• Thousands of Amazon Workers Strike During Pre-Christmas Rush
    www.wsj.com
    The action comes over contract negotiations and the companys refusal to recognize the Teamsters labor union.
    0 التعليقات ·0 المشاركات ·105 مشاهدة
  • Formula One Owner Liberty Medias Bid for MotoGP Faces In-Depth EU Probe
    www.wsj.com
    The European Commission launched an in-depth investigation into Formula One owner Liberty Medias planned bid for Dorna Sports over concerns the deal could hurt competition in broadcasting and streaming markets.
    0 التعليقات ·0 المشاركات ·105 مشاهدة
  • The Room Next Door Review: Pedro Almodvars Drama of Death
    www.wsj.com
    Tilda Swinton and Julianne Moore star in the Spanish directors first English-language feature, following two old friends as one is dying of cancer.
    0 التعليقات ·0 المشاركات ·108 مشاهدة
  • The Clock in the Sun Review: Get to Know Ol Sol
    www.wsj.com
    The sun was once personified as a god, a symbol of a perfect cosmos. The occasional detection of dark blemishes was unsettling.
    0 التعليقات ·0 المشاركات ·89 مشاهدة
  • The Brutalist Review: Greatness, Explored and Exemplified
    www.wsj.com
    Adrien Brody and Guy Pearce star in director Brady Corbets epic drama about a Hungarian Jewish architect and the wealthy American who enlists him for a monumental project.
    0 التعليقات ·0 المشاركات ·87 مشاهدة
  • Were about to fly a spacecraft into the Sun for the first time
    arstechnica.com
    Some like it hot Were about to fly a spacecraft into the Sun for the first time "Quite simply, we want to find the birthplace of the solar wind." Eric Berger Dec 19, 2024 6:02 pm | 31 A rendering of the Parker Solar Probe with a Santa hat. Credit: NASA/Aurich Lawson A rendering of the Parker Solar Probe with a Santa hat. Credit: NASA/Aurich Lawson Story textSizeSmallStandardLargeWidth *StandardWideLinksStandardOrange* Subscribers only Learn moreTwas the night before Christmas, when all through the Solar cycle,Not a sunspot was stirring, not even a burst;The stockings were all hung by the corona with care,In hopes that the Parker Solar Probe would soon be there.Almost no one ever writes about the Parker Solar Probe anymore.Sure, the spacecraft got some attention when it launched. It is, after all, the fastest moving object that humans have ever built. At its maximum speed, goosed by the gravitational pull of the Sun, the probe reaches a velocity of 430,000 miles per hour, or more than one-sixth of 1 percent the speed of light. That kind of speed would get you from New York City to Tokyo in less than a minute.And the Parker Solar Probe also has the distinction of being the first NASA spacecraft named after a living person. At the time of its launch, in August 2018, physicist Eugene Parker was 91 years old.But in the six years since the probe has been zipping through outer space and flying by the Sun? Not so much. Let's face it, the astrophysical properties of the Sun and its complicated structure are not something that most people think about on a daily basis.However, the smallish probeit masses less than a metric ton, and its scientific payload is only about 110 pounds (50 kg)is about to make its star turn. Quite literally. On Christmas Eve, the Parker Solar Probe will make its closest approach yet to the Sun. It will come within just 3.8 million miles (6.1 million km) of the solar surface, flying into the solar atmosphere for the first time.Yeah, it's going to get pretty hot. Scientists estimate that the probe's heat shield will endure temperatures in excess of 2,500 Fahrenheit (1,371 C) on Christmas Eve, which is pretty much the polar opposite of the North Pole.Going straight to the sourceI spoke with the chief of science at NASA, Nicky Fox, to understand why the probe is being tortured so. Before moving to NASA headquarters, Fox was the project scientist for the Parker Solar Probe, and she explained that scientists really want to understand the origins of the solar wind.This is the stream of charged particles that emanate from the Sun's outermost layer, the corona. Scientists have been wondering about this particular mystery for longer than half a century, Fox explained."Quite simply, we want to find the birthplace of the solar wind," she said.Way back in the 1950s, before we had satellites or spacecraft to measure the Sun's properties, Parker predicted the existence of this solar wind. The scientific community was pretty skeptical about this ideamany ridiculed Parker, in factuntil the Mariner 2 mission started measuring the solar wind in 1962.As the scientific community began to embrace Parker's theory, they wanted to know more about the solar wind, which is such a fundamental constituent of the entire Solar System. Although the solar wind is invisible to the naked eye, when you see an aurora on Earth, that's the solar wind interacting with Earth's magnetosphere in a particularly violent way.Only it isexpensive to build a spacecraft that can get to the Sun. And really difficult, too.Now, you might naively think that it's the easiest thing in the world to send a spacecraft to the Sun. After all, it's this big and massive object in the sky, and it's got a huge gravitational field. Things should want to go there because of this attraction, and you ought to be able to toss any old thing into the sky, and it will go toward the Sun. The problem is that you don't actually want your spacecraft to fly into the Sun or be going so fast that it passes the Sun and keeps moving. So you've got to have a pretty powerful rocket to get your spacecraft in just the right orbit.Thats a dynamic spacecraftAnd then you've got to have a pretty sophisticated spacecraft that can survive flying into the atmosphere of a star. Because it's super hot and there's this hellish radiation all around, not to mention plasma.But you can't get around the fact that to observe the origin of the solar wind, you've got to get inside the corona. Fox explained that it's like trying to understand a forest by looking in from the outside. One actually needs to go into the forest and find a clearing. However, we can't really stay inside the forest very longbecause it's on fire.So, the Parker Solar Probe had to be robust enough to get near the Sun and then back into the coldness of space. Therein lies another challenge. The spacecraft is going from this incredibly hot environment into a cold one and then back again multiple times."If you think about just heating and cooling any kind of material, they either go brittle and crumble, or they may go like elastic with a continual change of property," Fox said. "Obviously, with a spacecraft like this, you can't have it making a major property change. You also need something that's lightweight, and you need something that's durable."The science instruments had to be hardened as well. As the probe flies into the Sun there's an instrument known as a Faraday cup that hangs out to measure ion and electron fluxes from the solar wind. Unique technologies were needed. The cup itself is made from sheets of Titanium-Zirconium-Molybdenum, with a melting point of about 4,260 Fahrenheit (2,349 C). Another challenge came from the electronic wiring, as normal cables would melt. So, the team at Johns Hopkins University Applied Physics Laboratory and NASA grew sapphire crystal tubes to suspend the wiring and made the wires from niobium.Anyway, all that is to say, it took a lot of time, money, and technological breakthroughs in exotic materials to get a spacecraft that was up to the task. And on Christmas Eve, we're finally going to see what the Parker Solar Probe has got.Eric BergerSenior Space EditorEric BergerSenior Space Editor Eric Berger is the senior space editor at Ars Technica, covering everything from astronomy to private space to NASA policy, and author of two books: Liftoff, about the rise of SpaceX; and Reentry, on the development of the Falcon 9 rocket and Dragon. A certified meteorologist, Eric lives in Houston. 31 Comments
    0 التعليقات ·0 المشاركات ·90 مشاهدة
  • Not to be outdone by OpenAI, Google releases its own reasoning AI model
    arstechnica.com
    ponder me this Not to be outdone by OpenAI, Google releases its own reasoning AI model Gemini 2.0 Flash Thinking is Google's take on so-called AI reasoning models. Benj Edwards Dec 19, 2024 4:49 pm | 21 Credit: Alan Schein via Getty Images Credit: Alan Schein via Getty Images Story textSizeSmallStandardLargeWidth *StandardWideLinksStandardOrange* Subscribers only Learn moreIt's been a really busy month for Google as it apparently endeavors to outshine OpenAI with a blitz of AI releases. On Thursday, Google dropped its latest party trick: Gemini 2.0 Flash Thinking Experimental, which is a new AI model that uses runtime "reasoning" techniques similar to OpenAI's o1 to achieve "deeper thinking" on problems fed into it.The experimental model builds on Google's newly released Gemini 2.0 Flash and runs on its AI Studio platform, but early tests conducted by TechCrunch reporter Kyle Wiggers reveal accuracy issues with some basic tasks, such as incorrectly counting that the word "strawberry" contains two R's.These so-called reasoning models differ from standard AI models by incorporating feedback loops of self-checking mechanisms, similar to techniques we first saw in early 2023 with hobbyist projects like "Baby AGI." The process requires more computing time, often adding extra seconds or minutes to response times. Companies have turned to reasoning models as traditional scaling methods at training time have been showing diminishing returns.Google DeepMind's chief scientist, Jeff Dean, says that the model receives extra computing power, writing on X, "we see promising results when we increase inference time computation!" The model works by pausing to consider multiple related prompts before providing what it determines to be the most accurate answer.Since OpenAI's jump into the "reasoning" field in September with o1-preview and o1-mini, several companies have been rushing to achieve feature parity with their own models. For example, DeepSeek launched DeepSeek-R1 in early November, while Alibaba's Qwen team released its own "reasoning" model, QwQ earlier this month.While some claim that reasoning models can help solve complex mathematical or academic problems, these models might not be for everybody. While they perform well on some benchmarks, questions remain about their actual usefulness and accuracy. Also, the high computing costs needed to run reasoning models have created some rumblings about their long-term viability. That high cost is why OpenAI's ChatGPT Pro costs $200 a month, for example.Still, it appears Google is serious about pursuing this particular AI technique. Logan Kilpatrick, a Google employee in its AI Studio, called it "the first step in our reasoning journey" in a post on X.Benj EdwardsSenior AI ReporterBenj EdwardsSenior AI Reporter Benj Edwards is Ars Technica's Senior AI Reporter and founder of the site's dedicated AI beat in 2022. He's also a tech historian with almost two decades of experience. In his free time, he writes and records music, collects vintage computers, and enjoys nature. He lives in Raleigh, NC. 21 Comments
    0 التعليقات ·0 المشاركات ·94 مشاهدة
  • Ransomware Attack on Rhode Island Highlights Risk to Government
    www.informationweek.com
    On Dec. 5, a warning from vendor Deloitte alerted the state government of Rhode Island that RIBridges, its online social services portal, was the potential target of a cyberattack. By Dec. 10, Deloitte confirmed the breach. On Dec. 13, Rhode Island instructed Deloitte to shut down the portal due to the presence of malicious code, according to an alert published by the state government.Brain Cipher, the group claiming responsibility, is threatening to release the sensitive data stolen in the attack, potentially impacting hundreds of thousands of people, according to The New York Times.State and local government entities, such as RIBridges, are popular targets for ransomware gangs. They are repositories of valuable data, provide essential services, and are often under-resourced. What do we know about this attack so far and the ongoing cyber risks state and local governments face?The Brain Cipher AttackRIBridges manages many of Rhode Islands public benefits programs, such as the Supplemental Nutrition Assistance Program (SNAP), Medicaid, and health insurance purchased on the states marketplace. Deloitte manages the system and Brain Cipher claims to have attacked Deloitte, BleepingComputer reports.We are aware of the claims by the threat actor. Our investigation indicates that the allegations relate to a single client's system, which sits outside of the Deloitte network. No Deloitte systems have been impacted, according to an emailed statement from Deloitte.Related:The information involved in the breach could include names, addresses, dates of birth and Social Security numbers, as well as certain banking information, according to the RIBridges alert.Rhode Island Governor Daniel McKee (D) issued a public service announcement urging the states residents to protect their personal information in the wake of the breach.Based on the information that's being put out there by the governor about the steps you can take to minimize the fallout of this, that tells me that they're unlikely to be paying the ransom, says Truman Kain, senior product researcher at managed cybersecurity platform Huntress.Brain Cipher appears to be a relatively new ransomware gang. We've tracked five confirmed attacks so far, including this one. Two others have been on government entities as well: one in Indonesia and one in France, Rebecca Moody, head of data research at Comparitech, a tech research website, tells InformationWeek.In June, the ransomware group hit Indonesias national data center. It demanded an $8 million ransom, which it ultimately did not receive. In August, it posted Runion des Muses Nationaux (RMN), a public cultural organization in France, to its data leak site, alleging the theft of 300GB of data, according to Comparitech.Related:In addition to these confirmed attacks, there are 19 unconfirmed attacks potentially linked to Brain Cipher, according to Moody. It is unclear how much the group may have collected in ransoms thus far.It's always really difficult to know when people have paid because, obviously, if they pay they [threat groups] shouldn't really add them to the data leak site, and obviously, companies are very reluctant to tell you if theyve paid a ransom because they think it leaves them open to future attack, says Moody.Ransomware Attacks on GovernmentGovernment remains a popular target for threat actors. They are vulnerable because they are a key service for people, and they can't afford downtime, says Moody. It is one of the sectors that we've seen a consistently high number of attacks.Between 2018 and December 2023, a total of 423 ransomware attacks on US government entities resulted in an estimated $860.3 million in downtime, according to Comparitech. For 2024, Comparitech tracked 82 ransomware attacks on US government agencies, up from 79 last year.Related:Of the 270 respondents in the state and local government sector included in The State of Ransomware in State and Local Government 2024 report from Sophos, just 20% paid the initial ransom demand. States such as Florida, North Carolina, and Tennessee, have legislation limiting or even prohibiting public entities from paying ransom demands.That doesnt necessarily mean threat actors will avoid targeting government entities. Even if a threat group cannot successfully extort a victim, it can still sell stolen data to the highest bidder. Ransoms are probably higher than what they would get for leaking the data. It depends on how much data is stolen though and the value of that data, says Moody.Regardless of whether a government agency pays when hit with ransomware, it still must deal with the disruption and fallout.While cybersecurity threats to local and state governments are highly publicized, funding continues to be a stumbling block. Just 36% of local IT executives report that they have adequate budget to support cybersecurity initiatives, according to the 2023 Local Government Cybersecurity National Survey from Public Technology Institute.While budgets may be limited, cybersecurity cannot be ignored, Kain argues.I think its kind of an excuse for state and local governments to say, Oh, well we just don't have the budget. So, cybersecurity is an afterthought, he says. Things should really start from a cybersecurity perspective, especially when you're dealing with sensitive data like this.State and local government agencies can focus on cybersecurity basics, like enabling multi-factor authentication, regular security awareness training for staff, and vulnerability patching. It's those key things that don't necessarily cost a lot, says Moody. Also [be] prepared for the inevitable because no one's immune to them [attacks].
    0 التعليقات ·0 المشاركات ·110 مشاهدة
  • Tech Goes Nuclear
    www.informationweek.com
    Artificial intelligence is fueling faster and better organizational intelligence. Its helping business leaders navigate the complexities of the world in new and innovative ways. However, these gains arent without growing pains. AI is also straining the energy grid. Over the coming years, its role in consuming global energy will rise by 26% to 36% annually.As companies seek to boost energy availability, control costs and meet ambitious climate targets, the concerns -- and real-world problems -- multiply. Although renewables such as solar and wind now play a key role in supplying power, consumption continues to outstrip energy growth.The answer? Large enterprises -- including tech firms that require enormous amounts of energy to keep data centers running -- are turning to nuclear power. It can play an important role in supplying energy and supporting decarbonization, says Jennifer Gordon, director of the Nuclear Energy Policy Initiative at the Atlantic Council, a non-partisan think tank.Adds Martin Stansbury, US Power, Utilities & Renewables Risk & Financial Advisory Leader at Deloitte: As demand for energy grows and reliable clean energy becomes the focus, nuclear is an appealing option.Google, Microsoft, AWS, Meta and others have recently announced a spate of projects that incorporate nuclear power. This includes building or restarting conventional reactors, and developing energy systems based on advances in small modular reactors (SMRs) and microreactors that can operate at a site or facility.Related:There is an increased interest in pursuing a low-carbon grid thats resilient, reliable and affordable, states John F. Kotek, Senior Vice President of Policy Development at the Nuclear Energy Institute (NEI). This is leading people to take a fresh look at nuclear power. It can help companies build a more efficient energy infrastructure.Nuclear Charges ForwardThe enormous growth of data centers -- fueled by digitalization and AI -- is fundamentally changing the stakes for companies large and small. Consulting firm McKinsey & Company reports that data center operations will more than double their energy requirements to 35 gigawatts from 2022 to 2035. The US Department of Energy notes that overall electricity demand could double by 2050.Unlike wind and solar, nuclear delivers a consistent source of carbon-free energy. In fact, it has the highest capacity factor of any energy source, at 92%, according to the US Department of Energy. Thats about double natural gas and coal, and about three times more reliable than wind and solar. Nuclear facilities also require relatively little land and fuel, and advances in storage have made it safer to handle radioactive waste.Related:At present, 94 licensed reactors operate in the US. They produce about 20% of US electrical output. Yet, in recent months, Google, Microsoft, Amazon and others have pivoted to nuclear. Microsoft, for example, is reopening the former Three Mile Island facility in Pennsylvania. Renamed as the Crane Clean Energy Center and costing about $1.6 billion, it is slated to go back online in 2028. It will deliver 835 megawatts (MW) of continuous electricity to operate its data centers and cloud computing infrastructure.Meanwhile, Google signed a deal with startup Kairos Power in October 2024 to build a series of small modular reactors (SMRs) for data centers and other facilities. Google aims to have these systems fully operational by 2030. The same month, Amazon announced that it is investing in SMRs. It is working with a company called X-Energy as well as public utilities Energy Northwest and Dominion Energy to boost capacity by 2030.Positive ReactionsThis isnt your grandfathers nuclear power technology. SMRs can deliver up to 300 megawatts of continuous power, which is ideal for a data center or manufacturing facility that relies on robotics and other energy-intensive equipment. Different companies tap different technologies to power the reactors, which include Light Water Reactors (LWRs), Molten Salt Reactors (MSRs), High-temperature Gas-Cooled Reactors (HTGRs) and Lead-Cooled Fast Reactors (LFRs).Related:In fact, SMRs deliver a level of flexibility that conventional energy sources cannot. You can position a system inside or close to a data center and not only have a major source of carbon-free power but also greater resiliency, says Gillian Crossan, Advisory Principal and Global Technology Leader at Deloitte. In the event of a weather-related disruption or other event you can continue to operate.Another thing that makes SMRs attractive is an array of enhanced safety features. This includes a smaller core size that reduces heat and radiation, lower operating pressures, and a simplified design that uses fewer pumps and valves. These systems also offer passive cooling that requires no human intervention in the event of an accident or emergency. Automated safety is built into these systems, Stansbury says.Another type of nuclear power system, ultra-compact microreactors can generate up to 20 megawatts of continuous power. Its possible to transport these systems by train or truck to a temporary site or facility, such as a mine or remote construction site. The technology can also dial up power for a data center or manufacturing site that would otherwise go offline during a hurricane, earthquake or other emergency.Fueling ProgressAt present, about 150 small modular reactors are in development around the world, according to Deloitte. Most wont be fully operational for the next five to seven years. This isnt a wait-and-see proposition. Companies need to start planning for their future energy requirements and capacity, Stansbury says. You have to determine whether or not you want to dip your toes into the SMR space.Nuclear energy wont displace or replace renewables, it merely complements them, Kotek says. Nuclear power unlocks a lot of opportunities. One of the biggest advantages for companies that use small modular reactors and micro reactors is that you dont have to build a single large reactor. You can use dozens of these systems in a very flexible way and assemble them at sites as needed.Of course, nuclear power isnt without challenges. SMRs could increase nuclear waste output. Theyre also expensive to build and subject to frequent cost overruns, partly due to complex and inconsistent regulations, the US Department of Energy notes. Finally, there are concerns about how SMRs and other onsite energy sources could impact the overall grid. Nuclear power could help bring stability to the grid but theres still going to be the need for regulation, Stansbury says.For companies considering a nuclear future, Kotek recommends studying the different types of SMRs and microreactors and understanding whats the best fit. Theres a learning curve associated with these technologies, he says. Organizations that build internal expertise are able to scale up the technology over time and generate more dependable energy and better returns.Concludes Gordon: As companies seek out always-on energy thats fully decarbonized, nuclear stands out. It alone cant solve the energy problem but its emerging as a key part of a balanced energy framework.
    0 التعليقات ·0 المشاركات ·109 مشاهدة
  • Cybercriminals and the SEC: What Companies Need to Know
    www.informationweek.com
    Todd Weber, Vice President of Professional Services, SemperisDecember 19, 20245 Min ReadYevhenShkolenko via Alamy StockThe Securities and Exchange Commission (SEC) is putting a spotlight on security incident reporting. This summer, the SECannounced a rule changethat requires certain financial institutions to notify individuals within 30 days of determining their personal information was compromised in a breach. Larger entities will have 18 months to comply, and enforcement will begin for smaller companies in two years.This new rule change follows cybersecurity disclosure requirements for public companies that were adopted only a year prior -- and implemented on December 18, 2023 for larger companies and June 15, 2024 for smaller reporting companies. These changes are already having an impact on disclosures, even if not in the way the SEC intended.Under these disclosure requirements, public companies must report cybersecurity incidents within four business days of determining that an incident was material. But in mid-November, even before the rules were officially adopted, the AlphV/BlackCat ransomware gang added an early twist to its typical game by notifying the SEC that one of its victims had failed to report the groups attack within the four-day limit.This incident raised the sobering possibility that if companies dont report cyberattacks to the SEC, attackers will do it for them. The action has sparked concerns about the abuse of regulatory processes and worries that the new rules could unintentionally lead to early disclosures, lawsuits, and an increase in attacks.Related:Im not convinced threat groups have the upper hand. We must assume the SEC or contractors are monitoring the dark web for info on attacks that impact publicly traded companies. Still, organizations would be wise to strengthen their defenses and prepare for the worst-case scenario.As Cyberattacks Increase, Identity Is in SpotlightThe SECs disclosure rules come as cyberattacks continue to rise in scale and severity, with identity-based attacks at the forefront. Verizons 2023 DBIR found that 74% of all breaches involved the human element, while almost a quarter (24%) involved ransomware.Active Directory (AD) and Entra ID identity systems, used in more than90% of enterprisesworldwide, provide access to mission-critical user accounts, databases, and applications. As the keeper of the keys to the kingdom, AD and Entra ID have become primary targets for identity-based attacks.Its too early to know if cybercriminals reporting their attacks to the SEC will become a trend. Regardless, it is critical for organizations to take a proactive approach to identity security. In todays digital world, identities are necessary to conduct business. But the unfettered access that identity systems can provide attackers presents a critical risk to valuable data and business operations. By taking steps to strengthen their cybersecurity posture, incident response and recovery capabilities, and operational resilience, organizations can help prevent bad actors from infiltrating identity systems.Related:Protect Active Directory, Build Business ResilienceSecuring AD, Entra ID, and Okta is key to identifying and stopping attackers before they can cause damage. AD security should be the core of your cyber-resilience strategy.Attacks are inevitable, and organizations should adopt an assume breach mindset. If AD is taken down by a cyberattack, business operations stop. Excessive downtime can cause irreparable harm to an organization. Henry Schein was forced to take its e-commerce platform offline for weeks after being hit by BlackCat ransomware three times; the company lowered sales expectations for its 2023 fiscal year due to the cybersecurity breach.Having an incident response plan and tested AD disaster recovery plan in place is vital.Here are three steps for organizations to strengthen their AD security -- before, during, and after a cyberattack.Related:1. Implement a layered defense. Cyber resilience requires a certain level of redundancy to avoid a single point of failure. The best defense is a layered defense. Look for an identity threat detection and response (ITDR) solution that focuses specifically on protecting the AD identity system.2. Monitor your hybrid AD. Regular monitoring of the identity attack surface is critical and can help you identify potential vulnerabilities before attackers do. An effective monitoring strategy needs to be specific to AD. Use free community tools like Purple Knight to find risky configurations and vulnerabilities in your organizations hybrid AD environment.3. Practice IR and recovery. An incident response (IR) plan is not a list to check off. It should include tabletop exercises that simulate attacks and involve business leaders as well as the security team. Even with a tested AD disaster recovery plan, your organization is still vulnerable to business-crippling cyber incidents. However, IR testing greatly improves your organizations ability to recover critical systems and data in the event of a breach, decreasing the risk of downtime and data loss.From my own experience, I know that the key difference between an organization that recovers quickly from an identity-related attack and one that loses valuable time is the ability to orchestrate, automate, and test the recovery process.Here are my tips for a swift incident response:Having backups is an essential starting point for business recovery. Make sure you have offline/offsite backups that cannot be accessed by using the same credentials as the rest of your production network.The best approach for recovery is practice makes progress. A convoluted recovery procedure will delay the return to normal business operations. Verify that you have a well-documented IR procedure that details all aspects of the recovery process -- and that the information can be accessed even if the network is down.Orchestrate and automate as much of the recovery process as possible. Time is the critical factor in recovery success. Automation can make the difference between a recovery that takes days or weeks and one that takes minutes or hours.The prospect of attackers outing their victims to the SEC underscores the importance of protecting systems in the first place. Organizations need to take the necessary steps, starting with securing their identity system. Whether your organization uses AD, Entra ID, or Okta, any identity can provide a digital attack path for adversaries seeking your most valuable assets.About the AuthorTodd WeberVice President of Professional Services, SemperisTodd Weber is the Vice President of Professional Services at Semperis, where he is responsible for developing and executing the companys professional services strategy, driving new revenue through service offerings and building and maintaining client relationships. Weber has more than 20 years of experience in cybersecurity professional services, technology development and integration, business strategy and venture investing. He has worked with many of the largest companies in the world developing and deploying information security technologies and architectures. Prior to Semperis, Todd was an Operating Partner and CTO at Ten Eleven Ventures. He previously served as the CTO at Optiv. He holds a B.S. from Virginia Tech.See more from Todd WeberNever Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.SIGN-UPYou May Also LikeWebinarsMore WebinarsReportsMore Reports
    0 التعليقات ·0 المشاركات ·109 مشاهدة