute of Technology in Lausanne (EPFL). He also suffered from “freezing”, a blockage that caused him to be stopped in front of an obstacle, such as an elevator shaft, and be unable to move. ...

 

No human-like robot is able to outperform humans in a range of tasks but robots are catching up, according to a new study by researchers at the Swiss Federal Institute of Technology ETH Zurich.

“For example, there is a robot called Cheetah that can jog faster than humans. But it has a high energy consumption, and when it comes to sprinting, humans are still faster,” Robert Riener from ETH Zurich told the Keystone-SDA news agency.

Together with two other researchers, Riener compared the best humanoid robots (those with human-like features) with humans. The robots were compared on the basis of functions such as locomotion and their underlying structures, such as muscles and motors. The results were published on Tuesday in the journal “Frontiers in Robotics and AI”.

For Riener, the surprising thing about the results of the comparison was not that robots can't hold a candle to humans. “What surprised me was that the individual technical components are already better than those of humans,” said Riener.

Cameras beat eyes, microphones beat ears and motors beat muscles. “Apparently, however, we have not yet managed to assemble these components in such a way that a robot functions better than a human in terms of movement and perception,” said Riener. ...

 

No planes took off from Kloten Airport, in Zurich, for around two hours on Monday afternoon. The reason was a technical malfunction. Landings were always possible.

The problem lay with air traffic control Skyguide, as a media spokeswoman told the Keystone-SDA news agency. She confirmed a report from “Blick” that it was a technical problem.

As Zurich Airport announced in the evening, the disruption had an impact on flight schedules and meteorological data. No more planes took off between 2:30 pm and 4:30 pm. Landings were still possible.

Swiss passengers were contacted, the airline announced in the evening. It goes on to say that there were numerous delays.

The problem has now been resolved, said Skyguide's media spokeswoman. The flights were delayed by 20 to 100 minutes. According to Zurich Airport, 60 flights were affected. But no flight had to be cancelled.

 

You might have heard about quantum computers, a futuristic kind of computer that can perform certain operations far faster than today’s machines. You might have also heard that quantum computers will soon break encryption and expose everyone’s data.

In reality, quantum computers are already here, but they’re still pretty basic. Quantum computing technology is years or decades away from breaking current encryption standards, and its future applications are hypothetical. For now, your data is safe.

Even so, we take the potential threat seriously. Proton is not uniquely affected by this challenge, but we are uniquely equipped to confront it. We have a decade of experience developing and maintaining innovative open source cryptography(new window). Our encrypted services protect the data of over 100 million accounts, with Proton Mail as the largest end-to-end encrypted email provider in the world. Many other services are built on the cryptographic libraries that we write and maintain. Because the security of our users and their data is our top priority, we’re always on the alert for new threats. Quantum computers are one of them. ...

 

Swiss train manufacturer Stadler Rail has won an order from the American state of California for the delivery of four hydrogen trains.

The contract, the value of which was not specified, also provides for the acquisition of 25 additional trainsets.

The order has been placed by the California State Transportation Agency (CalSTA) and the California Department of Transportation (Caltrans), the Thurgau-based company said on Friday.

Stadler's hydrogen train was designed in partnership with the San Bernardino County Transportation Authority in California. Unveiled in 2022, it has undergone extensive testing in Switzerland and the United States, according to the press release. CalSTA and Caltrans opted for this model on the basis of these tests.

Stadler Rail won its first contract for a hydrogen train in 2019 in the US. It is expected to enter service in 2024 as part of the San Bernardino County Transit Authority (SBCTA) in California and will be the first hydrogen train in American passenger transport.

 

Swiss train manufacturer Stadler Rail has won an order from the American state of California for the delivery of four hydrogen trains.

The contract, the value of which was not specified, also provides for the acquisition of 25 additional trainsets.

The order has been placed by the California State Transportation Agency (CalSTA) and the California Department of Transportation (Caltrans), the Thurgau-based company said on Friday.

Stadler's hydrogen train was designed in partnership with the San Bernardino County Transportation Authority in California. Unveiled in 2022, it has undergone extensive testing in Switzerland and the United States, according to the press release. CalSTA and Caltrans opted for this model on the basis of these tests.

Stadler Rail won its first contract for a hydrogen train in 2019 in the US. It is expected to enter service in 2024 as part of the San Bernardino County Transit Authority (SBCTA) in California and will be the first hydrogen train in American passenger transport.

 

Out with the old: Microsoft's decision to phase out VBScript marks the end of an era.

If you thought Microsoft's announcement about no longer updating WordPad was a curveball, brace yourself for another: VBScript is on its way out. Yes, you read that right. Microsoft has officially stated that VBScript is being deprecated.

Launched in 1996, VBScript—short for Visual Basic Scripting Edition—was Microsoft's attempt at a scripting language for web development. For a while, it was everywhere. Integrated into Internet Explorer, it was a key part of Microsoft's early web strategy. But unlike JavaScript, which saw expansive growth and community adoption, VBScript couldn't keep up the pace.

There are a couple of solid reasons Microsoft has decided to sunset VBScript.

First, the language is outdated. It hasn't seen significant updates in years, and its capabilities are far surpassed by modern languages like Python and JavaScript. Second, and perhaps more urgent, VBScript has security vulnerabilities that make it a point of concern. While Microsoft has released patches over the years, keeping an outdated language secure is a bit like patching a sinking ship—it's not a long-term solution.

One might think VBScript is just an old relic, but that's not entirely true. There are businesses with legacy systems that still rely on VBScript. Enterprise applications, in particular, are known to be late adopters of new technologies.

...

More information by Microsoft: https://learn.microsoft.com/en-us/windows/whats-new/deprecated-features

 

Cryptographic protocol helps secure the open source software ecosystem with zero-trust passwordless authentication.

The Linux Foundation, BastionZero and Docker are excited to announce the launch of OpenPubkey as a Linux Foundation open source project. To coincide with the launch of OpenPubkey, BastionZero is announcing the integration of OpenPubkey for Docker container signing, to help secure the open source software ecosystem with zero-trust passwordless authentication.

The OpenPubkey protocol was developed as part of BastionZero’s secure infrastructure access product. OpenPubkey enables users to securely and accurately bind cryptographic keys to users and workloads by turning an OpenID Connect Identity Provider (IdP) into a Certificate Authority (CA). With the rollout of this integration, Docker users can enhance software supply chain security.

This new cryptographic protocol empowers developers to build out software supply chain or security applications. OpenPubkey augments OpenID Connect to enable workloads and users to sign artifacts under their OpenID identity. These keys can be used to cryptographically sign statements, enabling applications such as secure remote access or software supply chain security features such as signed builds, deployments, and code commits.

"The Linux Foundation is proud to host the OpenPubkey Project," said Jim Zemlin, Executive Director of the Linux Foundation. "We believe this initiative will play a pivotal role in strengthening the security of the open source software community. We encourage developers and organizations to join this collaborative effort in enhancing software supply chain security."

"We introduced OpenPubkey as its own standalone protocol to make it easy and secure to use digital signatures with OpenID Connect,” said Ethan Heilman, co-founder and CTO of BastionZero. “We are excited to partner with Docker to offer its community of software developers and open source contributors a simple and convenient way for users, service accounts, machines, or workloads to create digital signatures using their identity."

"TestifySec recognizes the value in enhancing software supply chain security," said Cole Kennedy, CEO of TestifySec. "We're impressed with OpenPubkey's approach to easy and trustworthy signing. Docker's collaboration with Bastion Zero has our full support, and we're eager to see the broader community benefit from it."

BastionZero and Docker are excited to bring this technology to the broader open source community under the Linux Foundation and aim to expand the reach of OpenPubkey, foster increased collaboration, and improve software security across the open source ecosystem. To learn more about how the integration of OpenPubkey is enhancing open source software supply chain security, including how to get involved, contribute, and join the community, please visit the GitHub page.

 

Sony Interactive Entertainment (SIE) has warned around 6,800 current and former employees that their personal data was accessed via a data breach, according to a letter seen by Bleeping Computer. The nature of the personal information stolen by hackers was redacted, but the company stated that a file transfer app called MOVEit was the source of the breach. It's the second report of an attack on Sony's operations within the last two weeks.

A ransomware group called CL0P claimed credit for the attack on May 28th, and MOVEit's vendor Progress Software notified Sony about the vulnerability on May 31st "On June 2, 2023, [we] discovered the unauthorized downloads, immediately took the platform offline, and remediated the vulnerability," Sony states in the letter to employees. "An investigation was then launched with assistance from external cybersecurity experts. We also notified law enforcement."

The hackers reportedly gained access to personally identifiable information about US employees, so Sony is providing credit monitoring services to those affected.

Sony was victim of another breach first reported last week. In that case, the hackers accessed servers in Japan used for internal testing for its Entertainment, Technology and Services business, pilfering 3.14GB of data. A threat actor called Ransomed.vc took credit for the attack, but that was denied by another group calling itself MajorNelson, which posted a sampling of files as proof. Sony said it was investigating the attack, adding "there has been no adverse impact on Sony's operations."

The company's PlayStation network was attacked in 2011, and Sony Pictures was famously hacked in 2014, resulting in a massive leak of documents and content — including entire films.

[–] _Frog@feddit.ch 1 points 1 year ago (1 children)
[–] _Frog@feddit.ch 0 points 1 year ago (3 children)

Good question, i see the same.

view more: next ›