• Why Prioritizing Sustainability Is A Lynchpin Of Progress
    www.forbes.com
    Sustainability must be a dedicated strategy that serves as both a guide and a measurable performance metric for your business.
    0 Reacties ·0 aandelen ·25 Views
  • New Apple iPhone USB-C HackedWhat Users Need To Know
    www.forbes.com
    Security researchers have hacked the Apple USB-C controller.NurPhoto via Getty ImagesUpdate, Jan. 13, 2025: This story, originally published Jan. 12, now includes analysis of the iPhone USB-C hack from security experts, including the inventor of the O.MG Cable USB hacking tool.With 100 million macOS users already reeling from news of a new credential-stealing attack, Safari users warned do not click twice, and even a report about iOS being targeted more by hackers than Android, its not been the most reassuring few weeks for Apple users. Now security researchers have disclosed details of a successful bypass of Apple security protections to hack the iPhone USB-C controller. So, what does this mean for smartphone security?Hacking The iPhone USB-C ControllerThe video of a talk bya security researcher, presented at the 38th Chaos Communication Congress, also known as 38C3, at the end of 2024 in Hamburg, Germany, has just been made available. The four-day conference that covers technology, society and utopia is organized by the legendary Chaos Computer Club and can usually be guaranteed to result in something shocking for the security community. 38C3 was no exception, and, at least as far as Im concerned, that shocker was the hacking of Apples highly customized ACE3 USB-C controller that first appeared in the iPhone 15 series. Thomas Roth, also known by the hacker handle of stacksmashing, describes themselves as a security researcher who creates videos on reverse-engineering, hardware security, and everything else I find interesting. And thank goodness they do. If you are of a technical mindset then please go and check out the full 38C3 presentation video. For everyone else, heres the TL;DR.The ACE3 custom USB-C controller was introduced with the iPhone 15 and iPhone 15 Pro series, which brought the change to USB-C for Apples smartphone users. Roth explained how, as well as managing USB power delivery for the iPhone, the device is a full microcontroller running a full USB stack connected to some of the internal busses of the device. The researcher was able to exploit a multitude of different things, including reverse engineering, side-channel analysis and electromagnetic fault-injection in order to achieve code execution on the ACE3. What does that all mean? Roth could dump the ROM and analyze functionality as a result.I have approached Apple for a statement.MORE FOR YOUStacksmashing Explains The iPhone USB-C Hack Vulnerability RiskI spoke to Roth to find out more. First the good news: when it comes to the broader smartphone ecosystem, Android users take note, Roth told me that the research does not have much impact beyond the iPhone/MacBook, so you can relax. But what about iOS users? I asked Roth about the potential impacts that his USB-C hack could have on iPhone security. When we look at the security of modern smartphones, Roth explained, there are many aspects that can be insecure: software running on the main processor, but also software running in the baseband (which handles the mobile connectivity), the secure element, or chips such as the ACE3. Roth went on to say that the most significant difficulty is how anyone can begin to research a chip in a device for which there is no available documentation or firmware. By showing how one can get code-execution (and dump the firmware) of the ACE3, it essentially lays the groundwork for further research, Roth said, and by having the firmware, one can now start looking for software vulnerabilities that might be there. Things could, therefore, start to get interesting from this point on if any new security vulnerabilities are uncovered. Really interesting, to be honest, depending on who finds them: not everyone exploring such hackery has good intentions like Roth, after all.Talking of which, I asked about the contact that Roth had with Apple regarding his research findings. Roth told me that he had reported both his earlier ACE2 attack and the ACE3 attack to Apple. For the ACE2 (software) attack they at first confirmed that they'd fix it in fall 2024, but then notified me that they won't fix it as it's a hardware issue, Roth said. When it came to the ACE3 attack, however, Roth said that while Apple saw the attack complexity and said that they don't see it as a threat - I agree with that sentiment but wanted to at least have reported it! The reasoning being, Roth told me, that as already explained this is essentially foundational research, the first steps that are needed to find other attacks on the chip.Interestingly, Roth also said that he has been contacted by a number of third-party Apple repair specialists who have said that they have already found the research helpful to diagnose and repair broken Macs.Security Experts Speak Out About The iPhone USB-C HackI spoke to Mike Grover, best known as MG, the inventor of the O.MG Cable computer in a USB cable hacking tool, who said that he thought the research was very cool. Im looking forward to the research that will come from the dumped firmware, Grover said, adding that he thought the risk assessment is correct. While reasonably sure that Apple will eventually make a hardware revision, Grover warned that the perceived complexity of the attack is something that can be significantly reduced with a bit of effort, which should be heeded by those thinking this is something of a nothing-burger.Rich Newton, managing consultant at Pentest People, said that the Apple iPhone USB-C hack revelation highlights the importance of robust safeguards against juice jacking, which exploits public charging ports to compromise devices, and recommended users employ technical controls such as USB data blockers or charge-only cables ensure power transfer without data exchange.Meanwhile, Adam Pilton, a senior cybersecurity consultant at Cybersmart, said that while it is, of course, important to be clear that currently there is no immediate risk to Apple users, the fact that cybercriminals could potentially dump the ROM and analyze its functionality is a concern. Also of concern to Pilton, however, is Apples response: Essentially, theyre aware, but its a hardware issue, so they're not going to do anything, he said. Yet having access to read-only memory, for a cybercriminal, is like holding the blueprint for a bank, Pilton warned, Cyber criminals will meticulously review this information to find a weakness or a back door that will allow them to gain access and commit their criminality. Acting now, instead of later, could save iPhone users a lot of potential pain further down the line, Pilton said, concluding, Time will tell if vulnerabilities are discovered, but I'm confident to say that nation states will show particular interest in this news and will find a way to use this information against the interests of Apple and their customers."
    0 Reacties ·0 aandelen ·25 Views
  • L.A.s Fire Nightmare May Carry A $150 Billion Price Tag
    www.forbes.com
    Current Climate brings you the latest news about the business of sustainability every Monday. Sign up to get it in your inbox.Getty ImagesAfter eight months without rain the hurricane-force winds that hit the Los Angeles region on Jan. 7 clocked at speeds of up to 100 miles per hour kicked off a deadly and dangerous start to the new year. More than 10,000 homes and structures have been destroyed, at least 24 people have been killed and hundreds of thousands of residents were forced to flee the monstrously large Palisades and Eaton fires. Even those fortunate enough to remain in their homes have had to contend with power outages and dangerously unhealthy air. Its also likely to turn into L.A.s most expensive natural disaster.When the fires are finally out, the damage done could reach as high as $150 billion, according to an estimate from AccuWeather. If that turns out to be correct, the wind-driven fire nightmare will rank among the costliest natural disasters in U.S. history. Whats troubling is that were likely to see similar records broken in the coming years, as this is the type of climate-related disaster that researchers have been warning about.What we're seeing now is that the fire season has expanded to the point where it's overlapping with the Santa Ana wind season. They didn't use to overlap, climatologist and University of Pennsylvania professor Michael Mann told MSNBC. The Santa Ana winds tend to occur outside of the dry season, but now we're seeing an overlap because the dry season's getting longer, and the rains are taking longer to come in the winter. It's January and there's barely been any rainfall over a large stretch of Southern California. And all of that is tied to the large-scale warming of the planet from the burning of fossil fuels.When the burning is done, Los Angeles and the surrounding communities will rebuild and rebound. But the grim reality is that weather-related disasters are now par for the course, coming off the hottest year in recorded history, which featured devastating hurricanes and floods.The Big ReadGetty ImagesWhats Really Behind Donald Trumps Dogged Pursuit Of GreenlandDonald Trumps interest in acquiring Greenland resurfaced last week at a press conference in Mar-a-Lago where he didnt rule out the use of force to get it (and maybe also the Panama Canal). Its not the first time hes voiced interest in the vast, Danish-affiliated island, though this time one of his sons even traveled there for a staged visit that included showing local supporters in MAGA hats who may have been homeless people rounded up for the event.So whats behind the incoming president's dogged pursuit of the Arctic island? Of course, security is one reason but there's another not-so-subtle motivating factor. Greenland's mineral resource riches are becoming more accessible as the Arctic ice continues to melt due to changing weather patterns and its mining industry is over three centuries old. If its resource riches are examined in detail, many of them are highly coveted in the age of global digitalization and electrification.According to the Greenland Institute of Natural Resources, the island is rich in rare earths, lithium and cobalt used in a range of products from batteries to mobile phones, as well as wind turbines and transmission lines.Read more hereHot TopicNatrionNatrion CEO Alex Kosyakov on enhancements to the IRA to aid battery component makersAre you concerned about the fate of the Inflation Reduction Act and its incentives for the battery industry during Trumps second administration?We're maybe cautiously optimistic. Rationally speaking, it would not make a lot of sense for the IRA to go away for Republican lawmakers because it has benefited Red states the most. If you look at where all these projects have sprung up, it's predominantly in the Rust Belt and in the Southeast. It's brought a lot of jobs in manufacturing.Trump has also said that onshoring the manufacturing of critical technologies is an aim of his, and that's what we're trying to accomplish as an American battery technology maker. I'll also add that if the IRA changes, in some ways it might actually be a good thing, especially for a company position like us.Under IRA, as a battery component maker there's not a whole lot of things there for us. We're a battery technology company, but we make a cell component. We don't make the whole battery. And because of that, a lot of the kilowatt-hour subsidies and those sorts of things, those dont trickle down to us. Those exist for our customers.At a federal level we could try to get grants and loans, but the IRA itself doesn't really provide a whole lot which is unfortunate because if you look at some of the challenges in onshoring American battery manufacturing, its component-level things that we haven't figured out yet. If the IRA is adjusted to address some of those things, it could actually be hugely beneficial.We make a solid-state electrolyte separator that's a drop-in substitute for current separator materials. And we're making ours entirely in the U.S. or entirely with a North American supply chain. And there's a significant performance, a safety benefit that our separator delivers once it's inside the cell.And under the IRA as written, theres no specific program for battery components like Natrions?Correct. It certainly incentivizes our customers to seek us out as one of a handful of American separator suppliers, but the customer reaps the benefits.As a startup you dont have limitless funds to lobby politicians. Whos pushing for the kinds of changes you hope to see?One of the things we're doing is actually working for the Department of Defense, where the benefits we're providing, the safety and performance are obviously quite conducive to defense applications. They're looking at, it's not just batteries, but even things like magnets for electric motors, these critical technologies, they're auditing the supply chains and there can't be a single adversarial element in there.In some parts of government there are people starting to understand that if you want a truly U.S.-made battery, every part of it's got to be made in the U.S. It can't just be the final assembly.What Else Were ReadingEarth breaks yearly heat record and lurches past dangerous warming thresholdExodus by Wall Street banks from climate group worries advocatesNewsom and California leaders stress high-speed rail progress amid new challengesHow Washington's tag on Chinese battery maker CATL could affect TeslaMusks massive lithium plant hunts for water in drought-hit TexasExxon sues California attorney general, claiming he defamed the companyIn Norway, nearly all new cars sold in 2024 were fully electricWhat happened to Carters White House solar panels? They lived onForever chemicals reach tap water via treated sewageThe fossil fuel industry spent $219 million to elect the new U.S. governmentMore From Forbes
    0 Reacties ·0 aandelen ·30 Views
  • www.techspot.com
    WTF?! A clever security analyst has proven that PDFs are not just for boring documents and forms. He's managed to squeeze the classic Tetris game into a 60KB PDF file that can run right in your browser. The creation, dubbed "Pdftris" by its maker Thomas Rinsma, lets you play the addictive falling blocks puzzler with just a click. We fired it up on Firefox and sure enough, those tetriminos were tumbling down the makeshift game area like it was 1984 all over again.For controls, you can use the mouse to click the on-screen buttons, which wasn't intuitive at all. Thankfully, Rinsma also baked in keyboard controls players can move, rotate, and drop the tetriminos with the WASD keys.The game has no sound, no color, and is stuck running in a modest browser window. But we'd argue that this adds to the retro charm. And maybe future updates could introduce these missing pieces.As for how Rinsma managed to cram all this functionality into a file format intended for documents, it's made possible using the rarely-explored realm of PDF scripting, supercharged by none other than JavaScript.PDF engines that power browsers like Chrome and Firefox actually support a limited set of JavaScript commands. Rinsma realized he could exploit this to cobble together a basic game like Tetris from the ground up. // Related StoriesThis wasn't exactly a walk in the park. Rinsma had to figure out hacky workarounds to get his game rendering properly across different PDF engines. His solution was using the show/hide functionality for PDF annotation "fields" to create those iconic monochrome Tetris pixels.Controlling the action presented another challenge. While you can use the on-screen buttons, Rinsma cleverly enabled keyboard controls by allowing you to type into a text input box below the game. Typing sends keystroke events that the game can interpret into actions.The result is admittedly pretty "janky" in Rinsma's own words. But that's kind of the beauty of experimental stuff like this.Under the hood, Pdftris is just plain old ASCII text hiding inside that PDF file. You can download it and open the code in a text editor to see how it works. Or you could check out Rinsma's GitHub repo for some more readable source code with comments.Now, you might be thinking if Tetris can run in a PDF, surely someone wouldn't dare try squeezing something crazy like Doom into one too, right? Well, Rinsma knew you'd have that thought. He reckons it could indeed be possible "with the right tricks" if a single PDF engine is targeted.
    0 Reacties ·0 aandelen ·37 Views
  • Overclocker pushes Intel i9-14900KF to 9.12 GHz, setting new CPU frequency world record
    www.techspot.com
    What just happened? We've just moved a step toward the 10 GHz CPU milestone that Intel said would be here by the year 2005, though it's a very tiny step and required the usual exotic cooling. A new frequency world record has been set after someone pushed an Intel i9-14900KF above 9.12 GHz. HWBot's CPU Frequency chart shows that up until January 12, the current frequency world record holder and only person to push the past the 9 GHz mark was Jon "Elmor" Sandstrm from ElmorLabs.But Elmor's previous record of 9,117.8 MHz using an Intel Core i9-14900KS has now been surpassed by Chinese user wytiwx. The new world record, set on an Intel Core i9-14900KF, is 9,121.6 MHz.According to the record's entry, wytiwx used an Asus ROG Maximus Z790 Apex with 16GB of DDR5 memory for his record.The i9-14900KF, which lacks integrated graphics, had all sixteen of E-cores disabled and hyperthreading turned off, leaving the eight p-cores to break Elmor's record by just 4 MHz. Liquid helium, a favorite among extreme overclocking enthusiasts, was used to achieve the feat, and the core voltage was set to 1.387V.Something else that's notable here is that wytiwx used the Windows 7 (6.1) Operating System for his record. // Related StoriesThe i9-14900KF is part of Intel's older Raptor Lake-S Refresh lineup, built on the same Intel 7 process (10nm-class node) as the 13th-generation Raptor Lake processors.Team Blue's latest Arrow Lake desktops have an efficiency focus: the frequency record for one of these CPUs is 7,488.8 MHz on an Intel Core Ultra 9 285K using liquid helium, set by Elmor. The tile-based architecture of the chips can make extreme overclocking more complex.Intel might dominate this field today, but AMD had held the frequency world record for over a decade with the AMD FX-8350. Launched in October 2012 for $199, Elmor pushed the Bulldozer chip to a then-record 8,793.33 MHz in 2012, which held until Elmor hit 8,812.85 MHz with an i9-13900K in October 2022. He broke the 9 GHz milestone that December on the same CPU.
    0 Reacties ·0 aandelen ·36 Views
  • Samsung will buy your old phone, no strings attached
    www.digitaltrends.com
    Samsung wants to buy your old smartphone, but unlike its usual trade-in programs, its newly launched Galaxy Easy Reward program doesnt require you to buy a new phone at all. With it, Samsung is taking on the various phone recycling and used device centers which purchase your old phone, saving you the effort of selling it privately.Galaxy Easy Reward goes online in Korea on January 14, and the range of phones Samsung will buy is extensive. Starting out with the Galaxy S20 series, Samsung will also buy back the S21, S22, and S23 series, along with the Galaxy Z Fold 3, Z Fold 4, and Galaxy Z Fold 5. It closes out the list with the Galaxy Z Flip 3, Galaxy Z Flip 4, and Galaxy Z Flip 5. The latest Galaxy S24 series, Galaxy Z Fold 6, and Galaxy Z Flip 6 arent included.Recommended VideosHow much the phone is worth depends on the condition, and it appears the Galaxy Easy Reward system will initially provide an estimate, and will finalize the price once the device has been returned. It will grade phones in an unusual way too, with either Excellent or Good presumably meaning the phone can be re-sold, or the final Recycle grade meaning the phone will be broken down for parts.Please enable Javascript to view this contentIt also seems Samsung will buy non-Samsung devices, but the working isnt clear in the translated Korean press release. Why has Samsung launched the Galaxy Easy Reward program? A quote from Samsung Electronics vice president Jung Ho-jin explains:We expect this program to increase the long-term value of Galaxy products and contribute to the circular economy, he said.The Apple iPhone is well-known for retaining its value on the used market compared to most other smartphones, and it appears Samsung wants to give its phones a boost. A top-spec, mint condition iPhone 16 Plus trades for up to $763 according to used device buyer SellCell, while a Samsung Galaxy S24 Plus fetches up to $613. By increasing the phones used value, Samsung likely hopes to tempt more buyers to its brand-new phones.The Galaxy Easy Reward program will first launch in Korea, but the press release states it will expand to other regions in the future.Editors Recommendations
    0 Reacties ·0 aandelen ·36 Views
  • Dynasty Warriors: Origins review: thrilling historical drama lacks substance
    www.digitaltrends.com
    Dynasty Warriors: OriginsMSRP$70.00 Score DetailsDynasty Warriors: Origins is thrilling fun so long as you don't overthink its hollow story.ProsSleek structureMultifaceted combatThoughtful RPG progressionA few engrossing storylinesConsSerious tone doesn't always landRepetitive as everSome exhausting missionsThematically nonsensical storyTable of ContentsTable of ContentsChanging the formulaRefined combatPeace is not an optionWhy do well-intentioned leaders always seem to become the very thing they sought to rebel against? Is violence inseparable from power? How many bodies must stack up to achieve peace? Dont expect Dynasty Warriors: Origins to offer any insight.Recommended VideosThat shouldnt come as a surprise to anyone who has played Omega Forces long-running adaptation of Romance of the Three Kingdoms, a foundational Chinese novel. While the hack-and-slash series has its roots in real Chinese history, Dynasty Warriors mostly sees that politically dense subject matter as a goldmine of war set pieces and historical melodrama. Thats allowed the series to thrive as an over-the-top soap opera its Days of Our Lives for gamers.Now, Omega Force hits the limits of that approach with Dynasty Warriors: Origins, a new starting point for the series that tries to take its subject matter a bit more seriously. Its perhaps the studios most mechanically refined Musou yet, with more multifaceted combat, some exhilarating battles, and a closer look at moments of the Three Kingdoms era that Dynasty Warriors has always glossed over. But all the cutscenes in the world cant hide the fact that the series still doesnt have much to say about a historical era that begs to be dissected.After struggling to shake the series up with Dynasty Warriors 9s open-world ambitions, Omega Force takes a more streamlined stab at evolution. Dynasty Warriors: Origins reimagines the Musou as a modern, narrative-heavy character action game. Its loaded with cutscenes, it has straightforward skill tree progression, and it sticks to one playable character meant to anchor a winding story full of historical figures. Its still very much a Musou, filled with massive battles where thousands fall to exaggerated attacks, but one that will feel more familiar to those who were raised on Sonys brand of modern action-adventure games.Asturdy new foundation that Dynasty Warriors can build on moving forward.That structural shift is largely successful, even if it isnt terribly original. For instance, Origins does away with its predecessors open-world bloat and replaces it with a more streamlined overworld map. Its a compact space that acts as a neat, traversable hub from which players launch into story missions, skirmishes, shops, and side-conversations. A bit of Easter egg hunting and item collection is enough to add some needed variety in between battles without adding too much unnecessary weight.The biggest impact is in its approach to story, as more time is dedicated to cinematics and social bond conversations that retell the first leg of Romance of the Three Kingdoms in depth. We get a more thorough explanation of the political context that led to the formation of Chinas Three Kingdoms, as well as deeper dives into the figures who would go on to establish each faction. That makes Origins an excellent entry point into the series in the same way Yakuza 0 was for Segas own intimidating soap opera.Bandai NamcoThe series does lose a bit of personality in that transition. Dynasty Warriors has long been built on escalation, and thats made each entry more over-the-top than the last. While previous entries have embraced that silliness, Origins brings the series back down to earth. The mysticism is light, there are no flaming tigers to hunt, and the costumes arent quite as eccentric. Those oddball touches are traded in for more straight-faced historical table setting with high production value though thankfully some charmingly bizarre voice acting still makes its way in. That tonal shift will likely help Origins break out of its niche audience, but it does sap some color out of a vibrant series.Even so, this particular format feels like a winning one for Omega Force. I get the sense that the studio has applied the right lessons from its recent string of great Musou spinoffs for existing series. I can feel the influence of Hyrule Warriors: Age of Calamity in its more robust storytelling. DNA from Fire Emblem Warriors: Three Hopes is present in its social bond system. Each of those games has been mixed into concrete and poured into a sturdy new foundation that Dynasty Warriors can build on moving forward.Though Origins is built to be a modern crowd pleaser, it features one change thats sure to bug longtime fans. Rather than choosing from an army of playable heroes, players only control one character. Thats a dicey proposition on paper. The series core weak point has always been the repetitive nature of its hack-and-slash combat. A giant roster of heroes has always helped to alleviate that issue, adding more variety to battles. Origins is one-note by comparison, but Omega Force puts in a lot of extra effort to make sure its singular star feels like an adaptable fighter.That starts with a deeper combat system that goes beyond alternating light and heavy attacks to wipe out dozens of soldiers in one sword slash. Theres blocking, parrying, evasive dashing, and counter maneuvers tied to each. Holding the right bumper lets players execute special attacks that operate on cooldowns, with each assigned to a face button. The left bumper has the same functionality, but for commanding troops to attack in specific formations instead. Theres an energy meter that can either be spent to unleash devastating Musou attacks or saved up to activate God Mode for a brief moment of invulnerability and increased power. Theres even a companion system, which briefly lets players raise hell as another character for a brief but glorious moment of power. All of this adds up to create a more active battle system with lots of tools to juggle and cooldowns to manage.Koei TecmoTo add even more depth, Origins features nine weapon classes, each of which has their own light control variation. Wheels are speedy blades that can be tossed into a crowd and then retrieved like boomerangs to perform flashy finishers. A Podao brings a totally different pace to battle, requiring patient swings and charge attacks to maximize damage. Omega Force doesnt want players to simply stick to their favorite, either; RPG character progression is tied to using them all. Stats only rise when a weapons proficiency ranks up. Thats how skill trees are unlocked as well, and the currency to grab new abilities is largely tied to checklist missions that ask players to master each weapons nuances. Its an effective way to incentivize experimentation, making one flat character feel like nine.That system gets put to good use in Origins wealth of thrilling set pieces. Like previous installments, battles have players slicing up thousands of enemies and capturing bases to gain momentum in maps where the opposing armies fight a war on multiple fronts. Origins best battles are its most strategic ones, where players need to think carefully about where they lend their aid at any given moment. While its tiny minimap and constant alerts can be tough to parse at first, I quickly found a groove as I learned to bounce around to struggling allies to help get their battles under control and boost my armys morale. Fights are all about gathering momentum and knowing the right moment to push forward with a grand assault.The Musou genre is an acquired taste for a reason, and Origins one-character limitation eventually brings that to the surface Theres no shortage of exhilarating moments that make its story missions feel like key battles in a grand war. In one fight, I gathered my troops at a rocky choke point. I mounted my horse and led a charge into a canyon filled with thousands of Yellow Turban soldiers. It was a jaw-dropping wartime spectacle as I watched my army clash swords with their rivals while I focused my attention on tough officers, who I could occasionally face in one-on-one duels. Other battles have an entirely different pace, as I defend the doors of a stronghold or command my troops to burn down ballistas. That diversity of objectives helps break up the inherently repetitive nature of the series.The genres thin action hook does peek its head out eventually. The weakest missions simply escalate the challenge by throwing more and more high health officers at me. The final battles of my chosen story route especially wore me out, as strategic battlefield management gave way to 40-minute endurance tests for my tired fingers. The Musou genre is an acquired taste for a reason, and Origins one-character limitation eventually brings that to the surface even if Omega Force gets much more mileage out of it than you might expect.Whats less impressive about Origins is the ins and outs of its story, one that the series has told time and time again. This time, Omega Force hyper focuses on Romance of the Three Kingdoms earliest saga. It spends significantly more time with the Yellow Turbans, a rebel group born from famine desperation, and dives into the establishment of the titular kingdoms. Some stretches of that story are engrossing. The fearsome L Bu makes for an intimidating big bad early on so much so that the story meanders toward what feels like an aimless final half once hes out of the picture. I was even able to form a true allegiance to my chosen kingdom and its leader, Cao Cao, a charismatic leader who I truly felt compelled to aid.Where Origins is less effective is in its central heros story, an ill-conceived folktale thatll feel downright nonsensical if any of your brain cells happen to rub together during your playthrough. While the cast is filled with characters I could connect with, the main hero is your stock strong-and-silent, unnamed amnesiac with not a trace of personality. Hes a blank slate that players are meant to project onto in the misguided name of immersion, or perhaps just a clean camera lens through which we can see history unfold like quiet documentarians.But that hero isnt an insignificant fly on the wall: Hes the Guardian of Peace.Real Guardians of Peace dont ask questions, they follow orders.With that early revelation, Origins face plants at the starting line. Missions where I kill over 2,000 people are followed by monologues about my duty to bring peace to China. Im told that no one man can bring change after single-handedly obliterating entire armies, but then told the importance of putting my trust in the heroes running the kingdoms, who can, in fact, bring change. The dissonance of it all comes to a head when I get a special attack called Peacebringer, a powerful maneuver that sends all my enemies sky high and ragdolls their corpses back to the ground. In Dynasty Warriors world, peace can only be achieved through mass violence.With that setup, Omega Force had the opportunity to put its deep knowledge of the Three Kingdoms saga to good use and interrogate the conflict at its heart. Theres a thoughtful story begging to be told here that questions whether violence and war can ever be justified if the endgame is well-intentioned. Even its increased emphasis on the Yellow Turbans offers fertile ground to explore how a group committed to fighting an oppressive government became an oppressive force itself. How does power mutate good ideas? Can one fight for peace within the system that creates it?Omega Force doesnt have an interest in any of that. Romance of the Three Kingdoms is solely treated as a fun video game premise that can be harvested for cool battles and lovable characters. When tasked with actually digging into the political intrigue of the subject matter, Origins is as silent as its hero. Midway through the story, Im given the choice to side with one of the Three Kingdoms. Each one claims to have their own vision of how to bring peace to China, but no one ever outlines it outside of vague campaign promises. Its not much of a choice; I just have to pick which guy Id rather aid in torching his oppositions rations.Koei TecmoIts not that any of this is new for Dynasty Warriors you cant be shocked when an adaptation of Romance of the Three Kingdoms romanticizes history. This is never a series that has looked to make grand political statements about Chinas history or criticize the ways in which violent conflict is excused as a necessity for the greater good. Thats fine in the right context, but its downright dysfunctional in a story about a character whose sole reason for existence is to be an agent of peace. Rather than accomplishing that, he only makes matters three times worse by joining a power struggle thats never well explained despite being presented in a passive, uncritical light.Dynasty Warriors has a reputation as being the ultimate turn your brain off game, and for good reason. Slicing through 100 troops with a Musou attack feels about as satisfying as watching someone carve soap with a box cutter in an Instagram reel. The best moments in Origins are the ones where I can fully sink into the popcorn melodrama of it all in between jolts of easy serotonin. But there are times where it feels like Omega Force is desperate to elevate its baby and have it taken seriously. Cruelly, its in those moments where Origins is at its most brainless. Were left with a story about peace in which a Godlike being blindly becoming subservient to one man without knowing his vision for the future.After an abrupt and puzzling end to my heros journey one that left him with a choice that didnt feel like much of a choice at all I couldnt stop thinking about the Yellow Turbans. The story opens with their tale, explaining their righteous rise built from government oppression. I quickly empathize with their cause. Then in an instant, Im told that they became bad guys after that and now need to be destroyed. Why? Even with more time dedicated to their history, I still dont really know. All that matters is that theyre Level 1 screw-ups and, in my routes case, Cao Caos unexplained vision is better than theirs.Real Guardians of Peace dont ask questions, they follow orders. Maybe thats why were still killing each other in the name of peace thousands of years later.Dynasty Warriors: Origins was tested on Xbox Series X.Editors RecommendationsPlay Dynasty Warriors: Origins this week thanks to its new PS5 demo
    0 Reacties ·0 aandelen ·36 Views
  • Why Cost Avoidance Became an AI Buzzword for Holding Down Headcount
    www.wsj.com
    Businesses are starting to link their artificial intelligence initiatives with paring back hiring plans, or so-called cost avoidance, in an effort to justify investing in the technology.
    0 Reacties ·0 aandelen ·10 Views
  • U.S. Targets China With New AI Curbs, Overriding Nvidias Objections
    www.wsj.com
    The U.S. is imposing some of its strongest measures yet to limit Chinese advances in AI, aiming to block backdoors in other countries that Beijing could use to access technology.
    0 Reacties ·0 aandelen ·10 Views
  • Addressing the Security Risks of AI in the Cloud
    www.informationweek.com
    Carrie Pallardy, Contributing ReporterJanuary 13, 20257 Min ReadKittipong Jirasukhanont via Alamy Stock PhotoThe majority of organizations --89% of them, according to the 2024 State of the Cloud Report from Flexera --have adopted a multicloud strategy. Now they are riding the wave of the next big technology: AI. The opportunities seem boundless: chatbots, AI-assisted development, cognitive cloud computing, and the list goes on. But the power of AI in the cloud is not without risk.While enterprises are eager to put AI to use, many of them still grapple with data governance as they accumulate more and more information. AI has the potential to amplify existing enterprise risks and introduce entirely new ones. How can enterprise leaders define these risks, both internal and external, and safeguard their organizations while capturing the benefits of cloud and AI?Defining the RisksData is the lifeblood of cloud computing and AI. And where there is data, there is security risk and privacy risk. Misconfigurations, insider threats, external threat actors, compliance requirements, and third parties are among the pressing concerns enterprise leaders must addressRisk assessment is not a new concept for enterprise leadership teams. Many of the same strategies apply when evaluating the risks associated with AI. You do threat modeling and your planning phase and risk assessment. You do security requirement definitions [and] policy enforcement, says Rick Clark, global head of cloud advisory at UST, a digital transformations solutions company.Related:As AI tools flood the market and various business functions clamor to adopt them, the risk of exposing sensitive data and the attack surface expands.For many enterprises, it makes sense to consolidate data to take advantage of internal AI, but that is not without risk. Whether it's for security or development or anything, [youre] going to have to start consolidating data, and once you start consolidating data you create a single attack point, Clark points out.And those are just the risks security leaders can more easily identify. The abundance of cheap and even free GenAI tools available to employees adds another layer of complexity.It's [like] how we used to have the shadow IT. Its repeating again with this, says Amrit Jassal, CTO at Egnyte, an enterprise content management company.AI comes with novel risks as well.Poisoning of the LLMs, that I think is one of my biggest concerns right now, Clark shares with InformationWeek. Enterprises aren't watching them carefully as they're starting to build these language models.Related:How can enterprises ensure the data feeding the LLMs they use hasnt been manipulated?This early on in the AI game, enterprise teams are faced with the challenges of a managing the behavior and testing systems and tools that they may not yet fully understand.What's new and difficult and challenging in some ways for our industry is that the systems have a kind of nondeterministic behavior, Mark Ryland, director of the Office of the CISO for cloud computing services company Amazon Web Services (AWS), explains. You cant comprehensively test a system because it's designed in part to be critical, creative, meaning that the very same input doesn't result in the same output.The risks of AI and cloud can multiply with the complexity of an enterprises tech stack. With a multi-cloud strategy and often growing supply chain, security teams have to think about a sprawling attack surface and myriad points of risk.As an example, we have had to take a close look at least privilege things, not just for our customers but for our own employees as well. And, then that has to be extended not to just one provider but to multiple providers, says Jassal. It definitely becomes much more complex.AI Against the CloudWidely available AI tools will be leveraged not only by enterprises but also the attackers that target them. At this point, the threat of AI-fueled attacks on cloud environments is moderately low, according to IBMs X-Force Cloud Threat Landscape Report 2024. But the escalation of that threat is easy to imagine.Related:AI could exponentially increase threat actors capabilities via coding-assistance, increasingly sophisticated campaigns, and automated attacks.We're going to start seeing that AI can gather information to start making personalized phishing attacks, says Clark. There's going to be adversarial AI attacks, where they exploit weaknesses in your AI models even by feeding data to bypass security systems.AI model developers will, naturally, attempt to curtail this activity, but potential victims cannot assume this risk goes away. The providers of GenAI systems obviously have capabilities in place to try to detect abusive use of their systems, and I'm sure those controls are reasonably effective but not perfect, says Ryland.Even if enterprises opt to eschew AI for now, threat actors are going to use that technology against them. AI is going to be used in attacks against you. You're going to need AI to combat it, but you need to secure your AI. It's a bit of a vicious circle, says Clark.The Role of Cloud ProvidersEnterprises still have responsibility for their data in the cloud, while cloud providers play their part by securing the infrastructure of the cloud.The shared responsibility still stays, says Jassal. Ultimately if something happens, a breach etcetera, in Egnytes systems Egnyte is responsible for it whether it was due to a Google problem or Amazon problem. The customer doesn't really care.While that fundamental shared responsibility model remains, does AI change that conversation at all?Model providers are now part of the equation. Model providers have a distinct set of responsibilities, says Ryland. Those entities [take] on some responsibility to ensure that the models are behaving according to the commitments that are made around responsible AI.While different parties -- users, cloud providers, and model providers -- have different responsibilities, AI is giving them new ways to meet those responsibilities.AI-driven security, for example, is going to be essential for enterprises to protect their data in the cloud, for cloud providers to protect their infrastructure, and for AI companies to protect their models.Clark sees cloud providers playing a pivotal role here. The hyperscalers are the only ones that are going to have enough GPUs to actually automate processing threat models and the attacks. I think that they're going to have to provide services for their clients to use, he says. They're not going to give you these things for free. So, these are other services they're going to sell you.AWS, Microsoft, and Google each offer a host of tools designed to help customers secure GenAI applications. And more of those tools are likely to come.We're definitely interested in increasing the capabilities that we provide for customers for risk management, risk mitigation, things like more powerful automated testing tools, Ryland shares.Managing RiskWhile the risks of AI and cloud are complex, enterprises are not without resources to manage them.Security best practices that existed before the explosion of GenAI are still relevant today. Building an operation of an IT system with the right kinds of access controls, least privilege making sure that the data's carefully guarded and all these things that we would have done traditionally, we can now apply to a GenAI system, says Ryland.Governance policies and controls that ensure those policies are followed will also be an important strategy for managing risk, particularly as it relates to employee use of this technology.The smart CISOs [dont] try to completely block that activity but rather quickly create the right policies around that, says Ryland. Make sure employees are informed and can use the systems when appropriate, but also get proper warnings and guardrails around using external systems.And experts are developing tools specific to the use of AI.There're a lot of good frameworks in the industry, things like the OWASP top 10 risks for LLMs, that have significant adoption, Ryland adds. Security and governance teams now have some good industry practices codified with input from a lot of experts, which help them to have a set of concepts and a set of practices that help them to define and manage the risks that arise from a new technology.The AI industry is maturing, but it is still relatively nascent and quickly evolving. There is going to be a learning curve for enterprises using cloud and AI technology. I don't see how it can be avoided. There will be data leakages, says Jassal.Enterprise teams will have to work through this learning curve, and its accompanying growing pains, with continuous risk assessment and management and new tools built to help them.About the AuthorCarrie PallardyContributing ReporterCarrie Pallardy is a freelance writer and editor living in Chicago. She writes and edits in a variety of industries including cybersecurity, healthcare, and personal finance.See more from Carrie PallardyNever Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.SIGN-UPYou May Also LikeWebinarsMore WebinarsReportsMore Reports
    0 Reacties ·0 aandelen ·11 Views