Security-Portal.cz je internetový portál zaměřený na počítačovou bezpečnost, hacking, anonymitu, počítačové sítě, programování, šifrování, exploity, Linux a BSD systémy. Provozuje spoustu zajímavých služeb a podporuje příznivce v zajímavých projektech.

Kategorie

Palo Alto Networks Discloses More Details on Critical PAN-OS Flaw Under Attack

The Hacker News - 20 Duben, 2024 - 07:53
Palo Alto Networks has shared more details of a critical security flaw impacting PAN-OS that has come under active exploitation in the wild by malicious actors. The company described the vulnerability, tracked as CVE-2024-3400 (CVSS score: 10.0), as "intricate" and a combination of two bugs in versions PAN-OS 10.2, PAN-OS 11.0, and PAN-OS 11.1 of the software. "In Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Critical Update: CrushFTP Zero-Day Flaw Exploited in Targeted Attacks

The Hacker News - 20 Duben, 2024 - 07:18
Users of the CrushFTP enterprise file transfer software are being urged to update to the latest version following the discovery of a security flaw that has come under targeted exploitation in the wild. "CrushFTP v11 versions below 11.1 have a vulnerability where users can escape their VFS and download system files," CrushFTP said in an advisory released Friday.
Kategorie: Hacking & Security

Critical Update: CrushFTP Zero-Day Flaw Exploited in Targeted Attacks

The Hacker News - 20 Duben, 2024 - 07:18
Users of the CrushFTP enterprise file transfer software are being urged to update to the latest version following the discovery of a security flaw that has come under targeted exploitation in the wild. "CrushFTP v11 versions below 11.1 have a vulnerability where users can escape their VFS and download system files," CrushFTP said in an advisory released Friday.Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Akira Ransomware Gang Targets Linux Servers, Extorts $42 Million

LinuxSecurity.com - 19 Duben, 2024 - 19:19
The Akira ransomware group has extorted approximately $42 million from over 250 victims since January 1, 2024. The group initially focused on Windows systems but later shifted its attention to Linux servers, mainly targeting VMware ESXi virtual machines. The ransomware leverages different methods for initial access to target networks, such as exploiting known flaws in Cisco appliances, spear phishing, and abusing VPN services lacking multi-factor authentication protections. It also utilizes various tools for setting up persistence, privilege escalation, and lateral movement within networks.
Kategorie: Hacking & Security

Chasing business and partnerships, Apple goes APAC

Computerworld.com [Hacking News] - 19 Duben, 2024 - 17:45

While politicians who should know better waste time worrying about green bubbles, Apple continues to explore opportunities in global markets as its traditional ones become increasingly stagnant

Apple is also seeking ways to become less exposed to America’s growing politically driven tension against China, a nation that has been a strong partner for Cupertino — and therefore, also for US soft power’s success.

Following his visit to China in March, Apple CEO Tim Cook spent a week in Indonesia, Vietnam, and Singapore. The week was no idle executive jolly, nor should it be seen as an opportunity to purchase some new carbon offsets to justify use of the executive jet. Apple’s boss was there to do business — with a few splendid social media moments to add a little extra shine. 

Preparing the ground in Vietnam

During a two-day visit to Vietnam, Cook announced plans to increase spending on manufacturing suppliers there. Luxshare, Foxconn, Compal, and GoerTek already employ 150,000 people in Vietnam, while Apple and third parties support another 50,000 jobs. “From cooperating with local suppliers, to supporting clean water projects and educational opportunities, we are committed to continuing to strengthen connections in Vietnam,” Cook said in a statement.

The current thinking is that Apple sees Vietnam as a hub for Mac, AirPod production.

Nurturing talent in Indonesia

Cook’s tour then stopped in Indonesia, where Apple’s leader met President Joko Widodo to discuss potential investments. Cook even spoke at a news conference, during which he confirmed discussions about manufacturing and characterized the investment opportunity there as “endless.”

Apple doesn’t really have a strong manufacturing connection with Indonesia, but is making significant investments in people there. During Cook’s visit, the company announced its fourth developer academy in Bali. “We’ve seen many times over that a line of code can change the world — and in Indonesia, we’re investing in the creativity and skills of people determined to prove it,” Cook said in a statement

Expanding corporate staff in Singapore

Finally, Cook stopped in Singapore, where he visited Apple stores and the company’s new Developer Center. Apple had big news here too, announcing a $250 million investment to extend its existing campus in Ang Mo Kio. That campus is believed to act as a regional hub for corporate operations across the region. Apple first opened up in Singapore in 1981 when it was making the Apple II systems.

Feet on the ground

Apple’s connection with the region is nothing new. It has worked with suppliers and manufacturers across the Asia-Pacific region for years and Cook led those teams. While he was Apple’s Chief Operating Office, he was the leading architect of the company’s globalized, highly efficient supply chain. (He might have engaged in similar negotiations before Apple, when he led procurement at Compaq.)

Staying in the arena

Today, as Apple battles stormy regulatory seas, Cook seems to be leaning deep into his experience to guide the company through. That means meeting national leaders at the highest level in countries in which he sees signs of future opportunity. It builds on Cook’s track record — Apple’s work in India means that nation is accelerating to become a top three market for the company, and the company’s investments across the region should help it build its presence across adjacent national economies.

After all, as Cook once said, “The sidelines are not where you want to live your life. The world needs you in the arena,” and keeping that place in that arena is precisely what Apple needs to do. It’s also important to note that it’s about this time of year the company finalizes production deals with suppliers across the region.

Given the strategic importance of those arrangements, particularly during such interesting times, who better to sign the final commitment than the CEO? After all, we know new iPhones, Macs, iPads, and Vision family products are coming. They just won’t necessarily be made in China.

Please follow me on Mastodon, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

Apple, Manufacturing Industry, Vendors and Providers
Kategorie: Hacking & Security

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

The Hacker News - 19 Duben, 2024 - 15:44
Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. Cybersecurity firm Trend Micro is tracking the
Kategorie: Hacking & Security

BlackTech Targets Tech, Research, and Gov Sectors New 'Deuterbear' Tool

The Hacker News - 19 Duben, 2024 - 15:44
Technology, research, and government sectors in the Asia-Pacific region have been targeted by a threat actor called BlackTech as part of a recent cyber attack wave. The intrusions pave the way for an updated version of modular backdoor dubbed Waterbear as well as its enhanced successor referred to as Deuterbear. Cybersecurity firm Trend Micro is tracking the Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Microsoft reminder: Support for Office 2016 and 2019 ends next year

Computerworld.com [Hacking News] - 19 Duben, 2024 - 14:21

Microsoft is reminding customers that support for its Office 2016 and Office 2019 suites and related productivity servers will end on Oct. 14, 2025. 

Microsoft issued the reminder this week that applications in the two Office suites — including versions of Excel, Outlook, PowerPoint, Word, and others — will no longer receive security fixes, bug fixes, and technical updates after the support date passes. 

That’s also true for Exchange Server 2016 and 2019, as well as Skype for Business Server 2015 and 2019, Microsoft said in a blog post Monday (Oct. 14, 2025 also happens to be the same date for Windows 10 support to end.)

Using these products after the end of support  leaves  business users vulnerable to “potential security threats, productivity losses, and compliance issues,” said Mariana Prudencio, senior product marketing manager at Microsoft. 

Not surprisingly, the company is pushing customers to cloud-based options. Microsoft recommends customers update to cloud-hosted versions of the software such as Microsoft 365 E3. Another option for Office 2016 and 2019 users is the Office Long-Term Servicing Channel, Microsoft said, which extends support into 2026.

Those that want to continue running Exchange Server on-premises are advised to prepare to migrate to the upcoming Exchange Server slated to arrive in 2025 prior to the end of support date. Microsoft recommends customers move to Exchange Server 2019 to ease this transition.

Businesses should be particularly wary of the looming end of support for Exchange servers, said Jack Gold, founder and principal analyst at J. Gold Associates. 

A lack of security updates would expose them to “a lot of risk,” he said, “since a large portion of threats are targeted against email and email servers, and stolen identities pose a big risk here.” Businesses that continue to run Exchange on-prem tend to be smaller, so it might be more difficult or costly for them to migrate, said Gold. 

“The larger companies have mostly migrated to online already,” he said.

End of support for the Office suites, on the other hand, is less problematic, said Gold, particularly for small business users. While security updates are important, smaller firms tend to run third-party antivirus and other security tools that can mitigate many potential threats. 

Some smaller business will look to migrate to Microsoft’s cloud-based Office apps, but many will opt to remain on the outdated versions past the support date and update the software in line with upgrades of other equipment. 

“And it is still possible to buy a standalone Office suite if you’re not in need of back-end servers, as many smaller businesses don’t require, so you can update that way,” said Gold. 

Microsoft, Microsoft Office, Office Suites
Kategorie: Hacking & Security

Google consolidates AI teams into DeepMind to scale capacity

Computerworld.com [Hacking News] - 19 Duben, 2024 - 13:29

Aimed at accelerating progress in AI development and responsible AI deployment, Alphabet-owned Google is consolidating its teams responsible for building AI models across Google Research and Google DeepMind, CEO Sundar Pichai said Thursday in a note to its employees. All AI “work will now sit in Google DeepMind,” Pichai said in the note.

The restructuring will “scale our capacity to deliver capable AI for our users, partners and customers,” Pichai said. “This will simplify development by concentrating compute-intensive model building in one place and establishing single access points for PAs looking to take these models and build generative AI applications.”

The Google DeepMind team will be led by Demis Hassabis.

Google formed Google DeepMind a year ago by combining two research teams in the AI field — the Brain Team of Google Research, and DeepMind. This focused team, backed by the computational prowess of Google “will significantly accelerate our progress in AI,” Pichai had said in an April 2023 note. Gemini models were created by Google DeepMind.

Google Research is the research arm of Google, dedicated to AI and computer science to develop next-generation technologies that benefit Google products having key focus areas including AI/ML, Responsible Human-centric Technology, Science & Societal Impact, Computing Paradigms, and Algorithms and Optimization.

What’s new now?

Google is now consolidating all its AI units one to “simplify our structure and improve velocity and execution — such as bringing together the Brain team in Google Research with teams in DeepMind, which helped accelerate our Gemini models; unifying our ML infrastructure and ML developer teams to enable faster decisions, smarter compute allocation, and a better customer experience; and bringing our Search teams under one leader,” the note added.

The move, Pichai said, also gives Google Research a clear mandate to continue investing in three key areas that align with Google’s mission — computing systems, foundational ML and algorithms, and applied science and society.

“Consolidating all of Google’s AI teams, including Google Research and DeepMind, into one unit under Google DeepMind likely reflects a strategic move aimed at streamlining and optimizing AI development and deployment across the company,” said Pradeepta Mishra, an AI expert and co-founder of data privacy firm Data Safeguard.

Besides, Google is reaffirming its commitment to responsible AI deployment by ramping up its Responsible AI Team’s roles and accountability. Teams focusing on Responsible AI within the Google Research team will now move to Google DeepMind to be closer to ‘where the models are built and scaled’, said the note.

Similarly, “other responsibility teams” are moving into our central “Trust and Safety” team where the company is investing more in “AI testing and evaluations” to enhance product accuracy and responsiveness. “These shifts create clearer responsibility and accountability at every level as we build and deploy, and strengthen the feedback loop between models, products, and users,” Pichai added in the note.

Recognizing the potential of AI, Google is also formalizing collaboration between its AI divisions, software, and computing platforms. “So we are formalizing the collaboration between DSPA and P&E and bringing the teams together in a new PA called Platforms & Devices.”

Having a unified team across Platforms & Devices will help Google deliver higher-quality products and experiences for its users and partners, Pichai said. It will help us turbocharge the Android and Chrome ecosystems, and bring the best innovations to partners faster — as we did with Circle to Search with Samsung. And internally, it will also speed up decision-making.”

How it helps Google

Merging teams eliminates redundancy and fosters closer collaboration between researchers and developers. This could accelerate the development cycle for new AI products and features. All these moves, Pichai said in the note, “will help us work with greater focus and clarity towards our mission.”

“With one central unit, decision-making around resource allocation and project priorities becomes more efficient,” Mishra added. The AI landscape is fiercely competitive. Data Safeguard’s Mishra said this consolidation could help Google “stay ahead of the curve by accelerating innovation.”

“By integrating research and development under one roof, Google might create more unified and impactful AI products across its platforms (Search, Assistant, etc.). Streamlined operations could lead to better resource utilization and potentially cost savings,” said Mishra.

Google
Kategorie: Hacking & Security

How Attackers Can Own a Business Without Touching the Endpoint

The Hacker News - 19 Duben, 2024 - 13:08
Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why
Kategorie: Hacking & Security

How Attackers Can Own a Business Without Touching the Endpoint

The Hacker News - 19 Duben, 2024 - 13:08
Attackers are increasingly making use of “networkless” attack techniques targeting cloud apps and identities. Here’s how attackers can (and are) compromising organizations – without ever needing to touch the endpoint or conventional networked systems and services.  Before getting into the details of the attack techniques being used, let’s discuss why The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

The Hacker News - 19 Duben, 2024 - 13:01
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S.,
Kategorie: Hacking & Security

Akira Ransomware Gang Extorts $42 Million; Now Targets Linux Servers

The Hacker News - 19 Duben, 2024 - 13:01
Threat actors behind the Akira ransomware group have extorted approximately $42 million in illicit proceeds after breaching the networks of more than 250 victims as of January 1, 2024. "Since March 2023, Akira ransomware has impacted a wide range of businesses and critical infrastructure entities in North America, Europe, and Australia," cybersecurity agencies from the Netherlands and the U.S., Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Linux Kernel 'Make-Me-Root' Flaw Threatens Popular Distros [Updated]

LinuxSecurity.com - 19 Duben, 2024 - 13:00
In the world of open-source software , security vulnerabilities can have widespread consequences. The recent publication of a Linux privilege-escalation proof-of-concept exploit has sent shockwaves through the Linux community, demanding the immediate attention of Linux admins, infosec professionals, internet security enthusiasts, and sysadmins.
Kategorie: Hacking & Security

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

The Hacker News - 19 Duben, 2024 - 08:16
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed 
Kategorie: Hacking & Security

Hackers Target Middle East Governments with Evasive "CR4T" Backdoor

The Hacker News - 19 Duben, 2024 - 08:16
Government entities in the Middle East have been targeted as part of a previously undocumented campaign to deliver a new backdoor dubbed CR4T. Russian cybersecurity company Kaspersky said it discovered the activity in February 2024, with evidence suggesting that it may have been active since at least a year prior. The campaign has been codenamed Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Linus Torvalds Addresses Malicious Developers, Hardware Errors and More at Open Source Summit

LinuxSecurity.com - 18 Duben, 2024 - 21:49
At The Linux Foundation's Open Source Summit North America , Linus Torvalds, the creator of Linux, discussed various topics related to Linux development and the challenges the open-source community faces. Torvalds addressed hardware errors, malicious developers, and the hype surrounding Artificial Intelligence (AI).
Kategorie: Hacking & Security

Zoom offers AI-based updates to its Workplace collaboration space

Computerworld.com [Hacking News] - 18 Duben, 2024 - 21:38

Online meeting platform Zoom this week announced updates to its meeting collaboration space Workplace, adding AI-powered capabilities that include a previously released “assistant” that offers post-meeting summaries and the ability to compose chats and email drafts. 

Available through Zoom’s desktop app, the Workplace collaboration platform includes the use of its Zoom AI Companion, which it released last September. 

The AI Companion, enabled in the toolbar, uses OpenAI’s ChatGPT generative AI (genAI) features to perform tasks such as presenting a summary of a meeting, identifying action items, and prompting users to share next steps with key meeting members.

The company’s new Zoom Phone capabilities also offer post-call summaries, voice mail prioritization, and task extraction, among other features. 

In January, Zoom launched a mixed reality app that works with Apple’s Vision Pro headset to offer users a 3D representation of meeting participants along with three dimensional representations of media and design files.  For example, an animator or game designer could collaborate and share the latest character model via Zoom’s 3D object sharing capabilities.

Zoom’s Workplace collaboration app offers features such as a combined meetings and calendar view on one tab, along with a new “agenda” view for meeting participants. 

Users of  Zoom’s desktop app will notice the Workplace name throughout the app, the company said.

Workplace now offers what the company referred to as a “simplified navigation bar” at the top to make it easier for users to organize and find the tabs used most often. Users also can drag and drop tabs into their preferred order.

Workplace also offers a choice of new color themes and to opt for Zoom’s classic dark or light themes in a desktop’s app settings. The toolbar can also be customized by dragging and dropping items (including from the “More” menu) into place.

Finally, Workplace offers a multi-speaker view that will highlight people who are actively speaking in a meeting with more than five participants.

Another feature Zoom said will be available “soon” is the Ask AI Companion, a chatbot that will complete routine user tasks, such as creating meeting preparation materials with relevant content such as meeting summaries and chat threads, drafting agendas, and brainstorming ideas. 

“Ask AI Companion will be available throughout Zoom Workplace, so your AI-powered digital assistant is always at your fingertips, helping to elevate your performance and free up your schedule,” Zoom said in a blog post.

Collaboration Software, Generative AI, Productivity Software, Zoom Video Communications
Kategorie: Hacking & Security

Report: Microsoft-OpenAI ownership might get conditional OK from EU regulators

Computerworld.com [Hacking News] - 18 Duben, 2024 - 19:24

Microsoft’s $13 billion investment in OpenAI might not trigger EU antitrust restrictions since it is unlikely to be viewed as an “acquisition” in the legal sense in that jurisdiction.

report Wednesday by Reuters said this means Microsoft would likely avoid more formal investigation procedures and potential regulatory stumbling blocks as a result of its investment in the generative AI LLM provider.

Reached for comment, a European Commission spokesperson said that for a transaction to be “notifiable” to EC as a merger, it has to represent a change in control of the affected company “on a lasting basis.”

The spokesperson did not rule out a more formal and rigorous regulatory approach and said its investigation into the Microsoft-OpenAI deal is ongoing.

“While this transaction has not been formally notified, the Commission has been following very closely the situation of control over OpenAI already before the recent events involving its management, including Microsoft’s role on the OpenAI board and the investment agreements between Microsoft and OpenAI,” the spokesperson said.

The EC has yet to conclude, however, that the relationship between the two companies rises to the level of a “change of control” as a result of Microsoft’s investments.

Reuters’ report on the matter notes that UK and US antitrust regulators are also still in the preliminary stages of approval for the deal, with both the UK’s Competition and Markets Authority and the US Department of Justice and FTC thought to be considering their next steps in terms of formal reviews and probes.

Under EU law, a “concentration,” which would be subject to antitrust review, can take place when the change of control in one company is accomplished. This, according to the Consolidated Jurisdictional Notice, can be done by acquiring “sole control” of a company, in the sense of the controlling entity being able to exercise decisive influence over the other.

Sole control can also, however, be found to exist on a purely legal or factual basis, reflecting the myriad of board, stockholder and voting rights arrangements available to corporations doing business in the EU. A majority of voting rights, for example, could provide effective sole control, while a minority shareholder who is likely to succeed in achieving majorities at shareholders’ meetings could be found to be in de facto control.

UK and EU regulators had warned Microsoft in January that its investments in OpenAI could be subject to review despite the company’s insistence that its position on the board is non-voting and therefore that it had no ownership of OpenAI. 

Microsoft declined to comment.

Generative AI, Government, Microsoft, Regulation
Kategorie: Hacking & Security

Apple wants to improve the carbon offset market

Computerworld.com [Hacking News] - 18 Duben, 2024 - 18:53

Apple has published its annual environmental report detailing its progress towards becoming completely carbon neutral by 2030. While critics will, of course, condemn the report as “greenwash,” it’s hard to identity many other big firms working quite as hard to be so transparent across the impact of their business.

In the report’s introduction, Lisa Jackson, Apple’s vice president for environment, policy, and social initiatives, confirms that Apple is working in multiple directions to achieve its 2030 target.

“The proof of Apple’s commitment to climate action is in our progress: We’ve slashed emissions by more than half, all while serving more users than ever before,” said Jackson. “More hard work is ahead of us, and we’re focused on harnessing the power of innovation and collaboration to maximize our impact.”

Energy from sun and wind

To get there, the company is making deep investments in wind and solar power, new recycling, and materials process technology, and seeking to build sustainability right inside its product designs. It means climate action is on the agenda at every product design meeting, and means the packaging it uses is constantly being optimized to reduce the cost of freight.

It’s important to understand the scope Apple has in this.

The company is already carbon neutral across its own business operations, But in the last few years, it has been working with a rapidly growing number of its own suppliers to achieve the same goal in product manufacturing. More than 320 Apple suppliers have committed to using renewable energy, the company says, while more than 20% of the materials used in Apple products came from recycled sources. Its recently introduced MacBook Air is made with over 50% recycled material.

Recycling for the rest of us

Apple seems to agree that climate justice is also social justice

That’s why it matters that the company wants to use 100% recycled rare earth materials in its products. The iPhone 15 range uses 100% recycled cobalt in smartphone batteries. These valuable materials are often described as “conflict minerals,” because they come from active war zones and are often mined at gunpoint by forced labor — including kids. I suppose that Just as Find My iPhone makes stealing Apple’s phones less attractive, dramatic reductions in demand for such minerals might well make even forced labor less profitable. 

Apple wants carbon offset transparency

The company has lots of reasons to take pride in much of what it has achieved to mitigate the consequences of running its business, but not every process or use can be avoided or reduced. To make up for this, Apple makes big use of carbon credits.

A lot of people don’t have much faith in carbon credits as a route to environmental sustainability, which Apple seems to recognize. Not only does it call its use of these an “interim solution,” but stresses that its priority is to reduce emissions rather than rely on that kind of mitigation. 

To me, this means Apple’s reliance on carbon credits is the weakest link in the Apple 2030 story. But the fact the company sees it as an interim solution and its investment of over $200 million in high quality offset projects such as those in Africa’s Chyulu Hills or in Guizhou, China show tangible recognition of this. 

Apple also gains some brownie points for transparency on its use of carbon offsets because it has published an extensive white paper explaining its approach in a great deal more depth. This includes some key recommendations to perhaps improve the quality of such projects on an industry-wide basis. 

We need standards of trust

Apple wants more independent transparency of carbon offset projects, calls for more coordination and collaboration around them, and better national and international policies to support rapid scale up of carbon removal.

“We believe that a market gap still exists for a centralized transparent process to review individual carbon projects against agreed-upon standards,” the Apple white paper says. That’s as close as you can get to conceding that many of the carbon credit schemes being run and relied upon by big companies now might not actually be making a difference. 

But what is at least somewhat reassuring is Apple’s stated willingness to work to improve the quality of carbon offsets, and the urgency with which it seems to see these goals. “We recognize that the current carbon markets aren’t equipped to deal with the scale and integrity of impact needed to achieve a 1.5℃ pathway and remove tens of billions of tons of carbon by 2050,” the white paper states. 

“We intend to work to improve the quality of these markets. We’re also aiming to build a pipeline of projects that meet the highest-quality standards that can scale to meet the growing demand for nature-based removals. And we’ll continue to progress our goal of building much-needed solutions for high-quality engineered carbon removals to complement these efforts.”

Our planet is in crisis

Overall, this year’s Apple environmental report shows a company that has moved far beyond lip service to try to tackle the big challenge all of us share today. “Our planet is in crisis, and without urgent action on climate change, we won’t be able to keep global warming to 1.5℃, and avoid the worst climate change impacts,” Apple said.

Please follow me on Mastodon, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

Apple, Green IT, iOS, Technology Industry, Vendors and Providers
Kategorie: Hacking & Security
Syndikovat obsah