Month: June 2022

Just before last Christmas, in a first-of-a-kind case, JPMorgan was fined $200M for employees using non-sanctioned applications for communicating about financial strategy. No mention of insider trading, naked shorting, or any malevolence. Just employees circumventing regulation using, well, Shadow IT. Not because they tried to obfuscate or hide anything, simply because it was a convenient
0 Comments
The company planning to buy Donald Trump’s new social media business has disclosed a federal grand jury investigation that, it says, could impede or even prevent its acquisition of the Truth Social app. Shares of Digital World Acquisition dropped 10 percent in morning trading on Monday as the company revealed that it has received subpoenas
0 Comments
While dyslexia is characterised by learning difficulties, researchers from the University of Cambridge have concluded that people with the disorder are skilled at exploring the unknown. This strength, according to researchers, has helped humans adapt and survive in changing environments. The findings came as researchers carried out a study on behaviour, cognition and the brain.
0 Comments
The Black Basta ransomware-as-a-service (RaaS) syndicate has amassed nearly 50 victims in the U.S., Canada, the U.K., Australia, and New Zealand within two months of its emergence in the wild, making it a prominent threat in a short window. “Black Basta has been observed targeting a range of industries, including manufacturing, construction, transportation, telcos, pharmaceuticals,
0 Comments
The Indian Space Promotion and Authorisation Centre (IN-SPACe) has started authorising Indian private firms, marking the beginning of private space sector launches in India. IN-SPACe is an autonomous, single window nodal agency; formed to promote, authorise, monitor, and supervise the space activities of Non-Governmental Private Entities (NGPEs) in India. Dhruva Space, Hyderabad, and Digantara research
0 Comments
CODESYS has released patches to address as many as 11 security flaws that, if successfully exploited, could result in information disclosure and a denial-of-service (DoS) condition, among others. “These vulnerabilities are simple to exploit, and they can be successfully exploited to cause consequences such as sensitive information leakage, PLCs entering a severe fault state, and
0 Comments