Agregátor RSS

Google má laboratoř pro testování videa natáčeného Pixely. Vytvořil si v ní místa, která běžně navštěvujeme

Živě.cz - 23 Duben, 2024 - 07:15
Google pootevřel dveře své fotografické laboratoře • S Pixely zde natáčí videa v kontrolovaných světelných podmínkách • Vytvořil si místnosti s prostory, které běžně navštěvujeme
Kategorie: IT News

Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware

The Hacker News - 23 Duben, 2024 - 06:23
The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for
Kategorie: Hacking & Security

Russia's APT28 Exploited Windows Print Spooler Flaw to Deploy 'GooseEgg' Malware

The Hacker News - 23 Duben, 2024 - 06:23
The Russia-linked nation-state threat actor tracked as APT28 weaponized a security flaw in the Microsoft Windows Print Spooler component to deliver a previously unknown custom malware called GooseEgg. The post-compromise tool, which is said to have been used since at least June 2020 and possibly as early as April 2019, leveraged a now-patched flaw that allowed for Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Společnost Espressif získala většinový podíl ve společnosti M5Stack

AbcLinuxu [zprávičky] - 23 Duben, 2024 - 04:33
Společnost Espressif (ESP8266, ESP32, …) získala většinový podíl ve společnosti M5Stack, čímž posiluje ekosystém AIoT.
Kategorie: GNU/Linux & BSD

Old Windows print spooler bug is latest target of Russia's Fancy Bear gang

The Register - Anti-Virus - 23 Duben, 2024 - 03:15
Putin's pals use 'GooseEgg' malware to launch attacks you can defeat with patches or deletion

Russian spies are exploiting a years-old Windows print spooler vulnerability and using a custom tool called GooseEgg to elevate privileges and steal credentials across compromised networks, according to Microsoft Threat Intelligence.…

Kategorie: Viry a Červi

Cena zlata roste do nebe. Vyplatí se jeho nákup, nebo je lepší dát si pauzu?

Lupa.cz - články - 23 Duben, 2024 - 00:00
Od začátku ledna 2024 vyletěla cena zlata o 300 amerických dolarů za unci. Chcete-li, v korunách je to cca 10 tisíc Kč. Je to signál, že zlatu nastávají skvělé časy a jeho cena poroste, nebo je čas dát si s nákupy pauzu?
Kategorie: IT News

Někdy je lepší místo vydědění jen zkrátit dědický podíl. Můžete si tím ušetřit spoustu problémů

Lupa.cz - články - 23 Duben, 2024 - 00:00
Vyděděný potomek se může bránit u soudu, což přinese nejistotu ostatním dědicům. Kolik získá majetku, pokud soud vyhraje? A jaký je rozdíl mezi zneplatněným vyděděním sepsaným do konce roku 2013 a později?
Kategorie: IT News

Manipulace s veličinami a jednotkami v knihovně Astropy

ROOT.cz - 23 Duben, 2024 - 00:00
Na předchozí dva články o manipulaci s veličinami a jednotkami dnes navážeme. Ukážeme si, jak je tato problematika řešena v rozsáhlé knihovně Astropy. Jde o sadu balíčků využitelných zejména v astronomii.
Kategorie: GNU/Linux & BSD

Rusko chystá 128jádrovou serverovou platformu. Není jasné, jak ji vyrobí

CD-R server - 23 Duben, 2024 - 00:00
Sankce po zahájení speciální vojenské války na Ukrajině odstřihly Rusko od legálních dodávek výkonných x86 procesorů. Země je ale výkonná CPU potřebuje a chystá vlastní 128jádrové řešení…
Kategorie: IT News

Dinosauří oběti druhé světové války

OSEL.cz - 23 Duben, 2024 - 00:00
…aneb 80. výročí zničení Přírodovědného muzea v Mnichově
Kategorie: Věda a technika

Dlouhodobá paměť není zadarmo: Musí dojít k poškození nervových buněk

OSEL.cz - 23 Duben, 2024 - 00:00
Když děláte míchaná vajíčka, musíte nejdříve vajíčka rozbít a až pak si pochutnáte. Dlouhodobé vzpomínky se vytvářejí podobně. Neurony v hippokampu nejprve vyvolají zánět a rozbíjejí DNA a poté ji opravují, aby se mohla vytvořit seskupení neuronů, která uchovají vzpomínku na dlouhou dobu. Matička Příroda opět improvizovala.
Kategorie: Věda a technika

How to Keep Your Linux System Safe from Kernel Bugs

LinuxSecurity.com - 22 Duben, 2024 - 23:55
Linux admins and security practitioners face significant challenges in keeping their Linux systems secure amidst the constant threat of kernel bugs. Understanding and mitigating the vulnerabilities in the Linux kernel is essential in safeguarding your systems against exploits leading to compromise. Let's examine why kernel vulnerabilities are such a severe threat and mitigation strategies for protecting against them.
Kategorie: Hacking & Security

Audacity 3.5 s podporou cloudu

AbcLinuxu [zprávičky] - 22 Duben, 2024 - 23:45
Byla vydána nová stabilní verze 3.5 svobodného multiplatformního softwaru pro editování a nahrávání zvukových souborů Audacity (Wikipedie). Přehled novinek také na YouTube. Nově lze využívat cloud (audio.com). Ke stažení je oficiální AppImage. Zatím starší verze Audacity lze instalovat také z Flathubu a Snapcraftu.
Kategorie: GNU/Linux & BSD

FBI and friends get two more years of warrantless FISA Section 702 snooping

The Register - Anti-Virus - 22 Duben, 2024 - 23:09
Senate kills reform amendments, Biden swiftly signs bill into law

US lawmakers on Saturday reauthorized a contentious warrantless surveillance tool for another two years — and added a whole bunch of people and organizations to the list of those who can be compelled to spy for Uncle Sam.…

Kategorie: Viry a Červi

A Universal Vaccine Against Any Viral Variant? A New Study Suggests It’s Possible

Singularity HUB - 22 Duben, 2024 - 22:28

From Covid boosters to annual flu shots, most of us are left wondering: Why so many, so often?

There’s a reason to update vaccines. Viruses rapidly mutate, which can help them escape the body’s immune system, putting previously vaccinated people at risk of infection. Using AI modeling, scientists have increasingly been able to predict how viruses will evolve. But they mutate fast, and we’re still playing catch up.

An alternative strategy is to break the cycle with a universal vaccine that can train the body to recognize a virus despite mutation. Such a vaccine could eradicate new flu strains, even if the virus has transformed into nearly unrecognizable forms. The strategy could also finally bring a vaccine for the likes of HIV, which has so far notoriously evaded decades of efforts.

This month, a team from UC California Riverside, led by Dr. Shou-Wei Ding, designed a vaccine that unleashed a surprising component of the body’s immune system against invading viruses.

In baby mice without functional immune cells to ward off infections, the vaccine defended against lethal doses of a deadly virus. The protection lasted at least 90 days after the initial shot.

The strategy relies on a controversial theory. Most plants and fungi have an innate defense against viruses that chops up their genetic material. Called RNA interference (RNAi), scientists have long debated whether the same mechanism exists in mammals—including humans.

“It’s an incredible system because it can be adapted to any virus,” Dr. Olivier Voinnet at the Swiss Federal Institute of Technology, who championed the theory with Ding, told Nature in late 2013.

A Hidden RNA Universe

RNA molecules are usually associated with the translation of genes into proteins.

But they’re not just biological messengers. A wide array of small RNA molecules roam our cells. Some shuttle protein components through the cell during the translation of DNA. Others change how DNA is expressed and may even act as a method of inheritance.

But fundamental to immunity are small interfering RNA molecules, or siRNAs. In plants and invertebrates, these molecules are vicious defenders against viral attacks. To replicate, viruses need to hijack the host cell’s machinery to copy their genetic material—often, it’s RNA. The invaded cells recognize the foreign genetic material and automatically launch an attack.

During this attack, called RNA interference, the cell chops the invading viruses’ RNA genome into tiny chunks–siRNA. The cell then spews these viral siRNA molecules into the body to alert the immune system. The molecules also directly grab onto the invading viruses’ genome, blocking it from replicating.

Here’s the kicker: Vaccines based on antibodies usually target one or two locations on a virus, making them vulnerable to mutation should those locations change their makeup. RNA interference generates thousands of siRNA molecules that cover the entire genome—even if one part of a virus mutates, the rest is still vulnerable to the attack.

This powerful defense system could launch a new generation of vaccines. There’s just one problem. While it’s been observed in plants and flies, whether it exists in mammals has been highly controversial.

“We believe that RNAi has been antiviral for hundreds of millions of years,” Ding told Nature in 2013. “Why would we mammals dump such an effective defense?”

Natural Born Viral Killers

In the 2013 study in Science, Ding and colleagues suggested mammals also have an antiviral siRNA mechanism—it’s just being repressed by a gene carried by most viruses. Dubbed B2, the gene acts like a “brake,” smothering any RNA interference response from host cells by destroying their ability to make siRNA snippets.

Getting rid of B2 should kick RNA interference back into gear. To prove the theory, the team genetically engineered a virus without a functioning B2 gene and tried to infect hamster cells and immunocompromised baby mice. Called Nodamura virus, it’s transmitted by mosquitoes in the wild and is often deadly.

But without B2, even a lethal dose of the virus lost its infectious power. The baby mice rapidly generated a hefty dose of siRNA molecules to clear out the invaders. As a result, the infection never took hold, and the critters—even when already immunocompromised—survived.

“I truly believe that the RNAi response is relevant to at least some viruses that infect mammals,” said Ding at the time.

New-Age Vaccines

Many vaccines contain either a dead or a living but modified version of a virus to train the immune system. When faced with the virus again, the body produces T cells to kill off the target, B cells that pump out antibodies, and other immune “memory” cells to alert against future attacks. But their effects don’t always last, especially if a virus mutates.

Rather than rallying T and B cells, triggering the body’s siRNA response offers another type of immune defense. This can be done by deleting the B2 gene in live viruses. These viruses can be formulated into a new type of vaccine, which the team has been working to develop, relying on RNA interference to ward off invaders. The resulting flood of siRNA molecules triggered by the vaccine would, in theory, also provide some protection against future infection.

“If we make a mutant virus that cannot produce the protein to suppress our RNAi [RNA interference], we can weaken the virus. It can replicate to some level, but then loses the battle to the host RNAi response,” Ding said in a press release about the most recent study.  “A virus weakened in this way can be used as a vaccine for boosting our RNAi immune system.”

In the study, his team tried the strategy against Nodamura virus by removing its B2 gene.

The team vaccinated baby and adult mice, both of which were genetically immunocompromised in that they couldn’t mount T cell or B cell defenses. In just two days, the single shot fully protected the mice against a deadly dose of virus, and the effect lasted over three months.

Viruses are most harmful to vulnerable populations—infants, the elderly, and immunocompromised individuals. Because of their weakened immune systems, current vaccines aren’t always as effective. Triggering siRNA could be a life-saving alternative strategy.

Although it works in mice, whether humans respond similarly remains to be seen. But there’s much to look forward to. The B2 “brake” protein has also been found in lots of other common viruses, including dengue, flu, and a family of viruses that causes fever, rash, and blisters.

The team is already working on a new flu vaccine, using live viruses without the B2 protein. If successful, the vaccine could potentially be made as a nasal spray—forget the needle jab. And if their siRNA theory holds up, such a vaccine might fend off the virus even as it mutates into new strains. The playbook could also be adapted to tackle new Covid variants, RSV, or whatever nature next throws at us.

This vaccine strategy is “broadly applicable to any number of viruses, broadly effective against any variant of a virus, and safe for a broad spectrum of people,” study author Dr. Rong Hai said in the press release. “This could be the universal vaccine that we have been looking for.”

Image Credit: Diana Polekhina / Unsplash

Kategorie: Transhumanismus

Jak přecházíte na nový počítač? Klonujete disk, provedete čistou instalaci, nebo…

Živě.cz - 22 Duben, 2024 - 20:15
Asi to není operace, kterou provádíte příliš často. Naštěstí. Přechod ze starého počítače na nový se totiž těžko automatizuje. Kvůli spoustě specifických nastavení, stahování instalátorů atd. může proces trvat několik hodit, klidně i dní. Jak přechod probíhá u vás? Vedle hlasu v anketě ...
Kategorie: IT News

Recenze sluchátek Sony ULT Wear. Hromada basů. A když nestačí, můžete ještě přidat

Živě.cz - 22 Duben, 2024 - 18:45
Maximální pohodlí a stabilita, příjemné ticho a k tomu přesně tolik hlubokých basů, kolik si zvolíte. Záleží je na vás. Výdrž s ANC je v reálu přes 30 hodin, funkce jsou zde ty, které reálně potřebujete. Je jedno, jestli posloucháte klubovou hudbu, elektro muziku, hip hop, nebo našlapané ...
Kategorie: IT News

Europol now latest cops to beg Big Tech to ditch E2EE

The Register - Anti-Virus - 22 Duben, 2024 - 18:30
Don't bore us, get to the chorus: You need less privacy so we can protect the children

Yet another international cop shop has come out swinging against end-to-end encryption - this time it's Europol which is urging an end to implementation of the tech for fear police investigations will be hampered by protected DMs.…

Kategorie: Viry a Červi

Røde má nové filmařské gadgety nejen pro iPhony s MagSafe. Na rám připevníte spoustu užitečných doplňků

Živě.cz - 22 Duben, 2024 - 18:15
Značka Rode ukázala nové filmařské doplňky pro iPhony • Hliníkovou klec a držák, v obou případech s podporou MagSafe • S patřičným krytem fungují doplňky i u Androidů
Kategorie: IT News

Mrtvola se vrací po 16 letech. Na internet unikla nikdy nevydaná beta Windows 7

Živě.cz - 22 Duben, 2024 - 17:45
Od ukončení podpory operačního systému Windows 7 uplynuly již více než čtyři roky, nicméně stále se najdou uživatelé, kteří na tuto verzi nedají dopustit. Jeden z nejúspěšnějších softwarových produktů Microsoftu stále běží (dle aktuálních dat StatCounteru) na 3,04 % počítačů s Windows. Tuto verzi ...
Kategorie: IT News
Syndikovat obsah