RSS Feed Source: MIT Technology Review

Cloud has become a given for most organizations: according to PwC’s 2023 cloud business survey, 78% of companies have adopted cloud in most or all parts of the business. These companies have migrated on-premises systems to the cloud seeking faster time to market, greater scalability, cost savings, and improved collaboration.

Yet while cloud adoption is widespread, research by McKinsey shows that companies’ concerns around the resiliency and reliability of cloud operations, coupled with an ever-evolving regulatory environment, are limiting their ability to derive full value from the cloud. As the value of a business’s data grows ever clearer, the stakes of making sure that data is resilient are heightened. Business leaders now justly fear that they might run afoul of mounting data regulations and compliance requirements, that bad actors might target their data in a ransomware attack, or that an operational disruption

Click this link to continue reading the article on the source website.

RSS Feed Source: MIT Technology Review

Summary

Note: This joint Cybersecurity Advisory is part of an ongoing #StopRansomware effort to publish advisories for network defenders that detail various ransomware variants and ransomware threat actors. These #StopRansomware advisories include recently and historically observed tactics, techniques, and procedures (TTPs) and indicators of compromise (IOCs) to help organizations protect against ransomware. Visit stopransomware.gov to see all #StopRansomware advisories and to learn more about other ransomware threats and no-cost resources.

The Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Security Agency (CISA), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the Department of Health and Human Services (HHS) (hereafter referred to as the authoring organizations) are releasing this joint advisory to disseminate known RansomHub ransomware IOCs and TTPs. These have been identified through FBI threat response activities and third-party reporting as recently as August 2024. RansomHub is a ransomware-as-a-service variant—formerly known as Cyclops and Knight—that has established itself as an efficient and successful service model (recently attracting high-profile affiliates from other prominent variants such as LockBit and ALPHV).

Since its inception in February 2024, RansomHub has encrypted and exfiltrated data from at least 210 victims representing the water and wastewater, information technology, government services and facilities, healthcare and public health, emergency services, food and agriculture, financial services, commercial facilities, critical manufacturing, transportation, and communications critical infrastructure sectors.

The affiliates leverage a double-extortion

Click this link to continue reading the article on the source website.

RSS Feed Source: MIT Technology Review

NSF 24-120

August 28, 2024

Dear Colleagues:

Plant genetic transformation, a process of introducing DNA, RNA, and proteins into plant cell/tissue and the regeneration of transformed materials, is of vital importance for both basic and applied research. In basic research, the generation of knock-out mutants, targeted mutagenesis, or over-expressing lines by plant transformation is a key approach for the functional characterization of genes. In applied research, genetic transformation enables genome editing and transgenesis that allows precise and knowledge-based gene modifications for plant breeding.

Except for Arabidopsis thaliana and a few other species from the Brassicaceae family, which can be transformed using non-tissue culture-based technique, most plant species require complex transformation and regeneration protocols with extensive in vitro culture procedures. These protocols are time-consuming, expensive, and often technically demanding. For many plant species, regeneration

Click this link to continue reading the article on the source website.

RSS Feed Source: MIT Technology Review

PROGRAM BASICS

What is the goal of the NSF Pathways to Enable Open-Source Ecosystems (POSE) program?

The goal of the NSF POSE program is to fund new open-source ecosystem (OSE) managing organizations, each responsible for the creation and maintenance of infrastructure needed for efficient and secure operation of an OSE focused on a specific open-source product or class of products. The early and intentional formation of such managing organizations is expected to enhance the distributed development process, improve coordination of developer contributions, increase the size of the user community, and enable more focused route to impactful technologies.

The POSE program is not intended to fund:

compensation for the developers of the open-source research products, including tools and artifacts; existing, well-resourced open-source communities, organizations, and/or ecosystems; or the development of products that are unavailable for open use.

Proposers working on a product where

Click this link to continue reading the article on the source website.