0 Reacties
0 aandelen
183 Views
Bedrijvengids
Bedrijvengids
-
Please log in to like, share and comment!
-
WWW.MARKTECHPOST.COMBuilding a Retrieval-Augmented Generation (RAG) System with DeepSeek R1: A Step-by-Step GuideWith the release of DeepSeek R1, there is a buzz in the AI community. The open-source model offers some best-in-class performance across many metrics, even at par with state-of-the-art proprietary models in many cases. Such huge success invites attention and curiosity to learn more about it. In this article, we will look into implementing a Retrieval-Augmented Generation (RAG) system using DeepSeek R1. We will cover everything from setting up your environment to running queries with additional explanations and code snippets.As already widespread, RAG combines the strengths of retrieval-based and generation-based approaches. It retrieves relevant information from a knowledge base and uses it to generate accurate and contextually relevant responses to user queries.Some prerequisites for running the codes in this tutorial are as follows:Python installed (preferably version 3.7 or higher).Ollama installed: This framework allows running models like DeepSeek R1 locally.Now, lets look into step-by-step implementation:Step 1: Install OllamaFirst, install Ollama by following the instructions on their website. Once installed, verify the installation by running:# bashollama --versionStep 2: Run DeepSeek R1 ModelTo start the DeepSeek R1 model, open your terminal and execute:# bashollama run deepseek-r1:1.5bThis command initializes the 1.5 billion parameter version of DeepSeek R1, which is suitable for various applications.Step 3: Prepare Your Knowledge BaseA retrieval system requires a knowledge base from which it can pull information. This can be a collection of documents, articles, or any text data relevant to your domain.3.1 Load Your DocumentsYou can load documents from various sources, such as text files, databases, or web scraping. Heres an example of loading text files:# pythonimport osdef load_documents(directory): documents = [] for filename in os.listdir(directory): if filename.endswith('.txt'): with open(os.path.join(directory, filename), 'r') as file: documents.append(file.read()) return documentsdocuments = load_documents('path/to/your/documents')Step 4: Create a Vector Store for RetrievalTo enable efficient retrieval of relevant documents, you can use a vector store like FAISS (Facebook AI Similarity Search). This involves generating embeddings for your documents.4.1 Install Required LibrariesYou may need to install additional libraries for embeddings and FAISS:# bashpip install faiss-cpu huggingface-hub4.2 Generate Embeddings and Set Up FAISSHeres how to generate embeddings and set up the FAISS vector store:# pythonfrom huggingface_hub import HuggingFaceEmbeddingsimport faissimport numpy as np# Initialize the embeddings modelembeddings_model = HuggingFaceEmbeddings()# Generate embeddings for all documentsdocument_embeddings = [embeddings_model.embed(doc) for doc in documents]document_embeddings = np.array(document_embeddings).astype('float32')# Create FAISS indexindex = faiss.IndexFlatL2(document_embeddings.shape[1]) # L2 distance metricindex.add(document_embeddings) # Add document embeddings to the indexStep 5: Set Up the RetrieverYou must create a retriever based on user queries to fetch the most relevant documents.# pythonclass SimpleRetriever: def __init__(self, index, embeddings_model): self.index = index self.embeddings_model = embeddings_model def retrieve(self, query, k=3): query_embedding = self.embeddings_model.embed(query) distances, indices = self.index.search(np.array([query_embedding]).astype('float32'), k) return [documents[i] for i in indices[0]]retriever = SimpleRetriever(index, embeddings_model)Step 6: Configure DeepSeek R1 for RAGNext, a prompt template will be set up to instruct DeepSeek R1 to respond based on retrieved context.# pythonfrom ollama import Ollamafrom string import Template# Instantiate the modelllm = Ollama(model="deepseek-r1:1.5b")# Craft the prompt template using string. Template for better readabilityprompt_template = Template("""Use ONLY the context below.If unsure, say "I don't know".Keep answers under 4 sentences.Context: $contextQuestion: $questionAnswer:""")Step 7: Implement Query Handling FunctionalityNow, you can create a function that combines retrieval and generation to answer user queries:# pythondef answer_query(question): # Retrieve relevant context from the knowledge base context = retriever.retrieve(question) # Combine retrieved contexts into a single string (if multiple) combined_context = "n".join(context) # Generate an answer using DeepSeek R1 with the combined context response = llm.generate(prompt_template.substitute(context=combined_context, question=question)) return response.strip()Step 8: Running Your RAG SystemYou can now test your RAG system by calling the `answer_query` function with any question about your knowledge base.# pythonif __name__ == "__main__": user_question = "What are the key features of DeepSeek R1?" answer = answer_query(user_question) print("Answer:", answer)Access the Colab Notebook with the Complete codeIn conclusion, following these steps, you can successfully implement a Retrieval-Augmented Generation (RAG) system using DeepSeek R1. This setup allows you to retrieve information from your documents effectively and generate accurate responses based on that information. Also, explore the potential of the DeepSeek R1 model for your specific use case through this.Sources Asif RazzaqAsif Razzaq is the CEO of Marktechpost Media Inc.. As a visionary entrepreneur and engineer, Asif is committed to harnessing the potential of Artificial Intelligence for social good. His most recent endeavor is the launch of an Artificial Intelligence Media Platform, Marktechpost, which stands out for its in-depth coverage of machine learning and deep learning news that is both technically sound and easily understandable by a wide audience. The platform boasts of over 2 million monthly views, illustrating its popularity among audiences. Meet 'Height':The only autonomous project management tool (Sponsored)0 Reacties 0 aandelen 131 Views
-
WWW.DENOFGEEK.COMThe White Lotus Season 3 Trailer Teases More Death Than UsualIf youve kept up with The White Lotus the past couple of seasons, you know that its never really a matter of if someone will end up dead, but rather when and who. Based on the just-released official season 3 trailer, it seems like this trip might be even deadlier, with at least one body bag making an appearance and a violent robbery shown among the local crime threatening the idyllic Thailand resort. Give it a watch below.Series creator Mike White has already teased that this season will be about death. The first season kind of highlighted money, and then the second season is sex, and I think the third season, it would be a satirical and funny look at death and eastern religion and spirituality, White says. While he doesnt confirm that there will be more than one death this season, it doesnt seem likely that a season about death will stop with just one body.In addition to the body bag and the local crime both shown and alluded to in the trailer, we also see an increasingly worried and stressed out Jason Isaacs (who has an impeccable Southern accent in this by the way) loading a gun with no clear intended target.Belinda (Natasha Rothwell), who seems to be trying to move on from what happened in Maui in season 1, may have stumbled into something dangerous as well. We see her talking with resort staff about reaching out to the police and with someone at dinner about going home in a goddamn body bag.Many of the characters this season seem like theyre trying to escape something, as many White Lotus characters do. But as some of them may soon realize, death comes for us all, whether were ready for it or not.But with death often comes rebirth. At the end of the week, you will be an entirely different person, says the voice at the beginning of the trailer. If this season really is diving into ideas of Eastern religion and spirituality in relation to death, we might be seeing more than just death in the literal sense. We could also see the death of ideas, behaviors, or other elements of these characters pasts as they are reborn from their experiences at the White Lotus both good, bad, and everything in between.That being said, we know that theres going to be at least one body this season based on the trailer and previous seasons of the show. This seasons cast is stacked, and we cannot wait to get to know these characters, no matter how long they might last. Itll certainly be entertaining to see who will and wont survive this season of The White Lotus.The White Lotus season 3 premieres Sunday, February 16 at 9 p.m. ET on HBO.0 Reacties 0 aandelen 134 Views
-
NEWS.XBOX.COMCuisineer Plates Up a Buffet of New Features on XboxSummaryCuisineer is out January 28!New features on Xbox include seasonal festivals with event-exclusive delights, a new wardrobe feature to collect and change your costume, new weapons for your battles in dungeons, and more.Get a deeper look at four of the seasonal festivals and their bonuses.The cozy roguelite dungeon crawler and restaurant simulation game Cuisineer makes its way to Xbox today, bringing a buffet of new features to hungry players. Whether you want to try a new outfit for protagonist Pom, swing new weapons like the Salt n Pepper Shakers while adventuring, or set the perfect ambiance in your restaurant with the gramophone, there are layers of flavor in this Xbox offering.One feature Im especially excited for you to sink your teeth into are the new seasonal festivals. With this release, Poms hometown of Paell will celebrate eight brand-new festivals, and Im going to prepare you to make the most of them by highlighting four festivals today. For each one, Ill let you in on the goodies you can grab and showcase an exclusive behind-the-scenes look at some cute concept art.Spring ReunionEach season has two festivals, and one of Springs is known as the aptly named Spring Reunion, which takes place on the date of Spring 9. The townsfolk of Paell decorate the town and hide eggs in unexpected places, and theyre all up for grabs. This is an egg-cellent opportunity to gather some last-minute supplies before opening your shop as customers today are in the mood for egg-based dishes.If you want to take these bright and cheery colors with you into the seasons ahead, then make sure you have some profits saved up to purchase a set of Spring Reunion furniture, and the Spring Bunny outfit, made available by merchants in town for a limited time.Fireflame FestivalThe Summer festival I want to spotlight is the Fireflame Festival, which takes place on Summer 19. The Cuisineer developers are a small team based in Singapore, which makes sense if youve seen the dishes and delicious food illustrations in this game. The Fireflame Festival brings another helping of cultural inspiration from Asia.Summer is hot and that means spicy. During this festival, customers crave meals with Tasty Spice and Flaming Spice ingredients. Luckily you can search around the Cheelee lanterns in town for these ingredients. Make this occasion extra special by visiting town at night to release beautiful lanterns or fireworks to light up the sky. But make sure you save some time to grab the Fireflame restaurant decorations and Festive Dragon outfit from town merchants before the festival comes to a close.Harvest JubileeFall promises a bountiful harvest. See for yourself during the Harvest Jubilee, which takes place on Autumn 7. The trees of Paell take on an autumnal hue, and your fellow residents have even decorated the fountain in front of your restaurant as a giant pumpkin. And while harvests are important, so is candy. Check the numerous candy baskets around town to gather up some sugar in the form of Sweet Sap ingredients that will be perfect for satisfying the sweet tooth your customers bring to your restaurant on this day.If youre the type that wants to bring this farm-to-table energy to your restaurant even after fall ends, the merchants in town have you covered with the Farmer outfit and Harvest Jubilee furniture. Fun fact: dressing up in the Farmer outfit will have you matching Poms best friend, Biscotti.Solanum GalaThe year closes strong with Solanum Gala on Winter 17, one of the coziest festivals yet. Red, green, and white abound in the snowy town of Paell, and a giant Solanum tree is right outside your restaurant. Your customers keep the color theme by asking for dishes with red and green Tomato ingredients, and yes, you can gather free Tomatoes around town.My absolute favorite part of Solanum Gala is the festive outfit you can purchase. Turn Pom into a Santa cat with the Nyanta outfit. The hood fits Poms cat ears! For those who want to hold on to the holidays for as long as possible even after Solanum Gala has ended, you can purchase some merry furniture for your restaurant on this day only.Preview the OutfitsIn closing, here is the adorable concept art for each of the seasonal outfits I mentioned. The festivals I showcased today are just scratching the surface of the new features available in Cuisineers Xbox release, out tomorrow, January 28. Happy cooking!CuisineerXSEED Games$29.99Pre-orderUpon receiving a startling letter from her parents, the independent adventurer Pom swiftly returns home to Paell, only to find her parents gone and their beloved restaurant abandoned. Now left with mounting debts and a village in dire need of some fine cooking, Pom will have to delve into the deepest dungeons for the scarcest spices, rarest meats, and the most valuable vegetables she can find to keep her parents dream alive.Dive into dungeons and cook up a storm as Pom, an adventurer-turned-restaurateur! Cuisineers food-focused action challenges you to build your dinner the hard way: by dungeon-diving for materials and ingredients. Wield your cooking utensils against giant chickens, artillery shrimps, fire-breathing peppers, and other pesky perils, sipping boba tea along the way. Work with local artisans to customize your kitchen, and tailor your dining hall to the needs of loyal patrons eager to experience the rare recipes youve cooked up. The Xbox Series X/S and Windows Store release of Cuisineer plates its enticing gameplay with fresh ingredients like new weapons, year-round festivals, a wardrobe feature, and more tasty inclusions that are sure to spice things up.A Smorgasbord of DungeonsExplore procedurally generated biomes such as the Green Ruins, Frozen Fjord, and Konpeito Swamps that change their size, shape, and resources every time you visit.Craft Your Own Culinary Experience Cook over 100 different recipes from around the world, from crunchy Popiah rolls to rich Kaya jam, from double-fried crispy chicken with zesty lemon, to sweet treats piled high with berries. Get the right dishes to the right customers and customize your kitchen and dining hall with the help of local artisans.Master the Flavors of FightingKnock out monsters and rivals with Salty, Sour, Sweet, Bitter, Umami, Frosty and Toasty powers that unleash flame, poison, chain lightning, and other fantastic effects. You can also fight with unique utensils and gourmet gear, like Spatula, Smackerel, Swordfish, and the newly added Konpeito Fist weapons! Take Quests to GoFrom Naicha the Bubble Tea seller to Alder the big friendly carpenter, Paell is full of sweet and spicy townsfolk to befriend. While youre dungeon diving, be on the lookout for items the townsfolk need. Youll be rewarded with gold, new items, and even more recipes to take your cooking and adventuring to new heights.0 Reacties 0 aandelen 137 Views
-
9TO5MAC.COMThree ways Apple is now benefiting from DeepSeeks early AI successDeepSeek is quickly shaking up the state of AI in the US, but while several of Apples competitors deal with negative fallout, Apple isfor now at leastbenefiting from DeepSeek in three ways.#1: Reclaiming worlds most valuable companyApple for years has been in fierce competition with several other companies for being the worlds most valuable company based on market cap.Its been the top company on numerous occasions, but most recently was dethroned by NVIDIA amid the current AI-driven surge. DeepSeeks fast impact on the US stock market, however, has sent shares from many tech players tumbling (including NVIDIA) while Apples stock has actually increased in value.As I write this, Apple is again the most valuable company in the world, and DeepSeek is to thank for it.#2: The power of the App Store chartsIve read a lot of articles about the rapid ascent of DeepSeek over the weekend. Do you know how most articles have proven claims of DeepSeeks popularity? They point to the App Store charts.DeepSeek currently has the top downloaded app on Apples iPhone App Store. And that means a lot, especially for an app most of us had never heard of until now.In a season where Apple is constantly facing legal battles related to the App Store, DeepSeek is just the latest evidence of how much the App Store top charts have become a major signifier of cultural clout in the world.#3: Avoiding AI competitors woesApple is undoubtedly investing a lot of money into AI. But its also one of the only major US players that doesnt appear to be negatively impacted by DeepSeeks reported ability to succeed on a budget.While other companies have aggressively touted the need for significant capital investment in AI, DeepSeek has showed the US that we may be taking things too far.Apples approach of quietly building from within sets the company up to avoid some of the major questions its competitors are now facing, and also feel bolstered in its belief that on-device processing is the way of the future.DeepSeek and Apple: wrap-upIts extremely early to say what kind of lasting impact on the AI landscape DeepSeek will ultimately have. For now though, its making waves and unsettling many US tech companies. Perhaps Apple is one of those companies too, but at least for now, its also benefiting from DeepSeeks early success.What do you think about DeepSeeks impact on Apple? Let us know in the comments.Best iPhone accessoriesAdd 9to5Mac to your Google News feed. FTC: We use income earning auto affiliate links. More.Youre reading 9to5Mac experts who break news about Apple and its surrounding ecosystem, day after day. Be sure to check out our homepage for all the latest news, and follow 9to5Mac on Twitter, Facebook, and LinkedIn to stay in the loop. Dont know where to start? Check out our exclusive stories, reviews, how-tos, and subscribe to our YouTube channel0 Reacties 0 aandelen 157 Views
-
9TO5MAC.COMUpdate your iPhone, iPad, and Mac now to fix these security issuesApple regularly lists resolved vulnerabilities for iPhone, iPad, and Mac after each software update. Right on cue, the company has released an extensive list of which security resolutions are included in todays iOS 18.3 and macOS Sequoia 15.3 software updates. As ever, we recommend updating as soon as possible to protect your devices from these security risks.Here are the fixed provided today for iPhone, iPad, and Mac:Table of contentsiOS 18.3AccessibilityAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An attacker with physical access to an unlocked device may be able to access Photos while the app is lockedDescription: An authentication issue was addressed with improved state management.CVE-2025-24141: Abhay Kailasia (@abhay_kailasia) from C-DAC Thiruvananthapuram IndiaAirPlayAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An attacker on the local network may be able to cause unexpected system termination or corrupt process memoryDescription: An input validation issue was addressed.CVE-2025-24126: Uri Katz (Oligo Security)AirPlayAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: A remote attacker may cause an unexpected app terminationDescription: A type confusion issue was addressed with improved checks.CVE-2025-24129: Uri Katz (Oligo Security)AirPlayAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An attacker in a privileged position may be able to perform a denial-of-serviceDescription: The issue was addressed with improved memory handling.CVE-2025-24131: Uri Katz (Oligo Security)AirPlayAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: A remote attacker may be able to cause a denial-of-serviceDescription: A null pointer dereference was addressed with improved input validation.CVE-2025-24177: Uri Katz (Oligo Security)AirPlayAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: A remote attacker may cause an unexpected application termination or arbitrary code executionDescription: A type confusion issue was addressed with improved checks.CVE-2025-24137: Uri Katz (Oligo Security)ARKitAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24127: Minghao Lin (@Y1nKoc), babywu, and Xingwei Lin of Zhejiang UniversityCoreAudioAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24160: Google Threat Analysis GroupCVE-2025-24161: Google Threat Analysis GroupCVE-2025-24163: Google Threat Analysis GroupCoreMediaAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24123: Desmond working with Trend Micro Zero Day InitiativeCVE-2025-24124: Pwn2car & Rotiple (HyeongSeok Jang) working with Trend Micro Zero Day InitiativeCoreMediaAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.Description: A use after free issue was addressed with improved memory management.CVE-2025-24085ImageIOAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Processing an image may lead to a denial-of-serviceDescription: The issue was addressed with improved memory handling.CVE-2025-24086: DongJun Kim (@smlijun) and JongSeong Kim (@nevul37) in Enki WhiteHat, D4m0nKernelAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: A malicious app may be able to gain root privilegesDescription: A permissions issue was addressed with additional restrictions.CVE-2025-24107: an anonymous researcherKernelAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An app may be able to execute arbitrary code with kernel privilegesDescription: A validation issue was addressed with improved logic.CVE-2025-24159: pattern-f (@pattern_F_)LaunchServicesAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An app may be able to fingerprint the userDescription: This issue was addressed with improved redaction of sensitive information.CVE-2025-24117: Michael (Biscuit) Thomas (@biscuit@social.lol)libxsltAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Processing maliciously crafted web content may lead to an unexpected process crashDescription: This issue was addressed through improved state management.CVE-2025-24166: Ivan Fratric of Google Project ZeroManaged ConfigurationAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Restoring a maliciously crafted backup file may lead to modification of protected system filesDescription: This issue was addressed with improved handling of symlinks.CVE-2025-24104: Hichem Maloufi, Hakim BoukhadraPasskeysAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An app may gain unauthorized access to BluetoothDescription: This is a vulnerability in open source code and Apple Software is among the affected projects. The CVE-ID was assigned by a third party. Learn more about the issue and CVE-ID at cve.org.CVE-2024-9956: mastersplinterSafariAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Visiting a malicious website may lead to address bar spoofingDescription: The issue was addressed by adding additional logic.CVE-2025-24128: @RenwaX23SafariAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Visiting a malicious website may lead to user interface spoofingDescription: The issue was addressed with improved UI.CVE-2025-24113: @RenwaX23SceneKitAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Parsing a file may lead to disclosure of user informationDescription: An out-of-bounds read was addressed with improved bounds checking.CVE-2025-24149: Michael DePlante (@izobashi) of Trend Micro Zero Day InitiativeTime ZoneAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An app may be able to view a contacts phone number in system logsDescription: A privacy issue was addressed with improved private data redaction for log entries.CVE-2025-24145: Kirin (@Pwnrin)WebContentFilterAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: An attacker may be able to cause unexpected system termination or corrupt kernel memoryDescription: An out-of-bounds write was addressed with improved input validation.CVE-2025-24154: an anonymous researcherWebKitAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: A maliciously crafted webpage may be able to fingerprint the userDescription: The issue was addressed with improved access restrictions to the file system.WebKit Bugzilla: 283117CVE-2025-24143: an anonymous researcherWebKitAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Processing web content may lead to a denial-of-serviceDescription: The issue was addressed with improved memory handling.WebKit Bugzilla: 283889CVE-2025-24158: Q1IQ (@q1iqF) of NUS CuriOSity and P1umer (@p1umer) of Imperial Global Singapore.WebKitAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Processing maliciously crafted web content may lead to an unexpected process crashDescription: This issue was addressed through improved state management.WebKit Bugzilla: 284159CVE-2025-24162: linjy of HKUS3Lab and chluo of WHUSecLabWebKit Web InspectorAvailable for: iPhone XS and later, iPad Pro 13-inch, iPad Pro 12.9-inch 3rd generation and later, iPad Pro 11-inch 1st generation and later, iPad Air 3rd generation and later, iPad 7th generation and later, and iPad mini 5th generation and laterImpact: Copying a URL from Web Inspector may lead to command injectionDescription: A privacy issue was addressed with improved handling of files.WebKit Bugzilla: 283718CVE-2025-24150: Johan Carlsson (joaxcar)macOS 15.3AirPlayAvailable for: macOS SequoiaImpact: An attacker on the local network may be able to cause unexpected system termination or corrupt process memoryDescription: An input validation issue was addressed.CVE-2025-24126: Uri Katz (Oligo Security)AirPlayAvailable for: macOS SequoiaImpact: A remote attacker may cause an unexpected app terminationDescription: A type confusion issue was addressed with improved checks.CVE-2025-24129: Uri Katz (Oligo Security)AirPlayAvailable for: macOS SequoiaImpact: An attacker in a privileged position may be able to perform a denial-of-serviceDescription: The issue was addressed with improved memory handling.CVE-2025-24131: Uri Katz (Oligo Security)AirPlayAvailable for: macOS SequoiaImpact: A remote attacker may be able to cause a denial-of-serviceDescription: A null pointer dereference was addressed with improved input validation.CVE-2025-24177: Uri Katz (Oligo Security)AirPlayAvailable for: macOS SequoiaImpact: A remote attacker may cause an unexpected application termination or arbitrary code executionDescription: A type confusion issue was addressed with improved checks.CVE-2025-24137: Uri Katz (Oligo Security)AppKitAvailable for: macOS SequoiaImpact: An app may be able to access protected user dataDescription: The issue was addressed with additional permissions checks.CVE-2025-24087: Mickey Jin (@patch1t)AppleGraphicsControlAvailable for: macOS SequoiaImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24112: D4m0nAppleMobileFileIntegrityAvailable for: macOS SequoiaImpact: An app may be able to access information about a users contactsDescription: A logic issue was addressed with improved restrictions.CVE-2025-24100: Kirin (@Pwnrin)AppleMobileFileIntegrityAvailable for: macOS SequoiaImpact: An app may be able to access sensitive user dataDescription: A downgrade issue was addressed with additional code-signing restrictions.CVE-2025-24109: Bohdan Stasiuk (@Bohdan_Stasiuk)AppleMobileFileIntegrityAvailable for: macOS SequoiaImpact: An app may be able to modify protected parts of the file systemDescription: A permissions issue was addressed with additional restrictions.CVE-2025-24114: Mickey Jin (@patch1t)AppleMobileFileIntegrityAvailable for: macOS SequoiaImpact: An app may be able to modify protected parts of the file systemDescription: A logic issue was addressed with improved checks.CVE-2025-24121: Mickey Jin (@patch1t)AppleMobileFileIntegrityAvailable for: macOS SequoiaImpact: An app may be able to modify protected parts of the file systemDescription: A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions.CVE-2025-24122: Mickey Jin (@patch1t)ARKitAvailable for: macOS SequoiaImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24127: Minghao Lin (@Y1nKoc), babywu, and Xingwei Lin of Zhejiang UniversityAudioAvailable for: macOS SequoiaImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24106: Wang Yu of CyberservalCoreAudioAvailable for: macOS SequoiaImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24160: Google Threat Analysis GroupCVE-2025-24161: Google Threat Analysis GroupCVE-2025-24163: Google Threat Analysis GroupCoreMediaAvailable for: macOS SequoiaImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24123: Desmond working with Trend Micro Zero Day InitiativeCVE-2025-24124: Pwn2car & Rotiple (HyeongSeok Jang) working with Trend Micro Zero Day InitiativeCoreMediaAvailable for: macOS SequoiaImpact: A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.Description: A use after free issue was addressed with improved memory management.CVE-2025-24085CoreRoutineAvailable for: macOS SequoiaImpact: An app may be able to determine a users current locationDescription: The issue was addressed with improved checks.CVE-2025-24102: Kirin (@Pwnrin)FaceTimeAvailable for: macOS SequoiaImpact: An app may be able to access user-sensitive dataDescription: An information disclosure issue was addressed with improved privacy controls.CVE-2025-24134: Kirin (@Pwnrin)iCloudAvailable for: macOS SequoiaImpact: Files downloaded from the internet may not have the quarantine flag appliedDescription: This issue was addressed through improved state management.CVE-2025-24140: Matej Moravec (@MacejkoMoravec)iCloud Photo LibraryAvailable for: macOS SequoiaImpact: An app may be able to bypass Privacy preferencesDescription: The issue was addressed with improved checks.CVE-2025-24174: Arsenii Kostromin (0x3c3e), Joshua JonesImageIOAvailable for: macOS SequoiaImpact: Processing an image may lead to a denial-of-serviceDescription: The issue was addressed with improved memory handling.CVE-2025-24086: DongJun Kim (@smlijun) and JongSeong Kim (@nevul37) in Enki WhiteHat, D4m0nKernelAvailable for: macOS SequoiaImpact: An app may be able to cause unexpected system termination or write kernel memoryDescription: The issue was addressed with improved memory handling.CVE-2025-24118: Joseph Ravichandran (@0xjprx) of MIT CSAILKernelAvailable for: macOS SequoiaImpact: A malicious app may be able to gain root privilegesDescription: A permissions issue was addressed with additional restrictions.CVE-2025-24107: an anonymous researcherKernelAvailable for: macOS SequoiaImpact: An app may be able to execute arbitrary code with kernel privilegesDescription: A validation issue was addressed with improved logic.CVE-2025-24159: pattern-f (@pattern_F_)LaunchServicesAvailable for: macOS SequoiaImpact: An app may be able to access user-sensitive dataDescription: A race condition was addressed with additional validation.CVE-2025-24094: an anonymous researcherLaunchServicesAvailable for: macOS SequoiaImpact: An app may be able to read files outside of its sandboxDescription: A path handling issue was addressed with improved validation.CVE-2025-24115: an anonymous researcherLaunchServicesAvailable for: macOS SequoiaImpact: An app may be able to bypass Privacy preferencesDescription: An access issue was addressed with additional sandbox restrictions.CVE-2025-24116: an anonymous researcherLaunchServicesAvailable for: macOS SequoiaImpact: An app may be able to fingerprint the userDescription: This issue was addressed with improved redaction of sensitive information.CVE-2025-24117: Michael (Biscuit) Thomas (@biscuit@social.lol)libxsltAvailable for: macOS SequoiaImpact: Processing maliciously crafted web content may lead to an unexpected process crashDescription: This issue was addressed through improved state management.CVE-2025-24166: Ivan Fratric of Google Project ZeroLogin WindowAvailable for: macOS SequoiaImpact: A malicious app may be able to create symlinks to protected regions of the diskDescription: This issue was addressed with improved validation of symlinks.CVE-2025-24136: MessagesAvailable for: macOS SequoiaImpact: An app may be able to access user-sensitive dataDescription: This issue was addressed with improved redaction of sensitive information.CVE-2025-24101: Kirin (@Pwnrin)NSDocumentAvailable for: macOS SequoiaImpact: A malicious app may be able to access arbitrary filesDescription: This issue was addressed through improved state management.CVE-2025-24096: an anonymous researcherPackageKitAvailable for: macOS SequoiaImpact: An app may be able to modify protected parts of the file systemDescription: The issue was addressed with improved checks.CVE-2025-24130: Pedro Trres (@t0rr3sp3dr0)PasswordsAvailable for: macOS SequoiaImpact: A malicious app may be able to bypass browser extension authenticationDescription: A logging issue was addressed with improved data redaction.CVE-2025-24169: Josh Parnham (@joshparnham)Photos StorageAvailable for: macOS SequoiaImpact: Deleting a conversation in Messages may expose user contact information in system loggingDescription: This issue was addressed with improved redaction of sensitive information.CVE-2025-24146: (@Pwnrin)SafariAvailable for: macOS SequoiaImpact: Visiting a malicious website may lead to address bar spoofingDescription: The issue was addressed by adding additional logic.CVE-2025-24128: @RenwaX23SafariAvailable for: macOS SequoiaImpact: Visiting a malicious website may lead to user interface spoofingDescription: The issue was addressed with improved UI.CVE-2025-24113: @RenwaX23SceneKitAvailable for: macOS SequoiaImpact: Parsing a file may lead to disclosure of user informationDescription: An out-of-bounds read was addressed with improved bounds checking.CVE-2025-24149: Michael DePlante (@izobashi) of Trend Micro Zero Day InitiativeSecurityAvailable for: macOS SequoiaImpact: An app may be able to access protected user dataDescription: This issue was addressed with improved validation of symlinks.CVE-2025-24103: Zhongquan Li (@Guluisacat)SharedFileListAvailable for: macOS SequoiaImpact: An app may be able to access protected user dataDescription: An access issue was addressed with additional sandbox restrictions.CVE-2025-24108: an anonymous researchersipsAvailable for: macOS SequoiaImpact: Parsing a maliciously crafted file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24139: Hossein Lotfi (@hosselot) of Trend Micro Zero Day InitiativeSMBAvailable for: macOS SequoiaImpact: An app may be able to cause unexpected system termination or corrupt kernel memoryDescription: The issue was addressed with improved memory handling.CVE-2025-24151: an anonymous researcherCVE-2025-24152: an anonymous researcherSMBAvailable for: macOS SequoiaImpact: An app with root privileges may be able to execute arbitrary code with kernel privilegesDescription: A buffer overflow issue was addressed with improved memory handling.CVE-2025-24153: an anonymous researcherSpotlightAvailable for: macOS SequoiaImpact: A malicious application may be able to leak sensitive user informationDescription: This issue was addressed through improved state management.CVE-2025-24138: Rodolphe BRUNETTI (@eisw0lf) of Lupus NovaStorageKitAvailable for: macOS SequoiaImpact: A malicious app may be able to gain root privilegesDescription: A permissions issue was addressed with additional restrictions.CVE-2025-24107: an anonymous researcherStorageKitAvailable for: macOS SequoiaImpact: A local attacker may be able to elevate their privilegesDescription: A permissions issue was addressed with improved validation.CVE-2025-24176: Yann GASCUEL of Alter SolutionsSystem ExtensionsAvailable for: macOS SequoiaImpact: An app may be able to gain elevated privilegesDescription: This issue was addressed with improved message validation.CVE-2025-24135: Arsenii Kostromin (0x3c3e)Time ZoneAvailable for: macOS SequoiaImpact: An app may be able to view a contacts phone number in system logsDescription: A privacy issue was addressed with improved private data redaction for log entries.CVE-2025-24145: Kirin (@Pwnrin)TV AppAvailable for: macOS SequoiaImpact: An app may be able to read sensitive location informationDescription: This issue was addressed with improved data protection.CVE-2025-24092: Adam M.WebContentFilterAvailable for: macOS SequoiaImpact: An attacker may be able to cause unexpected system termination or corrupt kernel memoryDescription: An out-of-bounds write was addressed with improved input validation.CVE-2025-24154: an anonymous researcherWebKitAvailable for: macOS SequoiaImpact: A maliciously crafted webpage may be able to fingerprint the userDescription: The issue was addressed with improved access restrictions to the file system.WebKit Bugzilla: 283117CVE-2025-24143: an anonymous researcherWebKitAvailable for: macOS SequoiaImpact: Processing web content may lead to a denial-of-serviceDescription: The issue was addressed with improved memory handling.WebKit Bugzilla: 283889CVE-2025-24158: Q1IQ (@q1iqF) of NUS CuriOSity and P1umer (@p1umer) of Imperial Global Singapore.WebKitAvailable for: macOS SequoiaImpact: Processing maliciously crafted web content may lead to an unexpected process crashDescription: This issue was addressed through improved state management.WebKit Bugzilla: 284159CVE-2025-24162: linjy of HKUS3Lab and chluo of WHUSecLabWebKit Web InspectorAvailable for: macOS SequoiaImpact: Copying a URL from Web Inspector may lead to command injectionDescription: A privacy issue was addressed with improved handling of files.WebKit Bugzilla: 283718CVE-2025-24150: Johan Carlsson (joaxcar)WindowServerAvailable for: macOS SequoiaImpact: An attacker may be able to cause unexpected app terminationDescription: This issue was addressed by improved management of object lifetimes.CVE-2025-24120: PixiePoint SecurityXsanAvailable for: macOS SequoiaImpact: An app may be able to elevate privilegesDescription: An integer overflow was addressed through improved input validation.CVE-2025-24156: an anonymous researcherwatchOS 11.3AirPlayAvailable for: Apple Watch Series 6 and laterImpact: An attacker on the local network may be able to cause unexpected system termination or corrupt process memoryDescription: An input validation issue was addressed.CVE-2025-24126: Uri Katz (Oligo Security)AirPlayAvailable for: Apple Watch Series 6 and laterImpact: A remote attacker may cause an unexpected app terminationDescription: A type confusion issue was addressed with improved checks.CVE-2025-24129: Uri Katz (Oligo Security)AirPlayAvailable for: Apple Watch Series 6 and laterImpact: An attacker in a privileged position may be able to perform a denial-of-serviceDescription: The issue was addressed with improved memory handling.CVE-2025-24131: Uri Katz (Oligo Security)AirPlayAvailable for: Apple Watch Series 6 and laterImpact: A remote attacker may cause an unexpected application termination or arbitrary code executionDescription: A type confusion issue was addressed with improved checks.CVE-2025-24137: Uri Katz (Oligo Security)CoreAudioAvailable for: Apple Watch Series 6 and laterImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24160: Google Threat Analysis GroupCVE-2025-24161: Google Threat Analysis GroupCVE-2025-24163: Google Threat Analysis GroupCoreMediaAvailable for: Apple Watch Series 6 and laterImpact: Parsing a file may lead to an unexpected app terminationDescription: The issue was addressed with improved checks.CVE-2025-24123: Desmond working with Trend Micro Zero Day InitiativeCVE-2025-24124: Pwn2car & Rotiple (HyeongSeok Jang) working with Trend Micro Zero Day InitiativeCoreMediaAvailable for: Apple Watch Series 6 and laterImpact: A malicious application may be able to elevate privileges. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 17.2.Description: A use after free issue was addressed with improved memory management.CVE-2025-24085ImageIOAvailable for: Apple Watch Series 6 and laterImpact: Processing an image may lead to a denial-of-serviceDescription: The issue was addressed with improved memory handling.CVE-2025-24086: DongJun Kim (@smlijun) and JongSeong Kim (@nevul37) in Enki WhiteHat, D4m0nKernelAvailable for: Apple Watch Series 6 and laterImpact: A malicious app may be able to gain root privilegesDescription: A permissions issue was addressed with additional restrictions.CVE-2025-24107: an anonymous researcherKernelAvailable for: Apple Watch Series 6 and laterImpact: An app may be able to execute arbitrary code with kernel privilegesDescription: A validation issue was addressed with improved logic.CVE-2025-24159: pattern-f (@pattern_F_)LaunchServicesAvailable for: Apple Watch Series 6 and laterImpact: An app may be able to fingerprint the userDescription: This issue was addressed with improved redaction of sensitive information.CVE-2025-24117: Michael (Biscuit) Thomas (@biscuit@social.lol)libxsltAvailable for: Apple Watch Series 6 and laterImpact: Processing maliciously crafted web content may lead to an unexpected process crashDescription: This issue was addressed through improved state management.CVE-2025-24166: Ivan Fratric of Google Project ZeroSceneKitAvailable for: Apple Watch Series 6 and laterImpact: Parsing a file may lead to disclosure of user informationDescription: An out-of-bounds read was addressed with improved bounds checking.CVE-2025-24149: Michael DePlante (@izobashi) of Trend Micro Zero Day InitiativeWebKitAvailable for: Apple Watch Series 6 and laterImpact: Processing web content may lead to a denial-of-serviceDescription: The issue was addressed with improved memory handling.WebKit Bugzilla: 283889CVE-2025-24158: Q1IQ (@q1iqF) of NUS CuriOSity and P1umer (@p1umer) of Imperial Global Singapore.WebKitAvailable for: Apple Watch Series 6 and laterImpact: Processing maliciously crafted web content may lead to an unexpected process crashDescription: This issue was addressed through improved state management.WebKit Bugzilla: 284159CVE-2025-24162: linjy of HKUS3Lab and chluo of WHUSecLabApple has also published documentation on security updates for iPadOS 17.7.4, macOS 14.7.3, macOS 13.7.3, tvOS 18.3, and Safari 18.3.Add 9to5Mac to your Google News feed. FTC: We use income earning auto affiliate links. More.Youre reading 9to5Mac experts who break news about Apple and its surrounding ecosystem, day after day. Be sure to check out our homepage for all the latest news, and follow 9to5Mac on Twitter, Facebook, and LinkedIn to stay in the loop. Dont know where to start? Check out our exclusive stories, reviews, how-tos, and subscribe to our YouTube channel0 Reacties 0 aandelen 147 Views
-
FUTURISM.COMElon Musk Appears at Rally Linked to Neo Nazis, Tells Germany to Get Over the HolocaustOn Saturday, billionaire Elon Musk made a brief appearance at a rally for the Alternative for Germany (AfD) party a growing, far-right nationalist contingency boasting ties to neo-Nazism and looking to take power in a fast-approaching German election to urge the crowd to"move beyond"the sins of Germany's not-too-distant genocidal past."There is too much focus on past guilt, and we need to move beyond that," Musk, appearing to refer to the evils of the Holocaust and the Second World War, told roughly 4,500 rallygoers, according to The Washington Post. "Children should not be guilty of the sins of their parents, let alone their great-grandparents."As Axios notes, this type of rhetoric is commonly employed by neo-Nazis and skinheads when discussing Adolf Hitler and the Nazis.Last week, at a post-inaugural ball for US president Donald Trump, Musk made what appeared to be multiple fascist salutes to the crowd; a few days later, he took to X to make gross Holocaust jokes. And now, at a nationalist rally amidst a global shift towards autocracy,the antisemitic billionaire reportedly slated to have an office in the West Wing is again urging a nation not to learn from the traumas of the 20th Century and instead to forget.As the eternal wisdom goes: if it looks, walks, and quacks like a duck well, then it probably is a duck.Over the past several months, Musk has frequently espoused his support for the AfD, which counts itself as the first nationalist party to win a regional election in Germany since World War II. He often interacts on X-formerly-Twitter, the social media platform he owns, with party acolytes and leaders, for example agreeing with the bizarre claim made by AfD figurehead Alice Weidel that the Nazis weren't far-right fascists which they certainly were but instead far-left communists. (As Wired pointed out at the time, everything said in that exchange was grotesquely false and not at all rooted in history.)Musk's statements fell just before today's 80th anniversary of the liberation of the Auschwitz death camp, where Nazis brutally murdered around 1.1 million people, primarily Jews.The world's richest man also used his allotted time at the rally to rail against immigration, saying that Germans should be "proud" of their culture and values and not "lose that in some sort of multiculturalism that dilutes everything." This isn't surprising at an AfD rally, which can attribute its rise largely to anti-immigration sentiment across the West.Germany's forthcoming election will take place in February. In the weeks ahead, we can likely expect Musk to continue to use his platform to push for a nationalist, AfD victory and, presumably, to dig his hole deeper in ways we can't even imagine yet.Share This Article0 Reacties 0 aandelen 150 Views
-
FUTURISM.COMMega-Hyped Chinese AI App DeepSeek Says It's Been Hit by "Large-Scale Malicious Attacks"Talk about whiplash.Massive AttackDeepSeek, an AI startup that's risen to fame in a matter of days and has Silicon Valley shaking in its boots, says it has been hit with a major cyberattack.According to a notice on its website, the startup had to limit user registrations after being hit with "large-scale malicious attacks.""Existing users can log in as usual," the message reads. "Thanks for your understanding and support."It remains unclear what's behind these "malicious attacks" as DeepSeek continues to "investigate this issue."But the timing is certainly intriguing. The app's astronomic rise in popularity, eclipsing ChatGPT on Apple's App Store ranks, has rattled Silicon Valley, with major industry players on track to lose a staggering combined $1 trillion in stock value today.Is DeepSeek becoming the victim of its own success? Or might one or more of its adversaries be trying to slow down a major competitor, now that the Trump administration has thrown its full weight behind the AI industry?"Elon reads this and smiles as he looks over the 6,000-person war room he built to hack DeepSeek," tech reporter Matthew Ingram joked in a tweet, insinuating that the multi-hyphenate billionaire had orchestrated a cyberattack against the startup.Spooked CountryWhile we can only speculate as to what's behind the purported cyberattacks, DeepSeek's astronomical rise in popularity and apparent cost efficiency sparked a major selloff in global tech stocks, with AI chipmaker Nvidia sliding by more than 16 percent Monday morning.The company wiped out over half a trillion in market capitalization alone, the greatest one-day value wipeout of a single company in history, according to Forbes.The company's latest R1 model was released last week. According to the company, it's at least as powerful as the latest publicly-released OpenAI model, despite only costing a fraction to train and run. However, its claims have yet to be independently verified.The possibility of the US AI industry falling behind China while potentially wasting billions of dollars on an unnecessary data center buildout has investors spooked.But would that fear be enough to inspire a state-backed hacking attempt targeting DeepSeek, or is the company simply struggling to scale up its operations as countless users flock to its app?It's a rapidly changing situation that will likely have plenty more surprises in store for us.More on DeepSeek: DeepSeek Has a Very Interesting Answer About the Tiananmen Square MassacreShare This Article0 Reacties 0 aandelen 128 Views
-
WEWORKREMOTELY.COMSimplyAnalytics: Senior Frontend DeveloperTime zones: EST (UTC -5), CST (UTC -6), MST (UTC -7), PST (UTC -8), AKST (UTC -9), HST (UTC -10), ART (UTC -3), UTC -4, UTC -4:30, UTC -3, UTC -2, SBT (UTC +11), GMT (UTC +0), CET (UTC +1), EET (UTC +2), MSK (UTC +3), AST (UTC -4), FKST (UTC -3), NST (UTC -3:30)The CompanySimplyAnalytics is a powerful spatial analytics and data visualization application used by thousands of business, marketing, and social science researchers in the United States and Canada. It comes pre-packaged with 200,000+ data variables and allows our users to create maps, charts, tabular reports, and crosstabs. We are passionate about creating outstanding software, and we believe in test driven development, continuous integration, and code review.As a smaller company, each of our developers has an important role to play - at SimplyAnalytics, you are not just another cog in the wheel, you are an integral member of our team. You will be working on valuable features and making key decisions that impact the direction of the product and our users. In addition, we provide an excellent work-life balance, with 100% remote work, 20 personal days off, flexible work hours, a collaborative work environment, and quarterly professional development days to explore and share your interests with the rest of the team.The RoleWe're looking for a Senior Frontend Developer to take on an important role in the development and maintenance of our cutting edge analytics and data visualization application. You'll be developing and maintaining production-quality in-house tools and customer-facing features within a large shared code base.The ideal candidate has experience working on complex single-page applications, is a self-starter, has a high level of attention to detail, is comfortable asking questions, enjoys working with talented colleagues, and has an interest in analytics and data visualization.We are a 100% remote company. Our employees can live and work anywhere in Canada, the United States, Mexico, Central America, South America, or Europe. This is a full-time salaried position. When applying, please include a cover letter.Responsibilities:Design, develop, and test features, both in-house and customer-facingWrite modern high-quality, clean, scalable, and maintainable codeContribute ideas for new features or improvements to existing featuresAssist colleagues through code-review, collaboration, and troubleshootingRequired:8+ years of professional software development experience on large, structured code bases using vanilla JavaScript (this is not a React, Angular, Node.js, or full-stack position)Strong UI development skills (CSS & HTML)Open to learning new technologiesSelf-starter who gets things doneAttention to detailBonus:Experience implementing data tables, charts, graphs, or other data visualizationsExperience working on complex analytics, data visualization, or mapping applicationsD3.js experienceMapLibre GL JS or Mapbox GL JS experienceExperience with geospatial, demographic, business, marketing, or health dataExperience with TypeScriptComfortable using Linux CLI0 Reacties 0 aandelen 142 Views
-
WWW.CNET.COMBest Internet Providers in Philadelphia, PennsylvaniaPhiladelphia residents don't have a wide range of internet providers to choose from. These are the top options that offer reliable service in the area.0 Reacties 0 aandelen 138 Views