Menu

Blog

Page 4772

Jan 15, 2022

Rogue planets: How wandering bodies in interstellar space ended up on their own

Posted by in category: space

We now know of almost 5,000 planets outside the Solar System. If you were to picture what it would be like on one of these distant worlds, or exoplanets, your mental image would probably include a parent star—or more than one, especially if you’re a Star Wars fan.

But scientists have recently discovered that more than we thought are floating through space all by themselves—unlit by a friendly stellar companion. These are icy “free-floating planets,” or FFPs. But how did they end up all on their own and what can they tell us about how such planets form?

Finding more and more exoplanets to study has, as we might have expected, widened our understanding of what a planet is. In particular, the line between planets and “brown dwarfs”— that can’t fuse hydrogen like other —has become increasingly blurred. What dictates whether an object is a planet or a brown dwarf has long been the subject of debate—is it a question of mass? Do objects cease to be planets if they are undergoing nuclear fusion? Or is the way in which the object was formed most important?

Jan 15, 2022

Record-breaking molecular magnet

Posted by in category: chemistry

Physical Chemistry.

Record-breaking molecular magnet.

Dilanthanide complexes could pave the way for a new breed of powerful permanent magnets by.

Continue reading “Record-breaking molecular magnet” »

Jan 15, 2022

Tsunami advisory issued for U.S. after undersea volcanic eruption

Posted by in category: climatology

A tsunami advisory has been issued for Hawaii and parts of the U.S. Pacific coast after an undersea volcano erupted in spectacular fashion near Tonga on Saturday.

California, Oregon, Washington, Alaska and the Canadian province of British Columbia could all be affected, the National Tsunami Warning Center said in a bulletin.

Residents living near beaches, harbors, marinas and other coastal areas should move away from the shore and make their way inland or uphill, the bulletin added.

Jan 15, 2022

Shrinking qubits for quantum computing with atom-thin materials

Posted by in categories: computing, engineering, particle physics, quantum physics

For quantum computers to surpass their classical counterparts in speed and capacity, their qubits—which are superconducting circuits that can exist in an infinite combination of binary states—need to be on the same wavelength. Achieving this, however, has come at the cost of size. Whereas the transistors used in classical computers have been shrunk down to nanometer scales, superconducting qubits these days are still measured in millimeters—one millimeter is one million nanometers.

Combine qubits together into larger and larger circuit chips, and you end up with, relatively speaking, a big physical footprint, which means quantum computers take up a lot of physical space. These are not yet devices we can carry in our backpacks or wear on our wrists.

To shrink qubits down while maintaining their performance, the field needs a new way to build the capacitors that store the energy that “powers” the qubits. In collaboration with Raytheon BBN Technologies, Wang Fong-Jen Professor James Hone’s lab at Columbia Engineering recently demonstrated a superconducting qubit built with 2D materials that’s a fraction of previous sizes.

Jan 15, 2022

Hackers Use Cloud Services to Distribute Nanocore, Netwire, and AsyncRAT Malware

Posted by in category: cybercrime/malcode

Threat actors are actively incorporating public cloud services from Amazon and Microsoft into their malicious campaigns to deliver commodity remote access trojans (RATs) such as Nanocore, Netwire, and AsyncRAT to siphon sensitive information from compromised systems.

The spear-phishing attacks, which commenced in October 2021, have primarily targeted entities located in the U.S., Canada, Italy, and Singapore, researchers from Cisco Talos said in a report shared with The Hacker News.

Using existing legitimate infrastructure to facilitate intrusions is increasingly becoming part of an attacker’s playbook as it obviates the need to host their own servers, not to mention be used as a cloaking mechanism to evade detection by security solutions.

Jan 15, 2022

Congress Introduces A Game-Changing Crypto Bill As The Price Of Bitcoin, Ethereum, BNB, Solana, Cardano, XRP Sinks

Posted by in categories: bitcoin, cryptocurrencies, government

A congressman proposes a game-changing crypto bill, which could be a catalyst for the price of bitcoin, ethereum, bnb, solana, cardano, XRP.

Jan 15, 2022

3 Entrepreneurial Uses of Artificial Intelligence That Will Change Your Business

Posted by in categories: business, robotics/AI

For solutions to problems, artificial intelligence is the future of business.

Jan 15, 2022

FIN7 Uses Flash Drives to Spread Remote Access Trojan

Posted by in categories: cybercrime/malcode, electronics

The use of trojanized USB devices for keystroke injection is not a new technique, even for FIN7. Typically the attack targets specific persons with access to the computer systems of the intended victim company. As FIN7 has recently ventured into ransomware, it makes sense for them to look for alternative avenues of infecting computers that are monitored by layers of protective systems, such as firewalls, email scanners, proxy servers, and endpoint security. The tactics and techniques involved in trojanized USB attacks enable FIN7 actors to avoid many of these network-level and endpoint protections by dispensing with malware transmission over the network, minimizing the use of files on disk and employing multiple layers of encoding of the malware’s scripts and executable code.

Pertinently, FIN7 recently created “Bastion Secure”, a fake information security company, and employed system administrators to unknowingly assist in system exploitation. It is possible that trojanized USBs are being constructed and used by these administrators for penetration testing. Alternatively, they might also be providing trojanized USBs to clients or prospective clients through some form of ruse (for example, telling the client it contains documentation on the fake company’s services). In either case, the clients or prospective clients could become victims of a trojanized USB attack, resulting in FIN7 gaining unauthorized remote access to systems within victims’ networks.

Gemini Advisory Mission Statement

Jan 15, 2022

This Is How Plants Talk to Each Other

Posted by in category: food

I respect what vegans intend to do, but I think they will have to find a different food source soon.


To start comparing quotes and simplify insurance-buying, check out https://www.Policygenius.com/Thoughty2 Thanks to Policygenius for sponsoring this video!

Continue reading “This Is How Plants Talk to Each Other” »

Jan 15, 2022

The next phase of remote work will be even more disruptive

Posted by in categories: biotech/medical, economics

But still there are many areas such as carpenter, electrician e.t.c where remote work is not possible.


As jarring as the transition to remote work was during the coronavirus pandemic, it was modest compared to what’s coming next, says Adam Ozimek, a labor economist at the freelancing platform Upwork. He argues that the next phase of remote work will transform economies, as more companies revise their policies to accommodate employees who have permanently shifted to working remotely, and more workers move to places they’ve always wanted to live but couldn’t.

The views expressed in this article are those of the author alone and not the World Economic Forum.

Continue reading “The next phase of remote work will be even more disruptive” »