UK’s Newest Tokamak Fusion Reactor Has Created Its First Plasma

After being switched on for the first time last Friday, the UK’s newest fusion reactor has successfully generated a molten mass of electrically-charged gas, or plasma, inside its core. Futurism reports: Called the ST40, the reactor was constructed by Tokamak Energy, one of the leading private fusion energy companies in the world. The company was founded in 2009 with the express purpose of designing and developing small fusion reactors to introduce fusion power into the grid by 2030. Now that the ST40 is running, the company will commission and install the complete set of magnetic coils needed to reach fusion temperatures. The ST40 should be creating a plasma temperature as hot as the center of the Sun — 15 million degrees Celsius (27 million degrees Fahrenheit) — by Autumn 2017. By 2018, the ST40 will produce plasma temperatures of 100 million degrees Celsius (180 million degrees Fahrenheit), another record-breaker for a privately owned and funded fusion reactor. That temperature threshold is important, as it is the minimum temperature for inducing the controlled fusion reaction. Assuming the ST40 succeeds, it will prove that its novel design can produce commercially viable fusion power. Read more of this story at Slashdot.

Visit link:
UK’s Newest Tokamak Fusion Reactor Has Created Its First Plasma

Hundreds of Cisco Switches Vulnerable To Flaw Found in WikiLeaks Files

Zack Whittaker, writing for ZDNet: Cisco is warning that the software used in hundreds of its products are vulnerable to a “critical”-rated security flaw, which can be easily and remotely exploited with a simple command. The vulnerability can allow an attacker to remotely gain access and take over an affected device. More than 300 switches are affected by the vulnerability, Cisco said in an advisory. According to the advisory, the bug is found in the cluster management protocol code in Cisco’s IOS and IOS XE software, which the company installs on the routers and switches it sells. An attacker can exploit the vulnerability by sending a malformed protocol-specific Telnet command while establishing a connection to the affected device, because of a flaw in how the protocol fails to properly process some commands. Cisco said that there are “no workarounds” to address the vulnerability, but it said that disabling Telnet would “eliminate” some risks. Read more of this story at Slashdot.

View original post here:
Hundreds of Cisco Switches Vulnerable To Flaw Found in WikiLeaks Files

132 Google Play apps tried to infect Android users with… Windows malware

Enlarge (credit: Palo Alto Networks ) It’s a mystery that left researchers scratching their heads: 132 Android apps in the official Google Play market attempted to infect users with… Windows malware. The apps, which were spawned by seven different developers, mostly contained carefully concealed HTML-based iframe tags that connected to two heavily obfuscated malicious domains. In one case, an app didn’t use iframes but instead used Microsoft’s Visual Basic language to inject an entire obfuscated Windows executable into the HTML. The apps were equipped with two capabilities. One was to load interstitial ads, and the other was to load the main app. The main apps loaded WebView components that were configured to allow loaded JavaScript code to access the app’s native functionality. An example of one infected app’s user interface and underlying code. (credit: Palo Alto Networks ) That was a lot of work considering that the Windows-based malware was incapable of executing on an Android device. On top of that, the two malicious domains in the iframes—brenz.pl and chura.pl—were taken over by Polish security authorities in 2013. So what, precisely, was going on? Read 3 remaining paragraphs | Comments

Taken from:
132 Google Play apps tried to infect Android users with… Windows malware

Shamoon disk-wiping malware can now destroy virtual desktops, too

Enlarge / A computer infected by Shamoon System is unable to find its operating system. (credit: Palo Alto Networks) There’s a new variant of the Shamoon disk-wiping malware that was originally unleashed on Saudi Arabia’s state-owned oil company in 2012, and it has a newly added ability to destroy virtual desktops, researchers said. The new strain is at least the second Shamoon variant to be discovered since late November, when researchers detected the return of disk-wiping malware after taking a more than four-year hiatus. The variant was almost identical to the original one except for the image that was left behind on sabotaged computers. Whereas the old one showed a burning American flag, the new one displayed the iconic photo of the body of Alan Kurdi, the three-year-old Syrian refugee boy who drowned as his family tried to cross from Turkey to Greece. Like the original Shamoon, which permanently destroyed data on more than 30,000 work stations belonging to Saudi Aramco , the updates also hit one or more Saudi targets that researchers have yet to name. According to a blog post published Monday night by researchers from Palo Alto networks, the latest variant has been updated to attack virtual desktops, which have emerged as one of the key protections against Shamoon and other types of disk-wiping malware. The update included usernames and passwords related to the virtual desktop infrastructure products from Huawei, which can protect against a destructive malware through its ability to load snapshots of wiped systems. Read 4 remaining paragraphs | Comments

See original article:
Shamoon disk-wiping malware can now destroy virtual desktops, too

A Record High of 455 Scripted TV Shows Aired in 2016

In case you wanted to ground your abstract TV FOMO in hard numbers, FX has data on the fact that, yes, there really is too much TV. An anonymous reader shares a report: The network, whose CEO John Landgraf coined the idea of “peak TV, ” has released its unofficial tally of the number of shows on TV, finding that 455 different scripted television series from broadcast, cable, and streaming sources aired in the last year. That’s an 8 percent increase from last year, when 421 shows aired on TV; a 71 percent increase from 2011, when a mere 266 shows were on TV; and a 137 percent increase from 2006, when there were 192 shows on TV. Read more of this story at Slashdot.

View original post here:
A Record High of 455 Scripted TV Shows Aired in 2016

Who Should We Blame For Friday’s DDOS Attack?

“Wondering which IoT device types are part of the Mirai botnet causing trouble today? Brian Krebs has the list, tweeted Trend Micro’s Eric Skinner Friday, sharing an early October link which identifies Panasonic, Samsung and Xerox printers, and lesser known makers of routers and cameras. An anonymous reader quotes Fortune: Part of the responsibility should also lie with lawmakers and regulators, who have failed to create a safety system to account for the Internet-of-Things era we are now living in. Finally, it’s time for consumers to acknowledge they have a role in the attack too. By failing to secure the internet-connected devices, they are endangering not just themselves but the rest of the Internet as well. If you’re worried, Motherboard is pointing people to an online scanning tool from BullGuard (a U.K. anti-virus firm) which checks whether devices on your home network are listed in the Shodan search engine for unsecured IoT devices. But earlier this month, Brian Krebs pointed out the situation is exacerbated by the failure of many ISPs to implement the BCP38 security standard to filter spoofed traffic, “allowing systems on their networks to be leveraged in large-scale DDoS attacks…” Read more of this story at Slashdot.

Originally posted here:
Who Should We Blame For Friday’s DDOS Attack?

Conspiracy! The Reddit rundown on the man who deleted Clinton e-mails

Bleach those bits away. (credit: Adina Firestone ) A system administrator with Platte River Networks, the company that took over hosting Hillary Clinton’s mail server after it was moved out of her basement in Chappaqua, has been the target of a crowdsourced investigation on Reddit into whether he took part in a conspiracy to cover up Clinton’s e-mails. Paul Combetta, an employee of Platte River Networks who was granted immunity from prosecution by the Justice Department in exchange for cooperation with the FBI’s investigation of Clinton’s e-mails, apparently went to Reddit for help with a sticky problem related to the e-mail investigation by the House Select Committee on Benghazi—scrubbing the e-mails of Clinton’s personal address. While the post doesn’t provide evidence that Clinton herself instructed Combetta to erase her e-mails, it does suggest that his staff wanted to excise her private e-mail address from the archives to be turned over to the State Department—ånd in turn, to the House Select Committee. The later destruction of the e-mails during the continuing investigation was apparently, as Combetta told investigators, an “oh-shit moment.” Read 8 remaining paragraphs | Comments

More here:
Conspiracy! The Reddit rundown on the man who deleted Clinton e-mails

Encrypted DNA Storage Investigated by DOE Researchers

Biological engineers at a Department of Energy lab “are experimenting with encrypted DNA storage for archival applications.” Slashdot reader ancientribe shares an article from Dark Reading: Using this method, the researchers could theoretically store 2.2 petabytes of information in one gram of DNA. That’s 200 times the printed material at the Library of Congress… Instead of needing a 15, 000 square-foot building to store 35, 000 boxes of inactive records and archival documents, Sandia National Laboratories can potentially store information on much less paper, in powder form, in test tubes or petri dishes, or even as a bacterial cell… “Hard drives fail and very often the data can’t be recovered, ” explains Bachand. “With DNA, it’s possible to recover strands that are 10, 000 to 20, 000 years old… even if someone sneezes and the powder is lost, it’s possible to recover all the information by just recovering one DNA molecule.” Read more of this story at Slashdot.

Read More:
Encrypted DNA Storage Investigated by DOE Researchers

Netflix will stream CW shows a week after their season finale

Last month, rumors began circulating that those CW shows that were streaming on Hulu would make it to Netflix a lot faster. Well, those reports were accurate as the streaming service and the CBS and Warner Brothers network made the deal official today. Starting with the upcoming 201 6 -2017 broadcast season, the decidedly comic-heavy slate of Arrow, The Flash, DC’s Legends of Tomorrow, Supergirl, Jane the Virgin, Crazy Ex-Girlfriend and more will debut on Netflix as complete seasons eight days after the show’s finale airs. And yes, the just-aired seasons that wrapped up recently will be available as well. Hulu only offers the five most recent episodes of current CW seasons anyway, so if you’re not able to watch live or at least follow along, you’ll only have to wait a week to binge on entire seasons. The deal also includes new shows that are set to debut on the CW this year: Frequency, No Tomorrow and Riverdale. Previous seasons of the CW’s shows were already available on Netflix, but like series from other networks/studios, they typically took months to arrive on the streaming service. At least now you won’t have to wait nearly as long to find out what Oliver Queen and Barry Allen have been up to recently. Source: Netflix (PR Newswire)

View original post here:
Netflix will stream CW shows a week after their season finale

Netflix is the one limiting its video quality on AT&T and Verizon

Last week as T-Mobile CEO John Legere announced that his company’s Binge On program would expand to cover YouTube, he mentioned a strange point: that even the “mobile optimized” 480p Netflix streams T-Mobile offers were higher-res than what you get streaming via AT&T or Verizon. Executives from those companies said they don’t reduce the resolution of videos on their networks, although tests revealed that Legere was right — Netflix does only stream at 360p on AT&T and Verizon. Now the Wall Street Journal has reported that the culprit behind this restriction was actually Netflix itself. 7/ @TMobile has been listening to customers and thanks to a little partnership, @YouTube is now a #BingeOn partner! https://t.co/VQVZoM86Jh — John Legere (@JohnLegere) March 17, 2016 In an odd wrinkle on net neutrality discussions over whether or not broadband providers might restrict video quality of streaming companies they compete with, Netflix chose to limit its own quality on those two networks. Through a blog post and statements to WSJ , Netflix explains that it set a cap at 600kbps to avoid using up too much data under the caps set by those providers for their customers. Sprint and T-Mobile were apparently exempt because of a history of “more consumer friendly policies.” It all makes sense considering how quickly users can chew through bandwidth caps with HD video on mobile, although it seems odd that it wasn’t made clear until now. According to Netflix, this hasn’t been an issue for its users, who are more concerned about saving bandwidth than quality. However, it will soon introduce a “data saver” feature on its mobile apps to let users choose what bandwidth they want to stream over cellular networks — just in case you’re willing to burn a few GB so you can actually see what’s going on in Daredevil . Source: Netflix Blog , Wall Street Journal

Read the original:
Netflix is the one limiting its video quality on AT&T and Verizon