Yearly Archives: 2020

Algorithms associating appearance and criminality have a dark past

Using facial recognition software to analyse criminality is commonplace in many countries, but its origin very dark indeed.     ‘Phrenology’ has an old-fashioned ring to it. It sounds like it belongs in a history book, filed somewhere between bloodletting and velocipedes. We’d like to think that judging people’s worth based on the size and shape of their skull is a practice that’s well behind us. However, phrenology is once again rearing its lumpy head. In recent years,… Source link

Read More »

Will America Win The Race For Nuclear Fusion?

An MIT spin-out company is planning to cross the commercial nuclear fusion finish line before anyone else, and big money is backing this game-changing tech that will dictate our energy future by promising unlimited zero-carbon energy–the holy grail.  By 2025, Commonwealth Fusion Systems (CFS)–an MIT spin-out–plans to see is SPARC project become the first fusion reactor to show “net energy gain” by 2025. By 2030, it intends to make nuclear fusion a commercial reality, disrupting all those nuclear fusion experiments elsewhere in the world that have been working towards this a lot longer, and disrupting energy–forever. Microsoft billionaire Bill Gates believes it. He was the first big backer of CFS. And now, Norway’s oil giant–Equinor–is throwing money behind it.  Last… Source link

Read More »

Skilled in the Art: RPX and the War on ‘Bad Patents’ + Zooming to Trial in Virginia + Can You Hear Us Now, Judge Alsup?

Welcome to Skilled in the Art. I’m Law.com IP reporter Scott Graham, and I’m hoping that 85% of today’s briefing will be comprehensible. You may have to use context to fill in the rest (explanation below). Here’s what’s crossing my desk this week: This premium content is locked forLaw.com subscribers only. Subscribe Now Already have an account? Sign In NowInterested in customizing your subscription with Law.com access?Contact our Sales Professionals at 1-855-808-4530 or send an emailto groupsales@alm.com to learn more. Source link

Read More »

Adobe Copyright Suit Over ColdFusion

Adobe Copyright Suit Over ColdFusion

On May 4, Adobe, Inc. filed a complaint against Silk Road Technology, Inc. (Silk Road), alleging that the company breached a software license agreement and infringed on its copyrights relating to an Adobe product called ColdFusion. This case is being held in the Northern District of California before Magistrate Judge Donna M. Riu. ColdFusion is an Adobe-owned website building software, whose licensees must use the product only for internal use within a company. As summarized by the complaint, “ColdFusion licensees use the product to create websites internal to their companies where their employees can submit expense reports or track inventory.” Unless a custom hosting license is created, the use of ColdFusion by and for third parties is prohibited. Against Adobe’s… Source link

Read More »

Adobe Copyright Suit Over ColdFusion

On May 4, Adobe, Inc. filed a complaint against Silk Road Technology, Inc. (Silk Road), alleging that the company breached a software license agreement and infringed on its copyrights relating to an Adobe product called ColdFusion. This case is being held in the Northern District of California before Magistrate Judge Donna M. Riu. ColdFusion is an Adobe-owned website building software, whose licensees must use the product only for internal use within a company. As summarized by the complaint, “ColdFusion licensees use the product to create websites internal to their companies where their employees can submit expense reports or track inventory.” Unless a custom hosting license is created, the use of ColdFusion by and for third parties is prohibited. Against Adobe’s… Source link

Read More »

Adobe Copyright Suit Over ColdFusion

On May 4, Adobe, Inc. filed a complaint against Silk Road Technology, Inc. (Silk Road), alleging that the company breached a software license agreement and infringed on its copyrights relating to an Adobe product called ColdFusion. This case is being held in the Northern District of California before Magistrate Judge Donna M. Riu. ColdFusion is an Adobe-owned website building software, whose licensees must use the product only for internal use within a company. As summarized by the complaint, “ColdFusion licensees use the product to create websites internal to their companies where their employees can submit expense reports or track inventory.” Unless a custom hosting license is created, the use of ColdFusion by and for third parties is prohibited. Against Adobe’s… Source link

Read More »

GoDaddy Hack Breaches Hosting Account Credentials – Threatpost

The domain registrar giant said that the breach started in October 2019. UPDATE GoDaddy, the world’s largest domain name registrar, is warning customers that attackers may have obtained their web hosting account credentials. An “unauthorized individual” was able to access users’ login details in an intrusion that the company said took place back in October — the company told Threatpost that the issue was discovered on April 23. The company said that the breach only affected hosting accounts, not general GoDaddy.com customer accounts, and that no customer data in the main accounts was accessed. The Scottsdale, Ariz.-based company has more than 19 million customers worldwide, but only 28,000 were affected by the attack. The… Source link

Read More »

Adobe Fixes 'Important' Flaws in ColdFusion, After Effects and Digital Editions – Threatpost

Adobe Fixes 'Important' Flaws in ColdFusion, After Effects and Digital Editions – Threatpost

While Adobe’s regularly scheduled security updates were light this month, they fixed “important” severity vulnerabilities. Adobe released security patches for vulnerabilities in its ColdFusion, After Effects and Digital Editions applications. If exploited, the flaws could enable attackers to view sensitive data, gain escalated privileges, and launch denial-of-service attacks. Each of the bugs were rated important-severity, based on CVSS rankings, marking an extremely low-volume month for Adobe bug fixes. Overall Adobe patched flaws tied to five CVEs as part of its regularly scheduled security updates, Tuesday. That number pales in comparison to March, where Adobe patched… Source link

Read More »

Adobe Fixes ‘Important’ Flaws in ColdFusion, After Effects and Digital Editions – Threatpost

While Adobe’s regularly scheduled security updates were light this month, they fixed “important” severity vulnerabilities. Adobe released security patches for vulnerabilities in its ColdFusion, After Effects and Digital Editions applications. If exploited, the flaws could enable attackers to view sensitive data, gain escalated privileges, and launch denial-of-service attacks. Each of the bugs were rated important-severity, based on CVSS rankings, marking an extremely low-volume month for Adobe bug fixes. Overall Adobe patched flaws tied to five CVEs as part of its regularly scheduled security updates, Tuesday. That number pales in comparison to March, where Adobe patched flaws… Source link

Read More »