After being switched on for the first time last Friday, the UK’s newest fusion reactor has successfully generated a molten mass of electrically-charged gas, or plasma, inside its core. Futurism reports: Called the ST40, the reactor was constructed by Tokamak Energy, one of the leading private fusion energy companies in the world. The company was founded in 2009 with the express purpose of designing and developing small fusion reactors to introduce fusion power into the grid by 2030. Now that the ST40 is running, the company will commission and install the complete set of magnetic coils needed to reach fusion temperatures. The ST40 should be creating a plasma temperature as hot as the center of the Sun — 15 million degrees Celsius (27 million degrees Fahrenheit) — by Autumn 2017. By 2018, the ST40 will produce plasma temperatures of 100 million degrees Celsius (180 million degrees Fahrenheit), another record-breaker for a privately owned and funded fusion reactor. That temperature threshold is important, as it is the minimum temperature for inducing the controlled fusion reaction. Assuming the ST40 succeeds, it will prove that its novel design can produce commercially viable fusion power. Read more of this story at Slashdot.
Visit link:
UK’s Newest Tokamak Fusion Reactor Has Created Its First Plasma
Zack Whittaker, writing for ZDNet: Cisco is warning that the software used in hundreds of its products are vulnerable to a “critical”-rated security flaw, which can be easily and remotely exploited with a simple command. The vulnerability can allow an attacker to remotely gain access and take over an affected device. More than 300 switches are affected by the vulnerability, Cisco said in an advisory. According to the advisory, the bug is found in the cluster management protocol code in Cisco’s IOS and IOS XE software, which the company installs on the routers and switches it sells. An attacker can exploit the vulnerability by sending a malformed protocol-specific Telnet command while establishing a connection to the affected device, because of a flaw in how the protocol fails to properly process some commands. Cisco said that there are “no workarounds” to address the vulnerability, but it said that disabling Telnet would “eliminate” some risks. Read more of this story at Slashdot.
In case you wanted to ground your abstract TV FOMO in hard numbers, FX has data on the fact that, yes, there really is too much TV. An anonymous reader shares a report: The network, whose CEO John Landgraf coined the idea of “peak TV, ” has released its unofficial tally of the number of shows on TV, finding that 455 different scripted television series from broadcast, cable, and streaming sources aired in the last year. That’s an 8 percent increase from last year, when 421 shows aired on TV; a 71 percent increase from 2011, when a mere 266 shows were on TV; and a 137 percent increase from 2006, when there were 192 shows on TV. Read more of this story at Slashdot.
“Wondering which IoT device types are part of the Mirai botnet causing trouble today? Brian Krebs has the list, tweeted Trend Micro’s Eric Skinner Friday, sharing an early October link which identifies Panasonic, Samsung and Xerox printers, and lesser known makers of routers and cameras. An anonymous reader quotes Fortune: Part of the responsibility should also lie with lawmakers and regulators, who have failed to create a safety system to account for the Internet-of-Things era we are now living in. Finally, it’s time for consumers to acknowledge they have a role in the attack too. By failing to secure the internet-connected devices, they are endangering not just themselves but the rest of the Internet as well. If you’re worried, Motherboard is pointing people to an online scanning tool from BullGuard (a U.K. anti-virus firm) which checks whether devices on your home network are listed in the Shodan search engine for unsecured IoT devices. But earlier this month, Brian Krebs pointed out the situation is exacerbated by the failure of many ISPs to implement the BCP38 security standard to filter spoofed traffic, “allowing systems on their networks to be leveraged in large-scale DDoS attacks…” Read more of this story at Slashdot.
Biological engineers at a Department of Energy lab “are experimenting with encrypted DNA storage for archival applications.” Slashdot reader ancientribe shares an article from Dark Reading: Using this method, the researchers could theoretically store 2.2 petabytes of information in one gram of DNA. That’s 200 times the printed material at the Library of Congress… Instead of needing a 15, 000 square-foot building to store 35, 000 boxes of inactive records and archival documents, Sandia National Laboratories can potentially store information on much less paper, in powder form, in test tubes or petri dishes, or even as a bacterial cell… “Hard drives fail and very often the data can’t be recovered, ” explains Bachand. “With DNA, it’s possible to recover strands that are 10, 000 to 20, 000 years old… even if someone sneezes and the powder is lost, it’s possible to recover all the information by just recovering one DNA molecule.” Read more of this story at Slashdot.