Syber Group
Toll Free : 855-568-TSTG(8784)
Subscribe To : Envelop Twitter Facebook Feed linkedin

IBM Acquires EZSource

June 14, 2016 by  
Filed under Computing

Comments Off on IBM Acquires EZSource

The digital transformation revolution is already in full swing, but for companies with legacy mainframe applications, it’s not always clear how to get in the game. IBM announced an acquisition that could help.

The company will acquire Israel-based EZSource, it said, in the hopes of helping developers “quickly and easily understand and change mainframe code.”

EZSource offers a visual dashboard that’s designed to ease the process of modernizing applications. Essentially, it exposes application programming interfaces (APIs) so that developers can focus their efforts accordingly.

Developers must often manually check thousands or millions of lines of code, but EZSource’s software instead alerts them to the number of sections of code that access a particular entity, such as a database table, so they can check them to see if updates are needed.

IBM’s purchase is expected to close in the second quarter of 2016. Terms of the deal were not disclosed.

Sixty-eight percent of the world’s production IT workloads run on mainframes, IBM said, amounting to roughly 30 billion business transactions processed each day.

“The mainframe is the backbone of today’s businesses,” said Ross Mauri, general manager for IBM z Systems. “As clients drive their digital transformation, they are seeking the innovation and business value from new applications while leveraging their existing assets and processes.”

EZSource will bring an important capability to the IBM ecosystem, said Patrick Moorhead, president and principal analyst with Moor Insights & Strategy.

“While IBM takes advantage of a legacy architecture with z Systems, it’s important that the software modernizes, and that’s exactly what EZSource does,” Moorhead said.

Large organizations still run a lot of mainframe systems, particularly within the financial-services sector, noted analyst Frank Scavo, president of Computer Economics.

“As these organizations roll out new mobile, social and other digital business experiences, they have no choice but to expose these mainframe systems via APIs,” Scavo said.

But in many large organizations, skilled mainframe developers are in short supply — especially those who really understand these legacy systems, he added.

“Anything to increase the productivity of these developers will go a long way to ensuring the success of their digital business initiatives,” Scavo said. “Automation tools to discover, expose and analyze the inner workings of these legacy apps are really needed.”

It’s a smart move for IBM, he added.

Source- http://www.thegurureview.net/computing-category/looking-to-transform-mainframe-business-ibm-acquires-ezsource.html

Google And Yahoo Get Blocked

May 24, 2016 by  
Filed under Around The Net

Comments Off on Google And Yahoo Get Blocked

The IT department of the U.S. House of Representatives is prohibiting access to Yahoo Mail and the Google App Engine platform due to malware threats.

On April 30, the House’s Technology Service Desk informed users about an increase in ransomware-related emails on third-party email services like Yahoo Mail and Gmail.

“The House Information Security Office is taking a number of steps to address this specific attack,” the Technology Service Desk said in an email obtained and published by Gizmodo. “As part of that effort, we will be blocking access to Yahoo Mail on the House Network until further notice.”

The ban on Yahoo Mail access suggests that some House of Representatives workers accessed Yahoo mailboxes from their work computers. This raises questions: Are House workers using Yahoo Mail for official business, and, if they’re not, are they allowed to check their private email accounts on work devices?

If they use the same devices for both personal and work activities, one would hope that there are access controls in place to separate the work and personal data. Otherwise, if they are allowed to take those devices outside of the House’s network, they could just as easily become infected there, where the ban is not in effect.

“The recent attacks have focused on using .js files attached as ZIP files to e-mail that appear to come from known senders,” the House’s Technology Service Desk said. “The primary focus appears to be through Yahoo Mail at this time.”

The increase in ZIP and RAR attachments that contain malicious JavaScript (JS) files has been observed by multiple security companies in recent months. Microsoft offers several recommendations, like using the Windows AppLocker group policy to restrict the execution of .JS files.

The House Information Security Office also banned access to appspot.com, the domain name used by applications hosted on the Google App Engine platform, Reuters reported.

Source- http://www.thegurureview.net/aroundnet-category/u-s-house-of-representatives-block-yahoo-and-google-apps.html

Microsoft Surprises And Goes Ubuntu

April 13, 2016 by  
Filed under Computing

Comments Off on Microsoft Surprises And Goes Ubuntu

Microsoft has announced a partnership with Canonical which means it is possible to install Canonical’s Ubuntu on Windows 10.

The software is available to all through the Developer Mode on Windows Settings and it is not a virtual machine. Microsoft will allow native ELF binaries, written for Linux, to run under Windows through a translation layer. It is a bit like the WINE project, which runs native Windows binaries on Linux.

Normally you have to recompile Linux software under Cygwin, or run a Linux virtual machine to get it to run in Windows.

Microsoft claims the new feature offers a considerable advantage in performance and storage space. It also includes the bulk of Ubuntu’s packages, installed via the apt package manager directly from Canonical’s own repositories.

The big question is why. Redmond does not appear to be targeting the server market with this launch but desktop and laptop users. It appears to be mainly of use to developers, who need access to Linux software but for whatever reason wish to keep Windows 10 as their main OS.

Canonical’s Dustin Kirkland said the Windows Subsystem for Linux nearly has equivalent performance to running the software natively under Linux. The only downside is the software is free, but not open source.

General release is scheduled for later this year as part of the Windows 10 Anniversary Update, which will also include support for running Windows Universal Apps on the Xbox One, turning any Xbox One into a development system, the ability to disable V-sync for games installed through the Windows software storefront, ad-blocking support by default in Microsoft Edge, and improved stylus support.

Courtesy-Fud

Are Teens Giving The CIA A Headache?

January 26, 2016 by  
Filed under Computing

Comments Off on Are Teens Giving The CIA A Headache?

Teenage hackers are making merry with the online world of CIA director of national intelligence James Clapper.

This is the second bout of attacks from the group of technology tearaways, according to Motherboard, which reports on the Clapper problem and its connection to a group known as Crackas With Attitude.

A member of the group, a young chap called Cracka, told Motherboard that access to a range of Clapper accounts had been seized, and that Clapper and the CIA haven’t a clue what’s going on.

“I’m pretty sure they don’t even know they’ve been hacked. You asked why I did it. I just wanted the gov to know people aren’t fucking around, people know what they’re doing and people don’t agree #FreePalestine,” he said.

The claims were supported by the Office of the Director of National Intelligence, which confirmed that something has happened and that the authorities are looking into it.

“We’re aware of the matter and we reported it to the appropriate authorities,” said spokesman Brian Hale, before going mute.

Cracka, representing himself on Twitter as @dickreject, is less quiet. He has tweeted a number of confirmatory and celebratory messages that are not particularly flattering about the CIA and its abilities.

This is the group’s second bite at the CIA cherry. The teenagers walked into the personal email account of CIA director John Brennan last year and had a good look around. Some of the impact of this was washed away when it was discovered that Brennan used an AOL account for his communications.

“A hacker, who describes himself as an American high school student, has breached the CIA boss’s AOL email account and found a host of sensitive government files that one assumes a government official shouldn’t be sending to his personal email address,” said security comment kingpin Graham Cluley at the time.

“I’m not sure what’s more embarrassing. Being hacked or having an AOL email account.”

Courtesy-TheInq

Can Corporations Be Easily Hacked?

December 18, 2015 by  
Filed under Security

Comments Off on Can Corporations Be Easily Hacked?

Hacking a major corporation is so easy that even an elderly grannie could do it, according to technology industry character John McAfee.

McAfee said that looking at the world’s worst hacks you can see a common pattern – they were not accomplished using the most sophisticated hacking tools.

Writing in IBTImes said that the worst attack was in 2012 attack on Saudi Aramco, one of the world’s largest oil companies. Within hours, nearly 35,000 distinct computer systems had their functionality crippled or destroyed, causing a massive disruption to the world’s oil supply chain. It was made possible by an employee that was fooled into clicking a bogus link sent in an email.

He said 90 per cent of hacking was social engineering, and it is the human elements in your organization that are going to determine how difficult, or how easy, it will be to hack you.

The user is the weakest link in the chain of computing trust, imperfect by nature. And all of the security software and hardware in the world will not keep a door shut if an authorized user can be convinced to open it, he said.

“Experienced hackers don’t concern themselves with firewalls, anti-spyware software, anti-virus software, encryption technology. Instead they want to know whether your management personnel are frequently shuffled; whether your employees are dissatisfied; whether nepotism is tolerated; whether your IT managers have stagnated in their training and self-improvement.”

Muct of this information can be picked up on the dark web and the interernet underground, he added.

“”Are you prepared for a world where grandma or anyone else can quickly obtain, on the wide open web, all of the necessary information for a social engineering hack? Is your organization prepared.

 

Source- http://www.thegurureview.net/computing-category/can-corporations-be-easily-hacked.html

Deutsche Bank Taking Dives Into ‘Big Data’

December 14, 2015 by  
Filed under Around The Net

Comments Off on Deutsche Bank Taking Dives Into ‘Big Data’

Deutsche Bank is undertaking a major computer systems overhaul that will help it to make greater use of so-called “big data” to provide a detailed picture of how, when and where customers interact with it, the bank’s chief data officer said in an interview.

JP Rangaswami, who joined Deutsche Bank in January as its first-ever chief data officer, said better and cheaper metadata was allowing the bank to analyze previously inaccessible information.

“We are able to see patterns that we could not see beforehand, allowing us to gain insights we couldn’t gain before,” Rangaswami told Reuters in an interview.

Upgrading the technical infrastructure Deutsche Bank needs to get the most out of this data is a priority for Chief Executive John Cryan. He is trying to improve the performance of Germany’s biggest bank, which is struggling to adapt to the tougher climate for banks since the financial crisis.

Cryan, who unveiled a big overhaul at Deutsche on Oct. 29, said at the time that imposing standards on Deutsche’s IT infrastructure was key to improving controls and reducing overheads.

The CEO said in the October presentation that IT design had occurred in silos with the application of little or no common standards. “Our systems are disjointed, cumbersome and far too often just plain incompatible.”

An annual global survey of more than 200 senior bankers published last week by banking software firm Temenos found that “IT Modernization” was now top priority, displacing earlier investment objectives such as regulation and customer friendly mobile apps. IT modernization ranked only fourth among major priorities in the survey last year.

The shift toward technology as a priority shows the extent of the challenge facing banks to modernize infrastructure to analyze internal customer data and try to fend off competition from new financial technology companies.

Rangaswami, who was chief scientist at Silicon Valley marketing software giant Salesforce from 2010 until 2014, said the data would allow Deutsche to tailor services to customers’ needs and to identify bottlenecks and regional implications faster and solve problems more quickly.

Source- http://www.thegurureview.net/aroundnet-category/deutsche-bank-taking-a-deeper-dive-into-big-data.html

Can IBM Beat Moore’s Law?

October 15, 2015 by  
Filed under Computing

Comments Off on Can IBM Beat Moore’s Law?

 

Big Blue Researchers have discovered a way to replace silicon semiconductors with carbon nanotube transistors and think that the development will push the industry past Moore’s law limits.

IBM said its researchers successfully shrunk transistor contacts in a way that didn’t limit the power of carbon nanotube devices. The chips could be smaller and faster and significantly surpass what’s possible with today’s silicon semiconductors.

The chips are made from carbon nanotubes consist of single atomic sheets of carbon in rolled-up tubes. This means that high-performance computers may well be capable of analysing big data faster, and battery life and the power of mobile and connected devices will be better. The advance may enable cloud-based data centres to provide more efficient services, IBM claims.

Moore’s law, which has for years governed the ability of the semiconductor industry to double the processing power of chips every 24 months is starting to reach the limits of physics when it comes to doubling the power of silicon chips. This could mean a slowing of significant computing performance boosts unless someone comes up with something fast.

IBM researchers claim to have proved that carbon nanotube transistors can work as switches at widths of 10,000 times thinner than a human hair, and less than half the size of the most advanced silicon technology.

The latest research has overcome “the other major hurdle in incorporating carbon nanotubes into semiconductor devices which could result in smaller chips with greater performance and lower power consumption,” IBM said.

Electrons found in carbon transistors move more efficiently than those that are silicon-based, even as the extremely thin bodies of carbon nanotubes offer more advantages at the atomic scale, IBM says.

The new research is jump-starting the move to a post-silicon future, and paying off on $3 billion in chip research and development investment IBM announced in 2014.

Source-http://www.thegurureview.net/computing-category/can-ibm-beat-moores-law.html

Was The Hilton Hotel Chain Hacked In April?

October 9, 2015 by  
Filed under Computing

Comments Off on Was The Hilton Hotel Chain Hacked In April?

The Hilton organization is reportedly trying to work out whether it has been hacked and, if so, what it should do about it.

We say reportedly as we have not been able to contact Hilton ourselves and can rely only on reports. They are pretty solid reports, however, and they concern a problem at the company that happened between 21 April and 27 July.

Brian Krebs, of KrebsOnSecurity, started this off with a report about a payment card breach. Krebs said that he had heard about the breach from various sources, and that Visa – the card provider – has mailed potentially affected parties with a warning, and the news that it is the fault of a bricks and mortar company.

Visa did not name the company, but affected parties, or banks to be more precise, have uttered it to Krebs. Its name is Hilton.

“Sources at five different banks say they have now determined that the common point-of-purchase for cards included in that alert had only one commonality: they were all were used at Hilton properties, including the company’s flagship Hilton locations as well as Embassy Suites, Doubletree, Hampton Inn and Suites, and the upscale Waldorf Astoria Hotels & Resorts,” he wrote.

“It remains unclear how many Hilton properties may be affected by this apparent breach. Several sources in the financial industry told KrebsOnSecurity that the incident may date back to November 2014, and may still be ongoing.”

Krebs has a statement from the Hilton organisation in which the firm defended its security practices, and revealed that it is aware of the potential problem and is looking into it. This is a common theme among the breached, and should soon become part of mission statements.

“Hilton Worldwide is strongly committed to protecting our customers’ credit card information,” said the company in the statement to Krebs.

“We have many systems in place and work with some of the top experts in the field to address data security. Unfortunately the possibility of fraudulent credit card activity is all too common for every company in today’s marketplace. We take any potential issue very seriously, and we are looking into this matter.”

We have asked Visa and Hilton for their comments.

Source-http://www.thegurureview.net/computing-category/was-the-hilton-hotel-chain-hacked-in-april.html

Hackers Accessed 10M Records At Excellus

September 23, 2015 by  
Filed under Around The Net

Comments Off on Hackers Accessed 10M Records At Excellus

Hackers have penetrated the IT systems of U.S. health insurer Excellus BlueCross BlueShield and gained access to personal, financial and medical information of more than 10 million people, the company has disclosed.

The initial attack occurred in December 2013, but the company did not learn about it until Aug. 5. Since then it has been working with the FBI and cybersecurity firm Mandiant to investigate the breach.

The hackers may have had access to customer records which include names, addresses, telephone numbers, dates of birth, Social Security numbers, member identification numbers, financial accounts and medical claims information.

Records may contain all or just some of that information, depending on the customer’s relationship with the company. The breach doesn’t affect just Excellus members, but also members of other Blue Cross Blue Shield plans who sought medical treatment in the upstate New York area serviced by the company.

The information was encrypted, but the attackers gained administrative privileges to the IT systems, allowing them to potentially access it, the company said on a website that was set up to provide information about the incident.

No evidence has been found yet that the data was copied or misused by the attackers.

Excellus will send breach notification letters via mail to all affected persons throughout the month and is offering free credit monitoring and identity protection services for two years through a partner.

The company will not contact affected individuals via email or telephone, so any emails or phone calls claiming to be from the company in regard to this attack should be ignored as they are probably scams.

The incident comes after three other Blue Cross Blue Shield health insurers — Anthem, Premera and CareFirst — announced large data breaches this year as a result of cyberattacks.

Excellus said that it doesn’t have sufficient information about the Anthem, Premera and CareFirst investigations in order to comment about possible connections between those attacks and the one against its own systems.

Source-http://www.thegurureview.net/aroundnet-category/hackers-accessed-10m-records-at-excellus.html

Is HP’s Forthcoming Split A Good Idea?

September 3, 2015 by  
Filed under Computing

Comments Off on Is HP’s Forthcoming Split A Good Idea?

HP Has released its financial results for the third quarter and they make for somewhat grim reading.

The company has seen drops in key parts of the business and an overall drop in GAAP net revenue of eight percent year on year to $25.3bn, compared with $27.6bn in 2014.

The company failed to meet its projected net earnings per share, which it had put at $0.50-$0.52, with an actual figure of $0.47.

The figures reflect a time of deep uncertainty at the company as it moves ever closer to its demerger into HP and Hewlett Packard Enterprise. The latter began filing registration documents in July to assert its existence as a separate entity, while the boards of both companies were announced two weeks ago.

Dell CEO Michael Dell slammed the move in an exclusive interview with The INQUIRER, saying he would never do the same to his company.

The big boss at HP remained upbeat, despite the drop in dividend against expectations. “HP delivered results in the third quarter that reflect very strong performance in our Enterprise Group and substantial progress in turning around Enterprise Services,” said Meg Whitman, chairman, president and chief executive of HP.

“I am very pleased that we have continued to deliver the results we said we would, while remaining on track to execute one of the largest and most complex separations ever undertaken.”

To which we have to ask: “Which figures were you looking at, lady?”

Breaking down the figures by business unit, Personal Systems revenue was down 13 percent year on year, while notebook sales fell three percent and desktops 20 percent.

Printing was down nine percent, but with a 17.8 percent operating margin. HP has been looking at initiatives to create loyalty among print users such as ink subscriptions.

The Enterprise Group, soon to be spun off, was up two percent year on year, but Business Critical system revenue dropped by 21 percent, cancelled out by networking revenue which climbed 22 percent.

Enterprise Services revenue dropped 11 percent with a six percent margin, while software dropped six percent with a 20.6 percent margin. Software-as-a-service revenue dropped by four percent.

HP Financial Services was down six percent, despite a two percent decrease in net portfolio assets and a two percent decrease in financing volume.

Source- http://www.thegurureview.net/computing-category/is-hps-forthcoming-split-a-good-idea.html

Next Page »