ba

Global Standards Collaboration meeting for a more sustainable, safer world

Sophia Antipolis, 28 April 2023

Sustainability was the focus of a high-level meeting of the world’s leading information and communication technologies (ICT) standards bodies. The 23rd meeting of the Global Standards Collaboration (GSC) was hosted by ETSI, in London, 26-27 April 2023. Three sessions were moderated in a workshop format and included interactive discussions.

Read More...




ba

Aiming high: ETSI Conference on Non-Terrestrial Networks underlines critical role of NTN in realizing tomorrow’s global 6G vision

Sophia Antipolis, 15 April 2024

This year’s first ETSI Conference on Non-Terrestrial Networks has stressed the importance of technical standardization in delivering a fully connected planet via NTN, a key element of tomorrow’s global 6G networks.

Held from 3-4 April 2024 at ETSI’s Sophia Antipolis headquarters, the event was co-organized with the European Space Agency (ESA), the 6G Smart Networks and Services Industry Association (6G-IA) and the Smart Networks and Services Joint Undertaking (SNS JU).

Titled ‘Non-Terrestrial Networks, a Native Component of 6G’, the 2-day conference attracted over 200 participants from 25 countries, including experts in standardization and research as well as industrial representation from the mobile, satellite and wider space industries. Delegates shared perspectives on NTN use cases, candidate technology solutions, current research status and standardization roadmaps. Day one sessions focused on the opportunities and challenges of integrating terrestrial and non-terrestrial networks within tomorrow’s global communications landscape. The second day afforded a deep dive into numerous cutting-edge NTN and 6G research & development initiatives in Europe and around the world.

Read More...




ba

TeraFlowSDN Release 3 Provides a Cloud-based Network Automation Platform Featuring New Optical SDN Controller and Expanded Support for Disaggregated Networks

Sophia Antipolis, 30 April 2024

The ETSI TeraFlowSDN community is proud to announce the third release of TeraFlowSDN, an innovative and robust SDN orchestrator and controller, delivering a fully featured Network Automation Platform. In this latest release, TeraFlowSDN enhances its capabilities with the integration of an Optical SDN controller, expanding device support to include gNMI and OpenConfig protocols. It also features enriched network integrations for end-to-end orchestration like IP over DWDM, L3VPN, MEC, and network topology exposure. The management of network topologies is improved with the addition of a new BGP-LS speaker able to discover the topologies, and a new Forecaster component is introduced, providing predictive insights for network management. These additions substantially augment the versatility and management capabilities of the TeraFlowSDN platform.

Read More...




ba

San Francisco Bay Area Holiday Party - Don't Miss the Fun!

Starts: Sun, 08 Dec 2024 18:30:00 -0500
12/08/2024 04:30:00PM
Location: San Mateo, U. S. A.




ba

Summary of Comments to CSA/CIRO Staff Notice 23-331 Request for Feedback on December 2022 SEC Market Structure Proposals and Potential Impact on Canadian Capital Markets

This document is only available in PDF format.




ba

Detailed Data on Balance of Issuers in ninth Staff Review of Disclosure regarding Women on Boards and in Executive Officer Positions




ba

SpotOn London 2012 Storify: BrainSpace, a global interest graph for scientists

Here is a Storify summary of the SpotOn London session: BrainSpace, a global interest graph for




ba

2024 Martin J. Forman Lecture | Supporting and shaping the global nutrition agenda with evidence




ba

2024 Martin J. Forman Lecture | Supporting and shaping the global nutrition agenda with evidence




ba

Supporting and shaping the global nutrition agenda with evidence: A three-decade journey of resea…




ba

Cybersecurity Snapshot: CISA Warns of Global Spear-Phishing Threat, While OWASP Releases AI Security Resources

CISA is warning about a spear-phishing campaign that spreads malicious RDP files. Plus, OWASP is offering guidance about deepfakes and AI security. Meanwhile, cybercriminals have amplified their use of malware for fake software-update attacks. And get the latest on CISA’s international plan, Interpol’s cyber crackdown and ransomware trends.

Dive into six things that are top of mind for the week ending Nov. 8.

1 - CISA: Beware of nasty spear-phishing campaign

Proactively restrict outbound remote-desktop protocol (RDP) connections. Block transmission of RDP files via email. Prevent RDP file execution.

Those are three security measures cyber teams should proactively take in response to an ongoing and “large scale” email spear-phishing campaign targeting victims with malicious RDP files, according to the U.S. Cybersecurity and Infrastructure Security Agency (CISA).

A foreign threat actor is carrying out the campaign. Several vertical sectors, including government and IT, are being targeted.

“Once access has been gained, the threat actor may pursue additional activity, such as deploying malicious code to achieve persistent access to the target’s network,” CISA’s alert reads.
 


Other CISA recommendations include:

  • Adopt phishing-resistant multi-factor authentication (MFA), such as FIDO tokens, and try to avoid SMS-based MFA
  • Educate users on how to spot suspicious emails
  • Hunt for malicious activity in your network looking for indicators of compromise (IoCs) and tactics, techniques and procedures

Although CISA didn’t name the hacker group responsible for this campaign, its alert includes links to related articles from Microsoft and AWS that identify it as Midnight Blizzard. Also known as APT29, this group is affiliated with Russia’s government.

To get more details, check out the CISA alert “Foreign Threat Actor Conducting Large-Scale Spear-Phishing Campaign with RDP Attachments.

For more information about securing RDP tools:

2 - OWASP issues AI security resources

How should your organization respond to deepfakes? What’s the right way of establishing a center of excellence for AI security in your organization? Where can you find a comprehensive guide of tools to secure generative AI applications?

These questions are addressed in a new set of resources for AI security from the Open Worldwide Application Security Project’s OWASP Top 10 for LLM Application Security Project

The new resources are meant to help organizations securely adopt, develop and deploy LLM and generative AI systems and applications “with a comprehensive strategy encompassing governance, collaboration and practical tools,” OWASP said in a statement.



These are the new resources:

  • The Guide for Preparing and Responding to Deepfake Events,” which unpacks four types of deepfake schemes – financial fraud, job interview fraud, social engineering and misinformation – and offers guidance about each one in these areas:
    • preparation
    • detection and analysis
    • containment eradication and recovery
    • post-incident activity
  • The LLM and GenAI Center of Excellence Guide,” which aims to help CISOs and fellow organization leaders create a center of excellence for generative AI security that facilitates collaboration among various teams, including security, legal, data science and operations, so they can develop:
    • Generative AI security policies
    • Risk assessment and management processes
    • Training and awareness
    • Research and development
  • The AI Security Solution Landscape Guide,” which offers security teams a comprehensive catalog of open source and commercial tools for securing LLMs and generative AI applications.

To get more details, read OWASP’s announcement “OWASP Dramatically Expands GenAI Security Guidance.”

For more information about protecting your organization against deepfakes:

3 - Fake update variants dominate list of top malware in Q3

Hackers are doubling down on fake software-update attacks.

That’s the main takeaway from the Center for Internet Security’s list of the 10 most prevalent malware used during the third quarter.

Malware variants used to carry out fake browser-update attacks took the top four spots on the list: SocGholish, LandUpdate808, ClearFake and ZPHP. Collectively, they accounted for 77% of the quarter’s malware infections. It's the first time LandUpdate808 and ClearFake appear on this quarterly list.


(Source: “Top 10 Malware Q3 2024”, Center for Internet Security, October 2024)

In a fake software-update attack, a victim gets duped into installing a legitimate-looking update for, say, their preferred browser, that instead infects their computers with malware.

Here’s the full list, in descending order:

  • SocGholish, a downloader distributed through malicious websites that tricks users into downloading it by offering fake software updates 
  • LandUpdate808, a JavaScript downloader distributed through malicious websites via fake browser updates
  • ClearFake, another JavaScript downloader used for fake browser-update attacks
  • ZPHP, another JavaScript downloader used for fake software-update attacks
  • Agent Tesla, a remote access trojan (RAT) that captures credentials, keystrokes and screenshots
  • CoinMiner, a cryptocurrency miner that spreads using Windows Management Instrumentation (WMI)
  • Arechclient2, also known as SectopRAT, is a .NET RAT whose capabilities include multiple stealth functions
  • Mirai, a malware botnet that compromises IoT devices to launch DDoS attacks
  • NanoCore, a RAT that spreads via malspam as a malicious Excel spreadsheet
  • Lumma Stealer, an infostealer used to swipe personally identifiable information (PII), credentials, cookies and banking information

To get more information, the CIS blog “Top 10 Malware Q3 2024” offers details, context and indicators of compromise for each malware strain.

For details on fake update attacks:


VIDEO

Fake Chrome Update Malware (The PC Security Channel)

4 - CISA’s first international plan unveiled

CISA has released its first-ever international plan, which outlines a strategy for boosting the agency’s collaboration with cybersecurity agencies from other countries.

Aligning cybersecurity efforts and goals with international partners is critical for tackling cyberthreats in the U.S. and abroad, according to the agency.

The three core pillars of CISA’s “2025 - 2026 International Strategic Plan” are:

  • Help make more resilient other countries’ assets, systems and networks that impact U.S. critical infrastructure
  • Boost the integrated cyber defenses of the U.S. and its international partners against their shared global cyberthreats
  • Unify the coordination of international activities to strengthen cyberdefenses collectively

The plan will allow CISA to “reduce risk to the globally interconnected and interdependent cyber and physical infrastructure that Americans rely on every day,” CISA Director Jen Easterly said in a statement.

5 - Interpol hits phishers, ransomware gangs, info stealers

Interpol and its partners took down 22,000 malicious IP addresses and seized thousands of servers, laptops, and mobile phones used by cybercriminals to conduct phishing scams, deploy ransomware and steal information.

The four-month global operation, titled Synergia II and announced this week, involved law enforcement agencies and private-sector partners from 95 countries and netted 41 arrests.


“Together, we’ve not only dismantled malicious infrastructure but also prevented hundreds of thousands of potential victims from falling prey to cybercrime,” Neal Jetton, Director of Interpol’s Cybercrime Directorate, said in a statement.

In Hong Kong, more than 1,000 servers were taken offline, while authorities in Macau, China took another 291 servers offline. Meanwhile, in Estonia, authorities seized 80GB of server data, which is now being analyzed for links to phishing and banking malware.

For more information about global cybercrime trends:

6 - IST: Ransomware attacks surged in 2023

Ransomware gangs went into hyperdrive last year, increasing their attacks by 73% compared with 2022, according to the non-profit think tank Institute for Security and Technology (IST).

The IST attributes the sharp increase in attacks to a shift by ransomware groups to “big game hunting” – going after prominent, large organizations with deep pockets. 

“Available evidence suggests that government and industry actions taken in 2023 were not enough to significantly reduce the profitability of the ransomware model,” reads an IST blog.

Global Ransomware Incidents in 2023

Another takeaway: The ransomware-as-a-service (RaaS) model continued to prove extremely profitable in 2023, and it injected dynamism into the ransomware ecosystem. 

The RaaS model prompted ransomware groups “to shift allegiances, form new groups, or iterate existing variants,” the IST blog reads.

The industry sector that ransomware groups hit the hardest was construction, followed by hospitals and healthcare, and by IT services and consulting. Financial services and law offices rounded out the top five.

To learn more about ransomware trends:




ba

Attack on Titan. 4, Humanity pushes back! / Hajime Isayama ; [translator, Sheldon Drzka ; lettering, Steve Wands].

"Humanity pushes back! The Survey Corps develops a risky gambit— have Eren in Titan form attempt to repair Wall Rose, reclaiming human territory from the monsters for the first time in a century. But Titan-Eren's self-control is far from perfect, and when he goes on a rampage, not even Armin can stop him! With the survival of humanity on his massive shoulders, will Eren be able to return to his senses, or will he lose himself forever?"-- Page [4] of cover.




ba

One-punch man. Volume 6 / story by ONE ; art by Yusuke Murata ; translation, John Werry ; touch-up art and lettering, James Gaubatz.

"Nothing about Saitama passes the eyeball test when it comes to superheroes, from his lifeless expression to his bald head to his unimpressive physique. However, this average-looking guy has a not-so-average problem— he just can't seem to find an opponent strong enough to take on! An emergency summons gathers Class S heroes at headquarters … and Saitama tags along. There, they learn that the great seer Shibabawa left the following prophecy: "The Earth is in danger!" What in the world is going to happen?!" -- Description provided by publisher.




ba

One-punch man. Volume 7 / story by ONE ; art by Yusuke Murata ; translation, John Werry ; touch-up art and lettering, James Gaubatz.

Nothing about Saitama passes the eyeball test when it comes to superheroes, from his lifeless expression to his bald head to his unimpressive physique. However, this average-looking guy has a not-so-average problem-he just can't seem to find an opponent strong enough to take on! When aliens invade Earth, a group of Class-S heroes finally finds a way to fight back and go on the offensive. Inside the enemy mother ship, Saitama fights Boros. Faced with the alien's frightful power, he decides to get serious! What is the Earth's fate?!




ba

One-punch man. 10 / story by ONE ; art by Yusuke Murata ; translation, John Werry ; touch-up art & lettering, James Gaubatz.

"Hero hunter Gato intensifies his onslaught, so of course Saitama decides now is the perfect time to join a combat tournament. Meanwhile, Class-S hero Metal Bat takes an assignment guarding a Hero Association executive and his son, and before long trouble appears!" -- Description provided by publisher.




ba

The Adventure zone : the crystal kingdom / based on the podcast by Griffin McElroy, Clint McElroy, Travis McElroy, Justin McElroy ; adaptation by Clint McElroy, Carey Pietsch ; art by Carey Pietsch.

"A desperate call for help interrupts holiday celebrations at the Bureau of Balance, and sends Taako, Magnus and Merle on a high-stakes mission to find and reclaim a fourth deadly relic: a powerful transmutation stone, hidden somewhere in the depths of a floating arcane laboratory that's home to the Doctors Maureen and Lucas Miller. An unknown menace has seized control of the stone, and is using it to transform the lab into a virulent pink crystal that spreads to everything it touches. It's only a matter of time before this sparkling disaster crash-lands, but in order to find the stone and save the whole planet from being King Midased, our heroes will have to fight their way through a gauntlet of rowdy robots and crystal golems, decide whether they can trust the evasive Lucas Miller, and solve the mystery of what— or who— has put them all in peril, before there's no world left to save." -- Provided by publisher




ba

Firefly. Blue Sun rising. Part 1 / created by Joss Whedon ; written by Greg Pak ; illustrated by Dan McDaid, Lalit Kumar Sharma, Daniel Bayliss ; colored by Marcelo Costa ; lettered by Jim Campbell.

"Sheriff Mal Reynolds has a new partner— a law enforcing robot from the Blue Sun corporation, who doesn't care about motives, about mercy, about anything other than enforcing the law— no matter the cost. The Blue Sun Corporation has helped to run the universe from the shadows for years, but they're ready to step into the light and take over. If Mal wants to keep his job and protect his sector, the smart move would be to play by their rulebook. But for Mal, there's really one choice— reunite the crew of the Serenity for one last impossible job to save the 'verse. Greg Pak and artist Dan McDaid launch Mal & the crew of Serenity into their biggest war yet, officially continuing Joss Whedon's acclaimed series." -- Provided by publisher.




ba

You look like death : tales from the Umbrella Academy / story, Gerard Way and Shaun Simon ; art & colors, I.N.J. Culbard ; letters, Nate Piekos of Blambot ; cover and chapter breaks by Gabriel Bá.

"When 18-year-old Klaus gets himself kicked out of the Umbrella Academy and his allowance discontinued, he heads to a place where his ghoulish talents will be appreciated— Hollywood. But after a magical high on a stash stolen from a vampire drug lord, Klaus needs help, and doesn't have his siblings there to save him." -- Provided by publisher.




ba

Firefly. Blue Sun rising. Part 2 / created by Joss Whedon ; written by Greg Pak ; illustrated by Dan McDaid, Lalit Kumar Sharma, Daniel Bayliss ; inks by Vincenzo Federici ; colored by Marcelo Costa ; lettered by Jim Campbell.

"The stage is set for the final battle as the first ever Firefly event concludes, with Sheriff Mal Reynolds— yeah, he's still getting used to it too— making a choice that may cost him those he loves most, whether he knows it or not … Shocking losses lead to stunning decisions as Mal and the crew of Serenity must face the consequences of their choices in war against the Blue Sun Corporation. The 'Verse is changing in ways no one ever expected— and a new chapter of Firefly begins here." -- Provided by publisher.




ba

Batman. Damned / Brian Azzarello, writer ; Lee Bermejo, art and covers ; Jared K. Fletcher, letterer.

"The Joker is dead. There is no doubt about that. But whether Batman finally snapped his scrawny neck or some other sinister force in Gotham City did the deed is still a mystery. Problem is, Batman can't remember … and the more he digs into this labyrinthine case, the more he starts to doubt everything he's uncovering. So who better to set him straight than … John Constantine? The problem with that is as much as John loves a good mystery, he loves messing with people's heads even more. So with John's 'help', the pair will delve into the sordid underbelly of Gotham as they race toward the mind-blowing truth of who murdered The Joker." -- Page [4] of cover.




ba

Reflections on rural revitalization from a global perspective [in Chinese]




ba

The impacts of COVID-19 on global food security and the coping strategy [in Chinese]

Article PDF (download)




ba

2021 Global food policy report: Transforming food systems after COVID-19: Synopsis [in Chinese]

2020年在诸多方面都让我们始料未及。新冠肺炎(COVID-19)疫情为全球带来了一场大规模的公共卫生灾难,各国均陷入了疫情及其相关应对政策带来的不同程度的经济困境,面临服务严重中断和人员流动严重受限的局面。无论是富裕国家还是贫穷国家,均未能幸免。在中低收入国家,许多弱势群体直接面临食物安全、医疗和营养方面的威胁。丧失生计、营养不良、教育中断和资源枯竭造成的长期影响可能性非常巨大,特别是对许多国家来说,距离新冠肺炎疫情的结束还遥遥无期。此外,疫情还凸显并加剧了我们食物系统的薄弱环节和不平等状况。一年过去了,全球因新冠肺炎疫情而进一步偏离了到2030年实现可持续发展目标(SDG)的进程。显然,食物系统可以在推动我们走上正轨方面发挥核心作用。要想实现可持续发展目标,就必须对食物系统进行转型,帮助我们更好地为下一次冲击做好准备,同时造福世界贫困人口和弱势群体以及我们的地球。




ba

2022 Global food policy report: Climate change and food systems: Synopsis [in Chinese]

气候变化对全球食物系统构成的威胁日益严重,对食物和营养安全、生计及全人类整体福祉,尤其是对世界各地的贫困人口和弱势群体造成了严峻影响。我们迫切需要对气候变化采取紧急行动,既要实现限制全球变暖所需的大幅度减排,又要提高适应和应对气候变化的能力,这一点正引起全球的广泛关注。《2022全球食物政策报告》提出了一系列加快行动的机会,这些机会应在制定适应、减缓和应对气候变化的政策与投资决策时加以考虑。




ba

Towards 2035: Common Prosperity and Urban-Rural Poverty Management System [in Chinese]

In 2021, General Secretary Xi Jinping solemnly declared that China's poverty alleviation battle has achieved a comprehensive victory. However, there is still a long way to go to solve the problem of unbalanced and insufficient development, narrow the development gap between urban and rural areas, and achieve comprehensive human development and common prosperity for all people.




ba

Integrated urban-rural development and common prosperity: Connotation, international experience and implementation path [in Chinese]

Since the 18th National Congress of the Communist Party of China, China’s economicdevelopment has entered a new stage. Under the circumstances, the goal of “Common Prosperity” has attracted more and more attention over the past several years. China’s long-term implementation of urban-biased policies led to a huge gap between urban and rural areas for a long time and hindered the realization of common prosperity.




ba

Global food policy report 2023: Rethinking food crisis responses: Synopsis [in Chinese]

2022年,世界面临多重危机。旷日持久的2019冠状病毒病疫情(COVID-19)、重大自然灾害、内乱和政治动荡以及气候变化日益严重的影响对食物系统的破坏仍在继续,而与此同时,俄乌战争和通货膨胀加剧了全球粮食和化肥危机。危机数量不断增加,多种危机的叠加影响日益加剧,饥饿人口和流离失所者数量不断攀升,促使人们呼吁重新思考粮食危机应对措施,从而为变革创造了一个真正的机会。

Full Book [download]




ba

Global food policy report 2023: Rethinking food crisis responses: Synopsis [in Arabic]

لقد واجه العالم الكثير من الازمات خلال عام 2022. واستمرت معاناة النظم الغذائية من تداعيات جائحة كوفيد-19 المطولة، والكوارث الطبيعية الكبرى، والاضطرابات المدنية، وحالة عدم الاستقرار السياسي، والاثار المتزايدة لتغير المناخ، وتفاقمت ازمة الغذاء والأسمدة العالمية نتيجة الحرب الروسية الأوكرانية والتضخم. أدى تزايد عدد الأزمات وتأثيرها المتصاعد، وارتفاع عدد الجياع والنازحين الى الحث على إعادة التفكير في طرق الاستجابة للأزمات الغذائية، مما خلق فرص حقيقية للتغيير.




ba

Bad Monkey Carl Hiaasen.

Andrew Yancy-late of the Miami Police and soon-to-be-late of the Monroe County sheriff's office-has a human arm in his freezer. There's a logical (Hiaasenian) explanation for that, but not for how and why it parted from its shadowy owner. Yancy thinks the boating-accident/shark-luncheon explanation is full of holes, and if he can prove murder, the sheriff might rescue him from his grisly Health Inspector gig (it's not called the roach patrol for nothing). But first-this being Hiaasen country-Yancy must negotiate an obstacle course of wildly unpredictable events with a crew of even more wildly unpredictable characters, including his just-ex lover, a hot-blooded fugitive from Kansas; the twitchy widow of the frozen arm; two avariciously optimistic real-estate speculators; the Bahamian voodoo witch known as the Dragon Queen, whose suitors are blinded unto death by her peculiar charms; Yancy's new true love, a kinky coroner; and the eponymous bad monkey, who with hilarious aplomb earns his place among Carl Hiaasen's greatest characters. Here is Hiaasen doing what he does better than anyone else: spinning a tale at once fiercely pointed and wickedly funny in which the greedy, the corrupt, and the degraders of what's left of pristine Florida-now, of the Bahamas as well-get their comeuppance in mordantly ingenious, diabolically entertaining fashion.




ba

Bad to the bone / Linda O. Johnston.

"When a VimPets employee who's set her sights on Jack Loroco ends up dead, bakery owner Carrie Kennersly must defend Jack and her friend Billi from murder accusations"-- Provided by publisher.




ba

Irrigation schemes in Ethiopia’s Awash River Basin: An examination of physical, knowledge, and governance infrastructures

Using a representative sample of irrigation schemes, the study documents the physical, knowledge, and governance infrastructures of irrigation schemes in Ethiopia’s most intensively used river basin, the Awash. The findings show that about 20 percent of the equipped area of irrigation schemes in the basin is not being irrigated, while the number of actual beneficiaries […] Source: IFPRI Ethiopia: Ethiopia Strategy Support Program




ba

Targeting social assistance in fragile settings: An experiment on community-based targeting

Targeting is an important but challenging process in the design and delivery of social and humanitarian assistance programs. Community-based targeting (CBT) approaches are often preferred for their local information advantages, especially when data-driven methods are not feasible. However, how different variants of CBT approaches fare under various constraints and environments remains unclear. For example, it […] Source: IFPRI Ethiopia: Ethiopia Strategy Support Program




ba

Agricultura, seguridad alimentaria, desarrollo y proteccion ambiental: Un futuro para Honduraas basado en la ciencia, tecnologia e innovacion




ba

Demon slayer = Kimetsu no yaiba. Volume 5, To hell / story and art by Koyoharu Gotouge ; translation, John Werry ; English adaptation, Stan! ; touch-up art & lettering, John Hunt.

"At Mt. Natagumo, Tanjiro, Zenitsu and Inosuke battle a terrible family of spider demons. Taking on such powerful enemies demands all the skill and luck Tanjiro has as he and his companions fight to rescue Nezuko from the spiders' web. The battle is drawing in other Demon Slayers but not all of them will leave Mt. Natagumo alive— or in one piece!" -- Page [4] of cover.




ba

Demon slayer = kimetsu no yaiba. Volume 20, The path of opening a steadfast heart / story and art by Koyoharu Gotouge ; translation, John Werry ; English adaptation, Stan! ; touch-up art & lettering, John Hunt.

"In Taisho-era Japan, kindhearted Tanjiro Kamado makes a living selling charcoal. But his peaceful life is shattered when a demon slaughters his entire family. His little sister Nezuko is the only survivor, but she has been transformed into a demon herself! Tanjiro sets out on a dangerous journey to find a way to return his sister to normal and destroy the demon who ruined his life … After their initial confrontation with Kokushibo, the most powerful of Muzan's demons, Tokito is severely wounded and Genya has been cut in half— but is still alive! Can his regenerative power heal even this fatal wound? Then the Hashira Himejima and Sanemi square off against Kokushibo and unleash all the skill they have against him. Himejima is blind, but if he can see into the Transparent World, he might have a chance. Who will survive this whirlwind of flashing blades?"-- Provided by publisher.




ba

Demon slayer = Kimetsu no yaiba. Volume 22, The wheel of fate / story and art by Koyoharu Gotouge ; translation, John Werry ; English adaptation, Stan! ; touch-up art & lettering, John Hunt.

"After centuries of preparation and training, the Demon Slayer Corps has come face-to-face with their nemesis, Muzan Kibutsuji. It is a desperate battle and several Demon Slayers have already been killed. Tanjiro himself has engaged Muzan, and, despite giving it everything he has, is taken out of the fight! Although severely injured and near death, he sees a vision of his ancestor that may hold the key to finally destroying Muzan! Can Tanjiro recover enough strength to fight Muzan to the finish?" -- Provided by publisher




ba

Demon slayer = Kimetsu no yaiba. 15, Daybreak and first light / story and art by Koyoharu Gotouge ; translation, John Werry ; English adaptation, Stan! ; touch-up art & lettering, Evan Waldinger.

"In Taisho-era Japan, Tanjiro Kamado is a kindhearted boy who makes a living selling charcoal. But his peaceful life is shattered when a demon slaughters his entire family. His little sister Nezuko is the only survivor, but she has been transformed into a demon herself! Tanjiro sets out on a dangerous journey to find a way to return his sister to normal and destroy the demon who ruined his life … Tanjiro finally chases down the main body of the upper-rank demon Hantengu. However, dawn is approaching, and the rising sun is a threat to Nezuko. Tanjiro's concern for his sister is a distraction from the focus he needs to fight Hantengu, and if he hesitates it could be the last mistake he ever makes! Elsewhere, Tamayo ponders the nature of Nezuko's curse and how she could be so different from other demons." -- Provided by publisher




ba

Batman, the Dark Knight detective. Volume 5 / Alan Grant, Archie Goodwin, writers ; pencilers, Norm Breyfogle, Dan Jurgens ; Steve Mitchell, Dick Giordano, inkers ; Adrienne Roy, colorist ; Todd Klein, letterer.

"Bruce Wayne's latest ward, Tim Drake, has all the makings of becoming the greatest Robin yet. He's intelligent, athletic, and levelheaded, and his detective skills rival those of his mentor. However, every Boy Wonder who has come before has endured tragedy, and Tim may be no exception when his parents are marked for death by the sinister Obeah Man. Will the Dark Knight stop the Obeah Man in time, or must Tim face a deadly rite of passage in order to be worthy of inheriting the mantle of Robin?"--Provided by publisher.




ba

Catwoman. Soulstealer : the graphic novel / based on the novel written by Sarah J. Maas ; adapted by Louise Simonson ; illustrated by Samantha Dodge with Carl Potts and Brett Ryans ; colors by Shari Chankhamma ; letters by Saida Temofonte.

Selina Kyle returns to Gotham City as new socialite Holly Vanderhees, but she needs to outsmart rival Batwing to rise to the top of the city's criminal underbelly.




ba

Batman, the adventures continue. Season 1 / Alan Burnett and Paul Dini, writers ; Ty Templeton, artist ; Monica Kubina, colorist ; Josh Kubina, letterer ; Dave Johnson, collection cover artist.

"Starting off with an attack on S.T.A.R. Labs in Gotham City by a giant robot that steals an entire room of the laboratory— Batman is going to have to stop it before it can cause more harm … and with Lex Luthor freshly back in Gotham— he knows where to start his search. Will Batman be able to topple the billionaire before he leaves Gotham?" -- Provided by publisher.




ba

Batman. Earth one. Volume 3 / written by Geoff Johns ; pencils by Gary Frank ; inks by Jon Sibal ; colors by Brad Anderson ; lettered by Rob Leigh ; cover by Gary Frank and Brad Anderson.

"Harvey Dent is dead. Or is he? A gang of thieves thrusts Gotham City into a state of fear when they are mysteriously well armed with military-grade weapons: flamethrowers, grenade launchers, and even tanks. And this gang claims it is funded by none other than former district attorney Harvey Dent. Bruce Wayne, balancing his two lives, must find the truth by tapping his growing network of agents, including Alfred Pennyworth, Jim Gordon, Waylon 'Killer Croc' Jones, and the savvy new Catwoman. Bruce is distracted by the seemingly impossible return of another figure believed dead: his grandfather Adrian Arkham. He must also comfort his longtime friend, Gotham City Mayor Jessica Dent, who is scarred both physically and mentally from her experience with the Riddler, which resulted in the gruesome death of her brother. But is Harvey back, plotting revenge on a city he proclaims to be guilty? When Batman discovers the truth behind these many mysteries, his entire world unravels … ." -- Page [4] of cover.




ba

Future state. The next Batman / writers, John Ridley, Vita Ayala, Andrew Constant [and 4 others] ; pencillers, Laura Braga, Aneke, Nick Derington [and 5 others] ; inkers, Laura Braga, Aneke, Nick Derington [and 6 others] ; colorists, Arif Prianto, Jordie

"Giant, sprawling future Gotham City is under martial law, protected and regulated by a private security force led by the infamous Peacekeepers. Their mandate is to maintain the safety of the citizens of Gotham, regardless of any Constitutional rights, and to hunt down, incarcerate, or kill all masked vigilantes, villains, and criminals in the city limits. It's a dangerous and violent look at a possible future Gotham City and the heroes and villains who live there!" -- Provided by publisher.




ba

Batman, White Knight presents : Harley Quinn / Katana Collins, writer, story ; Sean Murphy, story, covers ; Matteo Scalera, art, variants ; Dave Stewart, colorist ; Matt Hollingsworth, cover colors ; AndWorld Design, lettering.

"Batman: White Knight Presents: Harley Quinn takes place two years after Batman: Curse of the White Knight. Azrael has wiped out criminals in Gotham, Jack Napier (formerly The Joker) is dead, Bruce Wayne (Batman) is in prison, and Harley Quinn is adjusting to life as a single mother, raising the twins she had with Jack. But as new villains arise, Harley is forced to dance with madness once again and confront her own past with The Joker and Batman while helping the Gotham City police and an eager young FBI agent uncover the truth behind a series of gruesome murders. This collection also features a chapter from Harley Quinn's newest digital first series, Harley Quinn Black + White + Red, told in a traditional black-and-white format with the color red uniquely shaping Harley Quinn's story." -- Provided by publisher.




ba

Future state. Batman, dark detective / Mariko Tamaki, Joshua Williamson, Gene Luen Yang [and others], writers ; Dan Mora, Giannis Milonogiannis, Ben Oliver [and others], art ; Jordie Bellaire, Arif Prianto, Otto Schmidt [and others], color ; Aditya Bidika

"Welcome to the possible future state of Gotham. The Magistrate, a freelance military and surveillance corporation, has been hired by Gotham's leadership to turn the old city into a futuristic surveillance state free of vigilante-based crime/heroics. Batman, horrified to see what his city was becoming, fought tooth and nail against Magistrate— and they killed him for it. Or did they? Bruce Wayne survived this assassination attempt, and has been laying low for years now trying to sort out how to beat Magistrate. The only problem? He doesn't think he can anymore. They're too big, they're too powerful. And the latest horrific revelation? They have eyes everywhere. It's left to Batman for one last mission. Destroy their command center, expose the drones, and free the city. Whatever the cost." -- Provided by publisher.




ba

How can African agriculture adapt to climate change: The impact of climate change and adaptation on food production in low-income countries: Evidence from the Nile Basin, Ethiopia [in Amharic]

Growing consensus in the scientific community indicates that higher temperatures and changing precipitation levels resulting from climate change will depress crop yields in many countries over the coming decades. This is particularly true in low-income countries, where adaptive capacity is low. Many African countries are particularly vulnerable to climate change because their economies largely depend on climate-sensitive agricultural production.




ba

How can African agriculture adapt to climate change: Analysis of the determinants of farmers' choice of adaptation methods and perceptions of climate change in the Nile Basin of Ethiopia [in Amharic]

"Ethiopia's agricultural sector, which is dominated by smallscale, mixed-crop, and livestock farming, is the mainstay of the country's economy. It constitutes more than half of the country's gross domestic product, generates more than 85 percent of foreign exchange earnings, and employs about 80 percent of the population. Unfortunately, Ethiopia's dependence on agriculture makes the country particularly vulnerable to the adverse impactsof climate change on crop and livestock production.




ba

Integrated management of the Blue Nile Basin in Ethiopia under climate variability and climate change hydropower and irrigation modeling [in Amharic]

Ethiopia possesses abundant water resources and hydropower potential, yet less than 5 percent of irrigable land in the Blue Nile basin has been developed for food production, and more than 80 percent of Ethiopians lack access to electricity. Consequently, the Ethiopian government is pursuing plans to develop hydropower and irrigation along the Blue Nile River in an effort to tap into this underused potential.




ba

Tenable Selected by Bank of Yokohama to Secure its Active Directory and Eliminate Attack Paths

Tenable®, Inc. the exposure management company, today announced that Bank of Yokohama, one of the largest of the major regional banks in Japan, has chosen Tenable Identity Exposure to protect its Active Directory and enhance the bank’s ability to protect its internal systems from cyber threats.

Bank of Yokohama, based in Kanagawa Prefecture and Tokyo Metropolitan, is committed to enhancing industry security standards. In 2023, it collaborated with 19 other regional banks to establish CMS-CSIRT, an organization providing mutual cybersecurity support. Unlike megabanks, regional banks often face resource and budget constraints, making such collaborative efforts crucial for implementing effective security programs.

As part of its objectives for FY 2023, the Bank of Yokohama wanted to improve Active Directory (AD) security as it’s the most crucial system in the bank’s intranet. Previously, the bank only applied security patches periodically without any tool or system to detect Active Directory misconfigurations or attacks. Given the evolving threat landscape and rise of attacks involving an identity breach, enhancing the security of Active Directory became a top priority.

“Attackers who have infiltrated an organization's internal system or who wield ransomware and other malware, almost always make a beeline for Active Directory,” said Mr. Akihiro Fushimi, Leader, Concordia Financial Group ICT Governance Department, Security Governance Section and Bank of Yokohama ICT Planning & Promotion Department, Security Governance Section. “They steal user account privileges and elevate them via Active Directory, to enable them to access important data. So, securing Active Directory was an area that we wanted to invest in.”

Bank of Yokohama already used Tenable Security Center for vulnerability management and trusted Tenable's reliability. Selecting Tenable Identity Exposure was an easy decision, with its fast, agentless feature ensuring a seamless deployment process.

The deployment of Tenable Identity Exposure provided the Bank of Yokohama with an in-depth view of its Active Directory. The bank can now accurately identify every AD account, including dormant accounts and machine identities, and understand the potential risks of exploitation by malicious actors due to the multi-functional capabilities of Active Directory. Tenable Identity Exposure detects many of the techniques used in cyber attacks to gain elevated privileges and enable lateral movement, including DCShadow, Brute Force, Password Spraying, Golden Ticket and more.

“Previously, we were under the impression that all we needed to do was to apply patches and manage accounts. Now, with the deployment of Tenable Identity Exposure, we are physically able to see the risk of exploitation. This, I believe, is the positive impact of deploying Tenable Identity Exposure. Its alert functions are comprehensive—it detects vulnerabilities as well as misconfigurations,” said Mr. Shinnosuke Shimada, Bank of Yokohama ICT Planning & Promotion Department, Security, Governance Section.

“Many organizations struggle to maintain proper Active Directory security as their domains grow more complex, often leaving flaws undetected until a major incident occurs. Given the high-profile attacks involving AD in recent years, it's crucial to prioritize AD security within the overall cybersecurity strategy,” said Naoya Kishima, Country Manager, Tenable Japan. “Bank of Yokohama recognizes this need, and we're pleased to support them in their security journey.”

About Tenable
Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

Media contact
Tenable PR
tenablepr@tenable.com 




ba

Tenable Cloud Risk Report Sounds the Alarm on Toxic Cloud Exposures Threatening Global Organizations

Tenable®, the exposure management company, today released its 2024 Tenable Cloud Risk Report, which examines the critical risks at play in modern cloud environments. Most alarmingly, nearly four in 10 organizations globally are leaving themselves exposed at the highest levels due to the “toxic cloud trilogy” of publicly exposed, critically vulnerable and highly privileged cloud workloads. Each of these misalignments alone introduces risk to cloud data, but the combination of all three drastically elevates the likelihood of exposure access by cyber attackers.

Security gaps caused by misconfigurations, risky entitlements and vulnerabilities combine to dramatically increase cloud risk. The Tenable Cloud Risk Report provides a deep dive into the most pressing cloud security issues observed in the first half of 2024, highlighting areas such as identities and permissions, workloads, storage resources, vulnerabilities, containers and Kubernetes. It also offers mitigation guidance for organizations seeking ways to limit exposures in the cloud.

Publicly exposed and highly privileged cloud data lead to data leaks. Critical vulnerabilities exacerbate the likelihood of incidents. The report reveals that a staggering 38% of organizations have cloud workloads that meet all three of these toxic cloud trilogy criteria, representing a perfect storm of exposure for cyber attackers to target. When bad actors exploit these exposures, incidents commonly include application disruptions, full system takeovers, and DDoS attacks that are often associated with ransomware. Scenarios like these could devastate an organization, with the 2024 average cost of a single data breach approaching $5 million.1 

Additional key findings from the report include: 

  • 84% of organizations have risky access keys to cloud resources: The majority of organizations (84.2%) possess unused or longstanding access keys with critical or high severity excessive permissions, a significant security gap that poses substantial risk. 
  • 23% of cloud identities have critical or high severity excessive permissions: Analysis of Amazon Web Services (AWS), Google Cloud Platform (GCP) and Microsoft Azure reveals that 23% of cloud identities, both human and non-human, have critical or high severity excessive permissions. 
  • Critical vulnerabilities persist: Notably, CVE-2024-21626, a severe container escape vulnerability that could lead to the server host compromise, remained unremediated in over 80% of workloads even 40 days after its publishing. 
  • 74% of organizations have publicly exposed storage: 74% of organizations have publicly exposed storage assets, including those in which sensitive data resides. This exposure, often due to unnecessary or excessive permissions, has been linked to increased ransomware attacks. 
  • 78% of organizations have publicly accessible Kubernetes API servers: Of these, 41% also allow inbound internet access. Additionally, 58% of organizations have cluster-admin role bindings — which means that certain users have unrestricted control over all the Kubernetes environments.

“Our report reveals that an overwhelming number of organizations have access exposures in their cloud workloads of which they may not even be aware,” said Shai Morag, chief product officer, Tenable. “It’s not always about bad actors launching novel attacks. In many instances, misconfigurations and over-privileged access represent the highest risk for cloud data exposures. The good news is, many of these security gaps can be closed easily once they are known and exposed.”

The report reflects findings by the Tenable Cloud Research team based on telemetry from millions of cloud resources across multiple public cloud repositories, analyzed from January 1 through June 30, 2024.

To download the report today, please visit: https://www.tenable.com/cyber-exposure/tenable-cloud-risk-report-2024 

1 IBM Security Cost of a Data Breach Report 2024

About Tenable

Tenable® is the exposure management company, exposing and closing the cybersecurity gaps that erode business value, reputation and trust. The company’s AI-powered exposure management platform radically unifies security visibility, insight and action across the attack surface, equipping modern organizations to protect against attacks from IT infrastructure to cloud environments to critical infrastructure and everywhere in between. By protecting enterprises from security exposure, Tenable reduces business risk for more than 44,000 customers around the globe. Learn more at tenable.com

###

Media Contact:

Tenable

tenablepr@tenable.com




ba

Moving on. Dump Your Relationship Baggage and Make Room for the Love of Your Life / Russell Friedman and John W. James.

In this groundbreaking book, authors Russell Friedman and John W. James show listeners how to move on from their unsuccessful past relationships and finally find the love of their lives. Demonstrating revolutionary ideas that have worked for thousands of their clients at the Grief Recovery Institute, Friedman and James give listeners the strategies they need to effectively mourn the loss of the relationship, while opening themselves up to love in the future. With compassionate guidance, Friedman and James help listeners to close a chapter of their romantic past so that they can be ready to begin again.