Tumgik
#IT sector News
banglakhobor · 9 months
Text
কমছে চাকরির সুযোগ! ঘোর 'সঙ্কট' IT সেক্টরে, ভেসে থেকে আসছে খারাপ খবর
নিউ দিল্লি: দেশে সর্বাধিক সংখ্যক চাকরি প্রদানকারী আইটি সেক্টরগুলি বর্তমানে বেশ চ্যালেঞ্জিং পরিস্থিতিতে রয়েছে। গত এক বছর ধরে তথ্যপ্রযুক্তি খাতের কোম্পানিগুলো ছাঁটাই ও নিয়োগ সংক্রান্ত বিভিন্ন কৌশল গ্রহণ করেছে। ভবিষ্যতেও এর প্রভাব পড়তে পারে। একটি প্রতিবেদনে বলা হয়েছে, আইটি কোম্পানিগুলো চলতি আর্থিক বছরে নিয়োগ অনেক কমিয়েছে এবং ভবিষ্যতেও একই ধরনের পরিস্থিতির সম্ভাবনা রয়েছে। প্রতিবেদনে বলা হয়েছে,…
View On WordPress
0 notes
oneheadtoanother · 2 months
Text
Alarming New Satellite Can Spy on Individual People
"A startup called Albedo Space is building low-orbit satellites that are able to zoom in on individual humans down on Earth, The New York Times reports. The venture's cofounders say the satellites won't be equipped with identification-ready facial recognition technology, but they will be able to image people — a massive step forward in satellite-abetted surveillance that could seemingly realize some long-held privacy fears. After all, as far as technological Eyes of Saurons could go, a fleet of all-seeing orbital cameras — which according to the NYT have already inked multiple US defense contracts and garnered over $100 million in funding — feels pretty on the nose."
194 notes · View notes
akindplace · 7 months
Text
Brazil’s supreme court has blocked efforts to dramatically strip back Indigenous land rights in what activists called a historic victory for the South American country’s original inhabitants.
Tumblr media
Indigenous people celebrate the ruling in Brasilia. Photograph: Gustavo Moreno/AP
[…] Similar scenes played out across the Amazon region, which is home to about half of Brazil’s 1.7 million Indigenous citizens.
“[This is a] victory for struggle, a victory for rights, a victory for our history,” the Indigenous congresswoman Célia Xakriabá tweeted. “[All of] Brazil is Indigenous territory and the future is ancestral.”
[…] Casting her vote against a thesis a majority of justices decided was unconstitutional, judge Cármen Lúcia Antunes Rocha said: “We are caring for the ethnic dignity of a people who have been decimated and oppressed during five centuries of history.”
Brazilian society had “an unpayable debt” to the country’s native peoples, Rocha said.
The Indigenous rights group Survival International commemorated the defeat of what it called an attempt “to legalize the theft of huge areas of Indigenous lands”. Dozens of uncontacted tribes could have been wiped out had such efforts prospered, the group claimed.
Source: the guardian
278 notes · View notes
vyorei · 6 months
Text
Tumblr media
Palestinian Diaspora fighting the German crackdown on Pro-Palestinian support
Germany for fuck sake you're failing an open note history test, stop falling for the blatant weaponisation of WW2, you're watching another fucking genocide take place and YOU'RE ON THE SIDE MAKING IT HAPPEN AGAIN
Full article here:
143 notes · View notes
inquisitor-apologist · 10 months
Text
All the problems in the Mandalorian could’ve been solved if Sabine had kept the Darksaber
311 notes · View notes
yore-donatsu · 11 months
Photo
Tumblr media Tumblr media Tumblr media
🔥 🤟💀🎸🎤🥢
152 notes · View notes
sleepyleftistdemon · 5 months
Link
An ID card that appears to belong to a Chinese prisoner was found inside the lining of a coat from the British brand Regatta, raising concerns that the clothing was manufactured using prison labour.
The waterproof women’s coat was bought online by a woman in Derbyshire in the Black Friday sale. When it arrived on 22 November, she could feel a hard rectangular item in the right sleeve, which restricted the movement of her elbow.
After cutting into the coat to remove the item, she discovered what looked like a prison identification card, with a mugshot of a man apparently in a prisoner’s uniform in front of a height chart, and the name of the prison in China.
“You don’t expect it from [Regatta]. It’s a UK brand that’s up there with Next, with M&S, that you put your children in their clothes … and this happens, and it just makes you feel really uneasy and uncomfortable,” said the woman, who does not wish to be named.
The card was found inside a plastic holder embossed with the words: “Produced by the Ministry of Justice prisons bureau.”
...
According to Regatta’s 2023 modern slavery statement, “forced or imprisoned labour is prohibited” in its supply chain and it is a member of the Ethical Trading Initiative, a membership organisation that requires adherence with certain guidelines, including a ban on “forced, bonded or involuntary prison labour”. The statement also says 70 factories were audited in 2022-2023, although it is unclear how many were in China.
45 notes · View notes
Text
Tumblr media
Little doodle of @kommandonuovidiavoli’s oc Penelope
50 notes · View notes
Text
Three union federations representing more than 400,000 public sector workers announced Sunday they intend to move forward with strike plans after rejecting a new contract offer from the Quebec government.
The federations — which describe themselves as the common front and are negotiating together — say the new offer falls far short of what they were looking for.
Full article
Tagging: @politicsofcanada
49 notes · View notes
Text
Maryland’s top utility regulator was watching the news one February morning when a headline blindsided him: Two suspects with neo-Nazi ties had been charged with plotting to take down Baltimore’s power grid.
Jason Stanek, the then-chair of the state’s Public Service Commission, said Maryland regulators were “caught flat-footed,” not hearing a word from law enforcement before the news broke — or in the months afterward. Federal prosecutors have alleged the defendants were driven by “racially motivated hatred” to try to cut power to hundreds of thousands of people in the state’s largest city, which has a predominantly Black population.
The FBI declined to comment on its communications with the Maryland commission. But Stanek’s experience is not uncommon.
A POLITICO analysis of federal data and interviews with a dozen security, extremism and electricity experts revealed that despite a record surge in attacks on the grid nationwide, communication gaps between law enforcement and state and federal regulators have left many officials largely in the dark about the extent of the threat. They have also hampered efforts to safeguard the power network.
Adding to the difficulties, no single agency keeps a complete record of all such incidents. But the attacks they know about have regulators and other power experts alarmed:
— Utilities reported 60 incidents they characterized as physical threats or attacks on major grid infrastructure, in addition to two cyberattacks, during the first three months of 2023 alone, according to mandatory disclosures they filed with the Department of Energy. That’s more than double the number from the same period last year. DOE has not yet released data past March.
— Nine of this year’s attacks led to power disruptions, the DOE records indicate.
— The U.S. is on pace to meet or exceed last year’s record of 164 major cyber and physical attacks.
— And additional analyses imply that the true number of incidents for both 2022 and 2023 is probably even higher. POLITICO’s analysis found several incidents that utilities had reported to homeland security officials but did not show up in DOE data.
Tumblr media
According to a report on grid security compiled by a power industry cyber clearinghouse, obtained by POLITICO, a total of 1,665 security incidents involving the U.S. and Canadian power grids occurred last year. That count included 60 incidents that led to outages, 71% more than in 2021.
While that report does not break down how many of those incidents occurred in which country, the U.S. has a significantly larger grid, serving 145 million homes and businesses, with nearly seven times Canada’s power-generating capacity.
Law enforcement officials have blamed much of the rise in grid assaults on white nationalist and far-right extremists, who they say are using online forums to spread tactical advice on how to shut down the power supply.
Concerns about the attacks have continued in recent months, with incidents including a June indictment of an Idaho man accused of shooting two hydroelectric stations in the state.
But law enforcement officers investigating alleged plots against the grid don’t necessarily alert the Energy Department or other regulatory bodies.
“We have no idea” how many attacks on the grid are occurring, said Jon Wellinghoff, a former chair of the Federal Energy Regulatory Commission, which regulates the U.S. electric grid. “It looks like they’re escalating if you look at the data. But if you don’t have enough data, you can’t discern patterns and proactively work to stop these things from happening.”
Wellinghoff was FERC’s chair when an unknown sniper attacked a Pacific Gas and Electric substation in San Jose, Calif., in 2013 — an incident regulators have described as a “wake-up call” on the electricity supply’s vulnerability to sabotage.
Tumblr media
Last year’s record number of physical and cyber disruptions to the U.S. power system included several incidents that captured public attention, such as a December shooting attack against two North Carolina substations that left 45,000 people without power for four days. The state’s medical examiner has blamed the attack for the death of an 87-year-old woman who died after her oxygen machine failed, ruling it a homicide. Nobody has been charged.
“There is no doubt there’s been an uptick over the last three years in the amount of incidents and also the severity of the incidents,” said Manny Cancel, senior vice president at the North American Electric Reliability Corp., the nonprofit body in charge of setting reliability standards for the bulk power system. He is also CEO of its Electricity Information Sharing and Analysis Center, which gathers and analyzes data from power companies.
Cancel said NERC has “seen two pretty substantial increases” in incidents coinciding with the 2020 and 2022 election cycles.
Grid attacks that led to power outages increased 71% from 2021 to 2022, totaling 55 incidents in 2022, according to a NERC briefing to utilities that POLITICO obtained. That increase was primarily due to a rise in gunfire assaults against critical infrastructure.
The largest outage reported from a physical attack early this year — which occurred in March in Clark County, Nev. — affected more than 11,000 people, according to DOE data.
But the state Public Utilities Commission was not aware of any outage due to an attack occurring that day, spokesperson Peter Kostes told POLITICO by email. That’s even though state regulations require utilities to contact the commission within four hours of a significant outage.
The state’s largest utility, NV Energy, said in a statement that it had reported the incident to local law enforcement “as soon as we learned about this incident ... so we can continue to increase our resilience against ongoing threats to the energy industry.” A spokesperson for the utility did not respond to multiple requests for comment on whether it had informed the commission.
Federal regulations also require utilities to report cyber or physical attacks to DOE, including physical attacks that cause “major interruptions or impacts” to operations.
They must also tell the department about disruptions from weather or other causes that meet certain criteria, such as those that cut off service to more than 50,000 customers for at least an hour, an uncontrolled loss of more than 200 megawatts of power, or a utility voluntarily shutting more than 100 megawatts, according to an Energy Department spokesperson. The spokesperson provided the information on the condition that they not be identified by name.
The Energy Department’s records don’t include at least seven reported physical assaults last year and this year that the Department of Homeland Security and the affected utilities said caused substantive economic damage or cut off power to thousands of customers. POLITICO found these incidents by cross-checking the department’s data against warnings issued by DHS and the FBI’s Office of the Private Sector.
DOE said the incidents may not meet its reporting thresholds.
Several of the incidents missing from DOE’s data involved clear physical attacks, based on other agencies’ descriptions. But the utilities involved said they did not report the incidents to the department because the attacks did not affect the kind of major equipment that could lead to widespread, regional power failures.
One of the incidents not found in DOE’s records cut off power to about 12,000 people for roughly two hours in Maysville, N.C., after a shooting damaged a substation in November, according to a DHS report. The FBI’s investigation into the incident is ongoing, according to the intelligence agency.
The utility affected by the incident, Carteret-Craven Electric Cooperative, reported the incident to NERC’s Electricity Information Sharing and Analysis Center, but didn’t report the attack to DOE because it was a “distribution-level” incident, said Melissa Glenn, a spokesperson for the utility. That means the outages caused by the damage would have been limited to local power customers and not lead to the wider blackouts federal regulators are most concerned with.
In another case unreported to the Energy Department, a substation owned by the East River Electric Cooperative serving the Keystone oil pipeline in South Dakota was attacked by gunfire late at night in July 2022, according to DHS. The incident caused more than $1 million in damage and forced the pipeline to reduce operations while repairs were underway.
East River co-op spokesperson Chris Studer said the utility reported the incident to local law enforcement, which brought in the FBI. East River also reported the incident to NERC and its E-ISAC, along with regional grid agencies, but said it did not report it to DOE because the attack did not affect the bulk power system.
Brian Harrell, a former assistant secretary for infrastructure protection at DHS, said in an email that utilities have too many competing agencies to report to, and suggested reporting be streamlined to NERC’s E-ISAC.
“This lack of consistency, by no fault of the utility, suggests that the numbers may not paint a complete picture,” he said.
Grid experts said these data gaps clearly indicate a lack of understanding about which agencies utilities need to report to and when.
Utilities may be using a “loophole” based on definitions of what constitutes “critical infrastructure,” said Jonathon Monken, a grid security expert with the consulting firm Converge Strategies. He was previously senior director of system resilience and strategic coordination for the PJM Interconnection, the nation’s largest power market.
There are “lots of ways” to work around DOE requirements, Monken added, but as he reads the regulation, utilities are required to report any operational disruptions caused by a physical attack.
“[I]t appears the information you collected shows that companies are still missing the boat when it comes to mandatory reporting,” he said. “Not good.”
One former FERC official who was granted anonymity to speak about a sensitive security issue said the commission also received no alerts from law enforcement officials about the planned and actual attacks that took place last year. That omission hinders agencies’ ability to respond to these kinds of events, the person said.
A spokesperson for FERC declined to comment on the commission’s communications with law enforcement.
But Cancel defended government agencies’ response to these incidents, and said federal investigators may have had specific intelligence reasons for keeping FERC and state utility agencies out of the loop.
“I’m not a lawyer or a law enforcement professional, but you had an active criminal investigation going on,” he said. “I don’t think they wanted to sort of blow the horn on that and compromise the integrity of the investigation.”
An FBI spokesperson offered no direct response to these criticisms in an email, but said the agency “views cybersecurity as a team sport.” The person commented on the condition that the remark be attributed to the bureau.
The FBI urged utility executives last month to attend security training hosted by intelligence agents in order to ensure they are up to speed on the threats posed by bad actors.
“We can’t do it without you,” Matthew Fodor, deputy assistant director of the FBI’s counterterrorism division, said during an all-day FERC technical conference on Aug. 10. “The challenges that we have — and DOE can probably speak to this better than anybody — is limited resources.”
People attacking the electricity supply have thousands of potential targets, including power substations and smaller but critical pieces of utility infrastructure. The smaller pieces often go unprotected because federal standards do not require utilities to secure them.
Nearly half of the 4,493 attacks from 2020 to 2022 targeted substations, according to the NERC briefing from February, making them the most frequent targets for perpetrators over that period.
Details on how to carry out these kinds of attacks are available from extremist messaging boards and other online content, researchers and federal security officials say. These include maps of critical entry points to the grid, along with advice that extremists have gleaned from incidents like the assault in North Carolina.
Stanek, the Maryland electricity regulator, said he was “disappointed with the level of coordination and communication” that federal and state law enforcement displayed in handling the alleged plot in Baltimore. No trial date has been announced for the case, which is in U.S. District Court in Maryland.
Maryland’s Public Service Commission is in charge of ensuring that the state’s power system keeps the lights on. Regulators need to be kept informed of threats to the system so they can coordinate with other agencies in case an attack succeeds, Stanek said.
At the same time, he quipped, maybe he was better off in the dark after all.
“There’s a lot of colorful details in [the FBI report],” Stanek said. He paused, thinking. “And honestly, as a regulator, had I received these details in advance and shared the information with trusted sources within state government, I would have had sleepless nights.”
“So perhaps the feds did a favor by only sharing this information after everything was all said and done,” he added.
75 notes · View notes
dailydccomics · 1 year
Photo
Tumblr media
Lantern Mullein by Edwin Galmon
321 notes · View notes
guilty-feminist · 1 year
Text
Tumblr media
341 notes · View notes
reasonsforhope · 5 months
Text
Crowdsourcing a question
Okay totally personal post here because, now that search engines suck, my research is failing me. So I'm crowdsourcing my question about the residential care work industry!
Hoping at least some of my followers have experience in/with the industry and some intel on this:
Actual question: How common is it for jobs in residential care work (residential centers, btw, not home care) to actually have two people on the night shift? vs. just saying they always have two people on the night shift in interviews and their official policies, and actually it's not true?
Because my current job was, it turns out, apparently totally lying about "you'll never be on shift alone with clients" at orientation (when it comes to the night shift, anyway). Which, holy fucking safety issues, Batman!
Suffice to say this was a very fun thing to find out like three days before my first regular shift
So, I'm thinking realllll hard about switching companies, and I'm trying to figure out if I could expect to actually have a coworker at a different company, or if it's like an open secret in the field that actually, basically all the night shifts end up being solo shifts, because the industry is so chronically understaffed or w/e
28 notes · View notes
nateriverswife · 8 months
Text
How did the task force/Light handle Coil and Deneuve? Or did they just forget about them and they vanished into obscurity?
49 notes · View notes
artsygirl0315 · 4 months
Text
"Happy New Year's, Everyone!!"
Tumblr media
"We hope you all have a wonderful new year and we hope 2024 treats you well!!"
-Sector PHP
32 notes · View notes
oopsallsyscourse · 6 months
Text
Actually interesting syscourse question,
How do people feel about introject learning about and trying to connect to the culture of their pseudo memories? This hypothetical would include acknowledging the race of the body.
32 notes · View notes