Syber Group
Toll Free : 855-568-TSTG(8784)
Subscribe To : Envelop Twitter Facebook Feed linkedin

Will The TeraHertz Band Increase Wi-Fi Speeds?

December 9, 2016 by  
Filed under Around The Net

Comments Off on Will The TeraHertz Band Increase Wi-Fi Speeds?

Researchers have worked out a way to push Wi-Fi speeds to 34 Gbps using the TeraHertz band.

While greater bandwidth in the 300GHz and above band has been known for a while it is pointless because the range makes it a chocolate teapot.

Some researchers have managed to hit 100 Gbps but when it only works for a few centimeters it is not commercially viable.

Now boffins at the Tokyo Institute of Technology have got the technology to provide a great 34 Gbps speed with a decent range.

Naoto Oshimo, one of the scientists behind this latest test, said that “device performance is almost sufficient for short-distance wireless communication such as KIOSK downloads, which might be its first application”. By that they mean that they have managed 10 metres, almost OK for home use.

Oshimo believes that this technology will scale hugely in terms of the speed as well, and we could eventually be looking at topping the 1Tbps mark.

Courtesy-Fud

NFC For ATM Transactions Catching On

August 3, 2016 by  
Filed under Around The Net

Comments Off on NFC For ATM Transactions Catching On

Several of the nation’s biggest banks in the U.S. now support the use of a smartphone to withdraw cash from an ATM — many by way of Near Field Communication (NFC) technology — instead of requiring customers to use a bank card.

One of the early adopters, Bank of America, said this week it currently supports cardless technology at 2,800 of its ATMs. That number will reach 8,000 ATMs by year’s end that rely on NFC and other technology. Bank of America, which has about 15,000 ATMs nationwide, created a video to show how a smartphone loaded with the bank’s mobile app can now withdraw cash from some ATMs.

Wells Fargo said it has a “handful” of ATMs that are NFC-ready and working to deliver cash and other transactions and is planning to reach 5,000 by the end of 2016. A total of 12,000 ATMs will be enabled in 2017.

JPMorgan Chase said it also will have many cardless ATMs available this year, but didn’t specify how many or when. Initially at Chase, customers will show up at an ATM and type in a numerical code they acquired wirelessly through use of the Chase smartphone app to get their cash. That numerical code verification process will be an early step in rolling out cardless technology at the bank’s nearly 15,000 ATMs.

In addition to using NFC or a numerical code to authenticate a transaction, some bank ATMs are expected to rely on scanning a QR code displayed on a phone.

The number of ATMs supporting cardless cash remains a small portion of the estimated 500,000 ATMs in the U.S. Crone Consulting, which monitors the mobile payment industry, recently said it expects about 95,000 ATMs in the U.S. to support cardless cash by year’s end.

Courtesy-http://www.thegurureview.net/mobile-category/nfc-for-atm-transactions-catching-on.html

Office 365 Subscription Slows Signficantly 

August 1, 2016 by  
Filed under Around The Net

Comments Off on Office 365 Subscription Slows Signficantly 

Microsoft said that consumer subscriptions to Office 365 topped 23 million, signaling that the segment’s once quite large year-over-year growth had slowed significantly.

The Redmond, Wash. company regularly talks up the latest subscription numbers for the consumer-grade Office 365 plans — the $100 a year Home and the $70 Personal — and did so again this week during an earnings call with Wall Street analysts.

“We also see momentum amongst consumers, with now more than 23 million Office 365 subscribers,” CEO Satya Nadella said Tuesday.

But analysis of Microsoft’s consumer Office 365 numbers showed that the rate of growth — or as Nadella put it, “momentum” — has slowed.

For the June quarter, the 23.1 million cited by Microsoft in its filing with the U.S. Securities & Exchange Commission (SEC) represented a 52% increase over the same period the year prior. Although most companies would give their eye teeth — or maybe a few executives — to boast of a rate of increase that size, it was the smallest since Microsoft began providing subscription data in early 2013.

A year before, the June 2015 quarter sported a consumer Office 365 subscription growth rate of 171% over the same three-month span in 2014.

The subscription increase also was small in absolute terms: Microsoft added approximately 900,000 to the rolls during the June quarter, down from 2.8 million the year before and also less than the 1.6 million accumulated in 2016′s March quarter.

The 900,000 additional subscribers added in the June quarter were the smallest number in more than two years.

While Microsoft did not directly address the slowing of growth in the consumer Office 365 market, it did attribute a similar trend among corporate subscriptions to the difficulty of maintaining huge year-over-year percentage gains as the raw numbers of subscriptions increased.

Courtesy-http://www.thegurureview.net/aroundnet-category/microsofts-office-365-subscription-slows-signficantly.html

Twitter To Revive Tweets

January 11, 2016 by  
Filed under Around The Net

Comments Off on Twitter To Revive Tweets

Right on the heels of the first U.S. presidential primaries and caucuses, a popular archive of sometimes-misguided or embarrassing tweets that have been deleted by politicians and their staff has been resurrected by Twitter.

Politwoops had been a popular social media destination for political junkies and others looking to unearth social media gaffes by politicians.

But in a move widely lambasted by open-government advocates, Twitter effectively shuttered Politwoops last summer when it revoked access to its interface by the government accountability watchdog, the Sunlight Foundation, that had developed the tool and had been publishing the tweets.

On Thursday, Twitter said it had reached a deal with Sunlight and another organization, the Open State Foundation, to restore the tool.

“Politwoops is an important tool for holding our public officials, including candidates and elected or appointed public officials, accountable for the statements they make, and we’re glad that we’ve been able to reach an agreement with Twitter to bring it back online both in the U.S. and internationally,” said Jenn Topper, communications director for The Sunlight Foundation.

While the announcement was a victory for government-transparency advocates, it could prove to be a setback for politicians hoping to avoid the social media rumpus that can accompany an ill-timed tweet or misconstrued online musing.

The deal comes as the clock ticks closer to the first vote casting in the 2016 U.S. presidential campaign. The Iowa caucuses will take place on Feb. 1, followed by the first primary in New Hampshire on Feb. 9.

Source-http://www.thegurureview.net/aroundnet-category/twitter-to-revived-archived-deleted-tweets-of-politicians.html

Was WordPress Compromised Again?

December 28, 2015 by  
Filed under Computing

Comments Off on Was WordPress Compromised Again?

The service set up by WordPress to better support WordPress has failed users by suffering a security breach and behaving just like the rest of the internet.

WordPress, and its themes, are often shone with the dark light of the security vulnerability, but we do not hear of WP Engine often. Regardless of that, it seems to do good business and is reaching out to those that it does business with to tell them what went wrong and what they need to do about it.

A reasonable amount of threat mitigation is required, and if you are affected by the issue you are going to have to change your password – again, and probably keep a cautious eye on the comings and goings of your email and financial accounts.

“At WP Engine we are committed to providing robust security. We are writing today to let you know that we learned of an exposure involving some of our customers’ credentials. Out of an abundance of caution, we are proactively taking security measures across our entire customer base,” says the firm in an urgent missive on its web pages.

“We have begun an investigation, however there is immediate action we are taking. Additionally, there is action that requires your immediate attention.”

That action, is probably to panic in the short term, and then to change your password and cancel out any instances of its re-use across the internet. You know the drill, this is a daily thing right. Judging by the WordPress statement we are in the early days of internal investigation.

“While we have no evidence that the information was used inappropriately, as a precaution, we are invalidating the following five passwords associated with your WP Engine account,” explains WordPress as it reveals the sale of its – actually, your, problem. “This means you will need to reset each of them.”

Have fun with that.

Courtesy-TheInq

Oracle’s M7 Processor Has Security On Silicon

November 10, 2015 by  
Filed under Computing

Comments Off on Oracle’s M7 Processor Has Security On Silicon

Oracle started shipping systems based on its latest Sparc M7 processor, which the firm said will go a long way to solving the world’s online security problems by building protection into the silicon.

The Sparc M7 chip was originally unveiled at last year’s Openworld show in San Francisco, and was touted at the time as a Heartbleed-prevention tool.

A year on, and Oracle announced the Oracle SuperCluster M7, along with Sparc T7 and M7 servers, at the show. The servers are all based on the 32-core, 256-thread M7 microprocessor, which offers Security in Silicon for better intrusion protection and encryption, and SQL in Silicon for improved database efficiency.

Along with built-in security, the SuperCluster M7 packs compute, networking and storage hardware with virtualisation, operating system and management software into one giant cloud infrastructure box.

Oracle CTO Larry Ellison was on hand at Openworld on Tuesday to explain why the notion of building security into the silicon is so important.

“We are not winning a lot of these cyber battles. We haven’t lost the war but we’re losing a lot of the battles. We have to rethink how we deliver technology especially as we deliver vast amounts of data to the cloud,” he told delegates.

Ellison said that Oracle’s approach to this cyber war is to take security as low down in the stack as possible.

“Database security is better than application security. You should always push security as low in the stack as possible. At the bottom of the stack is silicon. If all of your data in the database is encrypted, that’s better than having an application code that encrypts your data. If it’s in the database, every application that uses that database inherits that security,” he explained.

“Silicon security is better than OS security. Then every operating system that runs on that silicon inherits that security. And the last time I checked, even the best hackers have not figured out a way to download changes to your microprocessor. You can’t alter the silicon, that’s really tricky.”

Ellison’s big idea is to take software security features out of operating systems, VMs and even databases in some cases – because software can be changed – and instead push them into the silicon, which can’t be. He is also urging for security to be switched on as default, without an option to turn it back off again.

“The security features should always be on. We provide encryption in our databases but it can be switched off. That is a bad idea. There should be no way to turn off encryption. The idea of being able to turn on and off security features makes no sense,” he said.

Ellison referred back to a debate that took place at Oracle when it first came up with its backup system – should the firm have only encrypted backups. “We did a customer survey and customers said no, we don’t want to pay the performance penalty in some cases,” he recalled. “In that case customer choice is a bad idea. Maybe someone will forget to turn on encryption when it should have been turned on and you lose 10 million credit cards.”

The Sparc M7 is basically Oracle’s answer to this dire security situation. Ellison said that while the M7 has lots of software features built into the silicon, the most “charismatic” of these is Silicon Secured Memory, which is “deceptively simple” in how it works.

“Every time a computer program asks for memory, say you ask for 8MB of memory, we compute a key and assign this large number to that 8MB of memory,” he explained. “We take those bits and we lock that memory. We also assign that same number to the program. Every time the program accesses memory, we check that number to make sure it’s the memory you allocated earlier. That compare is done by the hardware.”

If a program tries to access memory belonging to another program, the hardware detects a mismatch and raises a signal, flagging up a possible breach or bug.

“We put always-on memory intrusion detection into the silicon. We’re always looking for Heartbleed and Venom-like violations. You cannot turn it off,” the CTO warned.

“We’ve also speeded up encryption and decompression, which is kind of related to encryption. It runs at memory speed there’s zero cost in doing that. We turn it on, you can’t turn it off, it’s on all the time. It’s all built into the M7.”

Ellison claimed that running M7-based systems will stop threats like Heartbleed and Venom in their tracks.

“The way Venom worked, the floppy disc driver concealed this code. It’s the worst kind of situation, you’re writing into memory you’re not supposed to. You’re writing computer instructions into the memory and you’ve just taken over the whole computer,” he explained. “You can steal and change data. M7 – the second we tried to write that code into memory that didn’t belong to that program, where the keys didn’t match, that would have been detected real-time and that access would have been foiled.

All well and good, except for the fact that nearly every current computer system doesn’t run off the M7 processor. Ellison claimed that even if only three or four percent of servers in the cloud an organisation is using have this feature, they will be protected as they’ll get the early warning to then deal with the issue across non-M7 systems.

“You don’t have to replace every micro processor, you just have to replace a few so you get the information real-time,” he added.

“You’ll see us making more chips based on security, to secure our cloud and to sell to people who want to secure their clouds or who want to have secure computers in their datacentre. Pushing security down into silicon is a very effective way to do that and get ahead of bad guys.”

SuperCluster M7 and Sparc M7 servers are available now. Pricing has not been disclosed but based on normal Oracle hardware costs, expect to dig deep to afford one.

Source-http://www.thegurureview.net/computing-category/oracles-new-m7-processor-has-security-on-silicon.html

Microsoft, Google Cease Fire In Global Patent Deal

October 14, 2015 by  
Filed under Computing

Comments Off on Microsoft, Google Cease Fire In Global Patent Deal

Microsoft has been pursuing a more collaborative approach under CEO Satya Nadella, engaging longtime rivals like Salesforce, VMware and Apple. There hasn’t been much love between Microsoft and Google, but an announcement on Wednesday points towards an easing of those tensions.

Google and Microsoft have reached a broad agreement on patent matters, with a legal settlement ending some 20 lawsuits between the companies in the U.S. and Germany. Financial terms weren’t disclosed, but the deal brings a laundry list of lawsuits to a close.

“Microsoft and Google are pleased to announce an agreement on patent issues,” they said in a joint statement. “As part of the agreement, the companies will dismiss all pending patent infringement litigation between them, including cases related to Motorola Mobility.”

They also agreed to collaborate on patent matters and work together “to benefit our customers.”

The suits that have been settled include those related to mobile phones, video encoding and Wi-Fi technologies. That doesn’t mean Microsoft has given up its campaign to collect royalties from Android device makers for the mobile operating system’s alleged infringement of Microsoft patents.

It’s not clear from the statement what patent matters the companies will be working on together in the future, but changes have already begun. The two companies agreed earlier this month to work together (alongside other firms like Netflix and Mozilla) on a royalty-free video codec.

It remains to be seen if the settlement will lead to more work between Microsoft and Google in other areas. A major sticking point for consumers has been the lack of a Google-made YouTube app for smartphones and tablets running Windows.

Source-http://www.thegurureview.net/aroundnet-category/microsoft-google-cease-fire-in-global-patent-deal.html

U.S. LTE Speeds Drop

October 5, 2015 by  
Filed under Around The Net

Comments Off on U.S. LTE Speeds Drop

The U.S. has dropped to No. 55 in LTE performance as speeds rise rapidly in countries that have lept ahead some early adopters of the popular cellular system.

The average download speed on U.S. 4G networks inched up to 10Mbps (bits per second) in the June-August quarter, according to research company OpenSignal. That was an improvement from 9Mbps in the previous quarter, but the country’s global ranking fell from 43rd as users in other countries made much larger gains.

The U.S. was one of the first countries with commercial LTE service when Verizon Wireless launched its network in late 2010. But other countries that adopted the system later started with better technology, and some have secured more frequencies or rolled out enhancements that U.S. carriers haven’t embraced as much, OpenSignal said.

New Zealand scored the highest average speed in the quarter with 36Mbps, coming up from nowhere in the rankings. But perennial standouts like South Korea and Singapore kept getting faster, too. The average LTE speed in Korea is now 29Mbps (up by 4Mbps), and in Singapore it’s 33Mbps, up by 5Mbps.

OpenSignal collects data on cellular performance through a free app that mobile subscribers can use to measure the speed they’re getting and find faster networks. The results announced Wednesday are based on readings from more than 300,000 users worldwide, the company said.

Countries like Hungary, the Dominican Republic and Morocco beat the U.S. in average LTE speed, but they aren’t necessarily smartphone paradises. Mobile users in America can use LTE more of the time, for example, because their carrier’s networks are built out. Subscribers in the U.S. are on LTE 78 percent of the time, on average, making the country No. 10 for what OpenSignal calls “time coverage.” Moroccan LTE may be fast, but 49 percent of the time, users there don’t get it, for example.

Source-http://www.thegurureview.net/mobile-category/u-s-falls-to-55th-place-worldwide-for-lte-speeds.html

Apple Finally Drops iCloud Storage Plan Prices

October 2, 2015 by  
Filed under Computing

Comments Off on Apple Finally Drops iCloud Storage Plan Prices

For the second time in as many years, Apple dropped prices for its expanded iCloud storage plans, putting costs in line with rivals like Google, Microsoft and Dropbox.

Apple announced changes to iCloud extra storage pricing earlier this month at the event where it unveiled new iPhones, the larger iPad Pro and a revamped Apple TV.

Although the Cupertino, Calif., company did not boost the amount of free storage space — as Computerworld speculated it might — and instead continued to provide just 5GB of iCloud space gratis, it bumped up the $0.99 per month plan from 20GB to 50GB, lowered the price of the 200GB plan by 25% to $2.99 monthly, and halved the 1TB plan’s price to $9.99.

Apple also ditched last year’s 500GB plan, which had cost $9.99 monthly.

The new prices are in line with the competition; in one case, Apple’s was lower.

Google, for example, hands out 15GB of cloud-based Google Drive storage for free — triple Apple’s allowance — and charges $1.99 monthly for 100GB and $9.99 each month for 1TB. The smaller-sized plan is 33% more per gigabyte than Apple’s 200GB deal, and Google’s 1TB plan is priced the same as Apple’s.

Microsoft also gives away 15GB. Additional storage costs $1.99 monthly for 100GB — the same price as Google Drive — while 200GB runs $3.99 per month, 33% higher than Apple’s same-sized plan.

Microsoft does not sell a separate 1TB OneDrive plan but instead directs customers to Office 365 Personal, the one-user subscription to the Office application suite. As part of the subscription, customers are given 1TB of OneDrive space. Office 365 Personal costs $6.99 monthly or $69.99 annually.

Source-http://www.thegurureview.net/aroundnet-category/apple-drops-icloud-storage-plan-prices.html

Dropbox Beefs Up Security

August 25, 2015 by  
Filed under Around The Net

Comments Off on Dropbox Beefs Up Security

Two-factor authentication is widely regarded as a best practice for security in the online world, but Dropbox has announced a new feature that’s designed to make it even more secure.

Whereas two-step verification most commonly involves the user’s phone for the second authentication method, Dropbox’s new U2F support adds a new means of authenticating the user via Universal 2nd Factor (U2F) security keys instead.

What that means is that users can now use a USB key as an additional means to prove who they are.

“This is a very good advancement and adds extra security over mobile notifications for two-factor authentication,” said Rich Mogull, Securosis CEO.

“Basically, you can’t trick a user into typing in credentials,” Mogull explained. “The attacker has to compromise the exact machine the user is on.”

For most users, phone-based, two-factor authentication is “totally fine,” he said. “But this is a better option in high-security environments and is a good example of where the FIDO standard is headed.”

Security keys provide stronger defense against credential-theft attacks like phishing, Dropbox said.

“Even if you’re using two-step verification with your phone, some sophisticated attackers can still use fake Dropbox websites to lure you into entering your password and verification code,” the company explained in a blog post. “They can then use this information to access your account.”

Security keys, on the other hand, use cryptographic communication and will only work when the user is signing in to the legitimate Dropbox website.

Dropbox users who want to use the new feature will need a security key that follows the FIDO Alliance’s Universal 2nd Factor (U2F) standard. That U2F key can then be set up with the user’s Dropbox account along with any other U2F-enabled services, such as Google.

Source

Next Page »