Thu.Mar 21, 2019

article thumbnail

The fundamental problem with Silicon Valley’s favorite growth strategy

O'Reilly Media - Ideas

Our entire economy seems to have forgotten that workers are also consumers, and suppliers are also customers. The pursuit of monopoly has led Silicon Valley astray. Look no further than the race between Lyft and Uber to dominate the online ride-hailing market. Both companies are gearing up for their IPOs in the next few months. Street talk has Lyft shooting for a valuation between $15 and $30 billion dollars , and Uber valued at an astonishing $120 billion dollars.

article thumbnail

Inspiring Creativity and Innovation on Your Team: A Frontline Festival

Let's Grow Leaders

Welcome to the Let’s Grow Leaders Frontline Festival! This month, our contributors share their thoughts about inspiring creativity and innovation on your team. We’ve expanded the Frontline Festival to include other formats such as podcasts and artwork and are always looking for […]. The post Inspiring Creativity and Innovation on Your Team: A Frontline Festival appeared first on Let's Grow Leaders.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

DevOps: Assessing Behavior Flows Through an Organization

DevOps.com

I’ll admit it, this article is a little strange. It is an experiment. But DevOps is all about experimentation, right? This article explores how information and behaviors in fact “flow” through an organization. It is based upon my observations with literally hundreds of DevOps teams. I have used the Three Ways of DevOps to show […]. The post DevOps: Assessing Behavior Flows Through an Organization appeared first on DevOps.com.

DevOps 109
article thumbnail

Are Your Web Apps Protected Against Component Vulnerabilities?

Tenable

Third-party components are used to build most new web applications, and these components are highly vulnerable. Here’s how you can use Tenable.io Web Application Scanning (WAS) to assess common vulnerabilities in custom code. Today’s web applications are highly complex in terms of business features and technical architecture. This complexity leads to a dramatically expanded attack surface requiring a new approach to web application scanning.

article thumbnail

Top 5 Challenges in Designing a Data Warehouse for Multi-Tenant Analytics

Multi-tenant architecture allows software vendors to realize tremendous efficiencies by maintaining a single application stack instead of separate database instances while meeting data privacy needs. When you use a data warehouse to power your multi-tenant analytics, the proper approach is vital. Multi-tenant analytics is NOT the primary use case with traditional data warehouses, causing data security challenges.

article thumbnail

DevOps Chat: The CD Foundation, with CloudBees’ Kohsuke Kawaguchi and Tracy Miranda

DevOps.com

A new foundation, the CD Foundation, has been formed under the auspices of the Linux Foundation to serve as the home base for a vendor-neutral movement committed to making it easier to build and reuse DevOps pipelines across multiple continuous integration/continuous delivery (CI/CD) platforms. The first projects to be hosted under the auspices of CD […].

DevOps 95

More Trending

article thumbnail

Perfecto Applies AI to Writing Test Scripts

DevOps.com

Artificial intelligence (AI) is starting to be applied to the writing and update test scripts. Perfecto has unfurled Perfecto Codeless, which employs machine learning algorithms to automate writing of test scripts in a way that allows them to not only run continuously, but also adjust to changes made to the application. Eran Kinsbruner, chief evangelist […].

article thumbnail

The top 7 test automation mistakes: How to avoid your next fail

TechBeacon

In their desire to do more automated testing, QA teams often make mistakes that cost time, money, and trust—and derail progress. These blunders can make your team too nervous to try again.

Testing 93
article thumbnail

5 Considerations to Get DevOps Right in Telco IT Systems

DevOps.com

Implementing DevOps in telco IT systems, such as business support systems/operations support systems (BSS/OSS), is not easy. This is especially true with telcos that overly rely on third-party commercial off-the-shelf (COTS) vendors or systems integrators (SIs) to implement new capabilities, and to run operations. To effectively control the vendors, telcos extensively use traditional levels found […].

DevOps 94
article thumbnail

100 Percent Of Small Businesses Go Out Of Business One Nanosecond After the Simplest of Cyberattacks

CTOvision

I just read another scary marketing email. This one from one of my favorite firms. I love Cisco. They have done more for America and our way of life that most others. They are creators and innovators and I am honored to have interacted with them through the years. But their marketing team has fallen […].

article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

How to Manage 6 Challenging Personality Types in Meetings

Modus Create

Software teams are interdisciplinary. They are increasingly comprised of people who have not only cross-functional skills, but also deep specializations. While different teams will have different roles, a typical software team might look something like this: Product Managers. Engineers. User Experience Designers. Visual Designers. User Researchers. DevOps.

Meeting 89
article thumbnail

Thwarting an invisible threat: How AI sniffs out the Ursnif trojan

Darktrace

The cyber AI approach successfully detected the Ursnif infections even though the new variant of this malware was unknown to security vendors at the time.

Malware 94
article thumbnail

The diagnosis for US electronic health records: Fatally flawed

TechBeacon

EHR is badly broken. That’s the conclusion of a too-long report into electronic health records in the US.

Report 108
article thumbnail

Python Web Scraping Tutorial

The Crazy Programmer

In this tutorial, we are going to talk about web scraping using python. Firstly, we have to discuss about what is web scraping technique? Whenever we need the data (it can be text, images, links and videos) from web to our database. Lets discuss where we should need the web scraping in real world. Nowadays, we have so many competitors in each and every field for surpassing them we need their data from the website or Blogs to know about products, customers and their facilities.

article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

In security, it’s usually the basic stuff that gets you — like passwords

DXC

There are some very smart hackers out there with access to the latest techniques and exploits, but time and again it has been observed that attackers don’t need to deploy the latest and greatest because they can achieve their goals with the older and basic. Why bother with something complex or burn a new tool […].

Tools 76
article thumbnail

The Complete Guide to Java 12 New Features

OverOps

6 months flew by so fast, and again, it’s time to take a closer look at the new JDK version that’s out. Let’s meet Java 12 and the features it’s introducing to developers. It’s a been a while since Oracle introduced its accelerated 6-month release cadence, and it’s getting harder to keep up with every version and the features they add to the table. On the bright side, this fast release rate also means that Java is introducing a lot of new features for us to take advantage of.

article thumbnail

High-Power Hash Cracking with NPK

Coalfire

Password hashes are an everyday part of life in Coalfire Labs. Barring any other low-hanging fruit, it’s not uncommon for a penetration test to hinge on recovering a plaintext password from one of these hashes. Whether it’s NTLM hashes from Active Directory, NetNTLMv2 from Responder, WPA2 PMK from a wireless penetration test, or hundreds of other possible sources of hashes, recovering the original password has been a challenge for hackers for decades.

article thumbnail

Delegating Work and Tasks = Effective Leadership

CoachStation

Delegating work and tasks to your team members is one of the necessary and important skills of leadership. It also remains one of the most challenging for many new and experienced managers. However, there are several things you can do to develop this skill. Continue reading Delegating Work and Tasks = Effective Leadership at CoachStation.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Mobility Lab Webinar #3: Inter-Operator Mobility with CBRS

CableLabs

The emergence of spectrum sharing with Citizen Broadband Radio Service (CBRS) has unlocked opportunities for new entrants including traditional multiple service operators (MSOs) to provide mobile service. CBRS networks will use low power small cells which inherently provides short distance coverage and thus target deployment in high traffic areas. Operators will likely have to rely on macro-cell network coverage to compensate for mobile service outside CBRS network coverage.

Mobile 73
article thumbnail

5 Lessons Learned as a Technical Lead at Gorilla Logic

Gorilla Logic

Being a Senior Consultant at Gorilla Logic is super fun, but it is even more fun leading a highly productive team under the nearshore business model. During my time at Gorilla Logic, I have had the opportunity to work as a Senior Consultant and as a Technical Lead on a very demanding set of services/products for companies that want to skyrocket their efficiency and revenue while maintaining quality, performance, and low technical debt.

article thumbnail

Le changement : disruptif mais humain

DXC

Par Mattis Vimard, consultant Digital Strategy, DXC Technology D’après une Ă©tude de 1995, menĂ©e par la Harvard Business Review, 70% des changements organisationnels n’atteindraient pas leurs objectifs. Plus de vingt ans après ce constat, la vision de l’entreprise s’avère encore Ă©loignĂ©e des aspirations individuelles des collaborateurs. Les rĂ©sistances aux changements restent l’un des principaux freins […].

article thumbnail

Simplifying Your Multi-Cloud Security Strategy

Palo Alto Networks

“Everything should be made as simple as possible, but not simpler.” – Albert Einstein ( purportedly ). Simplicity is key when it comes to solving most challenges and we couldn’t agree more with Mr. Einstein. However, when it comes to simplifying your multi-cloud security strategy there are three things to keep in mind: Visibility. Reducing cloud vendor lock-in.

article thumbnail

Entity Resolution Checklist: What to Consider When Evaluating Options

Are you trying to decide which entity resolution capabilities you need? It can be confusing to determine which features are most important for your project. And sometimes key features are overlooked. Get the Entity Resolution Evaluation Checklist to make sure you’ve thought of everything to make your project a success! The list was created by Senzing’s team of leading entity resolution experts, based on their real-world experience.

article thumbnail

Business Agility in the Cloud | Maximizing Business Value with AWS

Linux Academy

In the previous article in this series, I discussed the value proposition of cloud computing and also highlighted some of the benefits of the variable pricing model. Let’s now discuss business agility in the cloud. Business Agility in the Cloud. Business agility is one of the most important activities that a healthy business must do in order to continue to grow and innovate is to scope, prioritize, and to take on new initiatives.

Agile 60
article thumbnail

[“Define Your Product” Series”] 3 Keys to Practical User Research for New Products

Praxent

User research for new products can be expensive, but it doesn’t have to be. Using simple, cost-effective methods, conduct user research at the beginning of a product development project. The relatively minimal effort will save thousands in the long run. Aim to achieve these three deliverables from a user research initiative for new product development: User personas, a first-stage definition of potential target users.

article thumbnail

Close the Tech Skills Gap by Learning In-Demand Tech Skills | Infographic

Linux Academy

With in-demand tech skills being searched for every day across not only the tech industry but every industry, it’s the perfect time to develop your tech skills and fast-track your career! Employers can’t find new candidates with the tech skills that they need, and 70% of executives say current employees lack the IT skills required for certain business projects.

Linux 60
article thumbnail

Attivo Networks Powers up with Energy Impact Partners

DevOps.com

Utility-backed venture capital firm invests in company to secure energy operations and security infrastructure Fremont, CA – March 21, 2019 – Attivo Networks®, the award-winning leader in deception for cybersecurity threat detection, today announced that Energy Impact Partners(EIP), a leading utility-backed energy investment and innovation firm, has become a strategic investor in the company.

Energy 57
article thumbnail

The Big Payoff of Application Analytics

Outdated or absent analytics won’t cut it in today’s data-driven applications – not for your end users, your development team, or your business. That’s what drove the five companies in this e-book to change their approach to analytics. Download this e-book to learn about the unique problems each company faced and how they achieved huge returns beyond expectation by embedding analytics into applications.

article thumbnail

Netflix Public Bug Bounty, 1 year later

Netflix Tech

by Astha Singhal (Netflix Application Security) As Netflix continues to create entertainment people love, the security team continues to keep our members, partners, and employees secure. The security research community has partnered with us to improve the security of the Netflix service for the past few years through our responsible disclosure and bug bounty programs.

article thumbnail

SRE: How Do You Get to Blameless?

DevOps.com

Site reliability engineering (SRE) is the companion to DevOps. If we take my normal divisions of DEVops versus devOPS, traditional DevOps is mostly the developer side, and SRE is mostly the Ops side. This isn’t a perfect comparison, but it is a good starting point, and for this blog, I’ll run with it. While DevOps […]. The post SRE: How Do You Get to Blameless?

DevOps 55
article thumbnail

Using Technology to Save Water

Beyond B2B

Over 2 billion people live without safe water at home. Water shortages impact every aspect of life – health, commerce, the economy, education – making conservation and management a top priority globally.