Page 19«..10..18192021..3040..»

Category Archives: Progress

Saudi Aramco sees slowed progress on planned IPO of trading unit … – Reuters

Posted: May 15, 2023 at 11:29 pm

RIYADH, May 11 (Reuters) - Saudi Aramco (2222.SE) has seen progress slow for the planned initial public offering (IPO) of its energy trading unit, two sources with knowledge of the matter said on Thursday.

Bloomberg earlier reported the oil giant would postpone the IPO, citing people with knowledge of the matter.

Reuters reported in June last year that Aramco would merge Aramco Trading with Motiva Trading, which has the largest refinery in the U.S., ahead of a planned IPO.

The deal completed in January, with Motiva Trading becoming Aramco Trading Americas, acting as Aramco Trading's regional office.

Saudi Aramco and other Middle Eastern producers accelerated their trading efforts as a way to boost incomes after the 2014 collapse in oil prices. They have slowly gained market share from oil majors and Swiss commodity merchants, using access to their own feedstocks and strength in refining to compete aggressively.

Aramco's share of U.S. oil imports has declined in recent decades as it turned more to Asia and as U.S. shale output grew. However, refiner Motiva remains an important outlet for Saudi crude and its entry point into the world's biggest oil consuming market.

Reporting by Maha El Dahan in Dubai and Aziz El Yaakoubi in Riyadh; Writing by Yousef SabaEditing by Mark Potter

Our Standards: The Thomson Reuters Trust Principles.

Original post:

Saudi Aramco sees slowed progress on planned IPO of trading unit ... - Reuters

Posted in Progress | Comments Off on Saudi Aramco sees slowed progress on planned IPO of trading unit … – Reuters

Hazmat Crews Continue Making Progress Cleaning up Mercury … – cchealth.org

Posted: at 11:29 pm

Friday, May 12, 2023

Hazmat cleanup crews this week have removed mercury from most streets in downtown Martinez where a maintenance truck unknowingly spilled small amounts of the toxic substance on its trash-pickup route earlier in the week. Until the cleanup work is finished, people should avoid walking in areas that have been cordoned off, even if they are outside the originally identified areas.

A health advisory remains in effect while hazmat workers finish cleanup at a few remaining sites, including the downtown Amtrak station where the mercury was initially discovered on Monday by paramedics responding to another unrelated matter. The Amtrak station is expected to remain closed through the weekend.

Cleanup crews from CCH, the U.S. Environmental Protection Agency and a private contractor have worked through the week to neutralize and remove all detectable mercury from more than 3,800 feet of roads along the city maintenance truck's route, an area that eventually extended to locations including in front of Rankin Park and a parking lot in the Martinez Marina.

Health officials believe the mercury was placed in a garbage can in the train station parking lot and, on May 8, removed by a city crew emptying trash cans along a route between the lot and the city yard off Buckley.

It was initially believed that the mercury spill was confined to the Amtrak station, but on Tuesday health officials found traces of mercury that dripped from the truck along the city crew's route on nearby streets, prompting the May 9 health advisory from Contra Costa Health (CCH) to avoid walking on those streets and to remain on sidewalks.

Exposure to mercury vapors can cause health problems, particularly from prolonged indoor exposure over time. None of the outdoor contamination was measured at levels high enough to create an immediate risk to health. CCH issued the health advisory as a precaution, to warn people against tracking traces of mercury inside, where risk of exposure would be greater. CCH's CORE homeless outreach teams are communicating with residents experiencing homelessness who are living outdoors near the spill to ensure they have access to information and healthcare if needed.

Anyone who believes they may have walked through or come in contact with mercury from this week's spill in Martinez, such as by walking in the street or gutter in an affected area, should place shoes, clothing or other items inside two sealed bags, place outside in a secure and sunny location, and call 925-655-3200 for instructions.

Other regulatory agencies are also assessing the potential environmental impacts of the mercury spill and whether it contaminated waterways where the toxin could be absorbed by fish and shellfish that people eat.

The source of the mercury remains under investigation by law enforcement. Anyone with information about the dumping of the mercury at the Amtrak station is encouraged to contact the Martinez Police Department's tip line at 925-372-3440.

# # #

Excerpt from:

Hazmat Crews Continue Making Progress Cleaning up Mercury ... - cchealth.org

Posted in Progress | Comments Off on Hazmat Crews Continue Making Progress Cleaning up Mercury … – cchealth.org

Report: U.S. Making Progress in Fight Against Ransomware – Government Technology

Posted: at 11:29 pm

The U.S. has spent recent years strengthening its efforts to combat ransomware, yet that specific type of cyber attack remains a problem, with new strains that are harder to attribute and incident reporting gaps that leave questions. Even so, at the same time, there may be new reasons for optimism.

Ransomware has spiked in public awareness of late, with high-profile incidents such as the 2021 Colonial Pipeline panic, and it continues to cause new problems for local government, in places ranging from Dallas to Spartanburg County, S.C. As a result, federal efforts to fight these attacks are ongoing, and they have frequently aligned with the recommendations of the Ransomware Task Force (RTF), a public-private collaboration whose members have previously included the now-acting National Cyber Director Kemba Walden.

RTF released a 2021 report detailing the global ransomware landscape with proposals for how nations could work to disrupt it in long-lasting ways, and the U.S. has made at least some progress on most of the recommendations in that report, speakers said during a recent event hosted by the Institute for Security and Technology (IST), which coordinates the RTF. Among the wins: international partnerships have disrupted some perpetrators, and the U.S. has started pre-emptively warning organizations when they have vulnerabilities that are susceptible to ransomware actors.

Federal security and cybersecurity officials said they want to compel cryptocurrency entities and cloud services providers to keep cyber criminals off their services. Anne Neuberger, U.S. deputy national security adviser, said the U.S. is also mulling a ban on ransomware payments, with exemptions granted to some essential organizations.

But its unclear if any of this marks a lasting shift away from ransomware. The drop in such attacks against the U.S. may have been driven by world events, with Russias war against Ukraine diverting the attention of cyber crime groups in the region, the RTF said.

Officials are cautious about describing the landscape, but some tentatively suggest hope.

The rate of ransomware attacks seems to be somewhat stabilizing, and, I think a level, plateau, steady state is where we've been, said David Ring, head of the FBI Cyber Divisions private-sector engagement and cyber criminal intelligence missions.

However, Allan Liska, intelligence analyst at the threat intelligence platform provider Recorded Future, said the situation remains murky.

We think ransomware attacks have seen a resurgence in 2023, after dipping a little bit in 2022," Liska said, "... but the answer is that we dont know, because theres not enough incident reporting to get a clear picture.

Regardless of the number of attacks, those that do successfully hit can be punishing. Ransomware continues to strike U.S. hospitals, schools and local governments.

Fully understanding the ransomware landscape is challenging, because reporting requirements are often nonexistent or fragmented, making it hard to get a complete view, Liska said. Even the FBI believes it only received victim reports on about 20 percent of Hive ransomware attacks, Ring said.

Michael Phillips RTF co-chair and chief claims officer at cyber insurance provider Resilience said organizations fear being stigmatized if they admit to suffering a ransomware attack, and they also want a standardized way to report. That latter step would make it easier for victims to inform authorities promptly, while theyre still in crisis mode dealing with the effects of an attack.

Mandatory reporting requirements are forthcoming for some sectors under the Cyber Incident Reporting For Critical Infrastructure Act (CIRCIA), which passed in 2022. But the Cybersecurity and Infrastructure Security Agency (CISA) is still paving the way for its implementation, and CISA Chief Strategy Officer Valerie Cofield said we won't see the fruits of that legislation for a couple of years.

Screenshot

Prior years have seen ransomware-as-a-service (RaaS) models proliferate, in which developers create the malware while other cyber criminals called affiliates deploy it and share some of the extortion profits.

We're now seeing a lot of threat actors move away from there, Liska said.

Ransomware code is increasingly leaked and stolen, leading to some new variants that include other ransomware groups code. Liska calls these variants Franken-ransomware and said the code recycling makes it difficult to determine whos actually behind attacks.

That kind of fracturing of the ransomware market has made it harder for us to track and identify what the growing strains are [or] even [identify] who hit us? Liska said. I get this question all the time now Hey, we got hit by this, do you know what it is? Because theres no name in the ransom note, just some random email address. Thats a real challenge for incident response and even for reporting.

The U.S. has made strides in the past year toward building intergovernment and public-private collaborations around disrupting ransomware as well as in working to address risks from cryptocurrency entities that facilitate perpetrators payments, per the RTFs report. The U.S. also deepened its focus on reporting and information sharing.

The U.S. has now made significant progress on 50 percent of the task forces 48 recommendations and some progress on 92 percent of them. Thats up from May 2022, when IST CEO Phil Reiner reported significant progress on 25 percent and some progress on 88 percent.

More remains to be done, even on areas that are showing progress. U.S. Rep. Elissa Slotkin called for ensuring crypto exchanges, kiosks and trading desks follow Know Your Customer (KYC) and anti-money laundering practices.

There are gaps in our crypto regulations, and these gaps allow bad actors to evade the law, Slotkin said in pre-recorded remarks.

Acting National Cyber Director Kemba Walden said multipronged efforts can help make ransomware less profitable and less easy for perpetrators to conduct. Addressing illicit cryptocurrency use can disrupt the flow of profits, while requiring cloud services providers to follow KYC practices could help hamper ransomware operations by preventing nefarious use of this digital infrastructure.

Pushing for software and hardware to be secure-by-design and secure-by-default could also make the U.S. more cyber secure overall and do so in a way that lifts the responsibility off of small players and end users, Walden said.

Screenshot

When we talk about, potentially, countering Chinese malicious cyber activity, there are some countries who will say, We don't want to do that publicly, Neuberger said.

The U.S. and its partners have been trying a variety of disruptive efforts and are working to assess just how impactful any of these strategies are, Neuberger said. For example, the U.S. and international partners took actions against the Hive ransomware gang and dark web marketplace Genesis Market. Those included seizing Hive servers and decryption keys as well as 11 of Genesis Marketplaces domain names. But questions of effectiveness remain:

We know it has a disruptive impact for how long? Neuberger said. How do we extend how long that lasts? How do we ensure these disruptions have foundational impact on the infrastructure, on the people, on the money laundering networks, that makes this possible and that drive it?

Whether organizations should be allowed to pay ransom is a tricky question. The U.S. is actively discussing whether to issue a broad ban against this practice, while allowing case-by-case exemptions for essential entities, Neuberger said.

A question that weve grappled with both within the U.S. government and bilaterally, as well as multilaterally is, do we ban ransomware, with a waiver? Neuberger said.

Paying extortion makes the attacks profitable, enabling and encouraging more ransomware. But when victims are critical entities, not paying risks leaving their essential services going down for longer.

For an individual entity, it may be they make a decision to pay. But for the larger problem of ransomware, that is the wrong decision, Neuberger said. Now, there may be an individual entity a major hospital, an emergency services that we just are committed to bringing the services back up as quickly as possible. So [when] we think about banning ransom payments, we asked, Would we do so with a waiver e.g., notifying [and] asking the permission of the relative U.S. government?

The RTFs 2021 report warned that imposing a full ban on ransom payments might prompt perpetrators to initially test this resolve and ramp up their attacks against essential organizations like health-care providers, local governments and other custodians of critical infrastructure.

As such, any intent to prohibit payments must first consider how to build organizational cybersecurity maturity, and how to provide an appropriate backstop to enable organizations to weather the initial period of extreme testing, that report read.

The 2021 RTF report recommended nations require victims to avoid paying unless theyd first conducted a cross-benefit analysis to confirm that doing so would really be worthwhile. Victims should also have to consider alternative options before choosing to pay. Sometimes data is recoverable elsewhere or decryption keys are already available, for example.

Screenshot

For example, the program in February warned 93 critical infrastructure owners and operators about a Microsoft Exchange ProxyNotShell vulnerability and has since seen a 30 percent uptick in patching that vulnerability, Cofield said.

The past two years have also seen ransomware victims become more trusting of federal government support, with the FBIs Ring saying victims are more likely to report attacks.

Two years into this, I think the conversation has shifted to, rather than, Should we report this to law enforcement? to When should we report this to law enforcement?, which is a small change, but a very, very significant change in terms of how people think, Ring said.

Read the rest here:

Report: U.S. Making Progress in Fight Against Ransomware - Government Technology

Posted in Progress | Comments Off on Report: U.S. Making Progress in Fight Against Ransomware – Government Technology

News Release- Mayor Evans Celebrates Progress on ROC the … – City of Rochester (.gov)

Posted: at 11:29 pm

City of Rochester

Mayor Malik D. EvansCelebrates Progress on ROC the Riverway Initiatives

Dual Ribbon Cutting and Groundbreaking Ceremony Takes Place

(Thursday, May 11, 2023) Mayor Malik D. Evans hosted a ribbon cutting for the newly improvedBrewery Line Trail and a groundbreaking for the Pont de Rennes and Browns Racerehabilitation projects in one ceremony as both are part of the ROC theRiverway Initiative and highlight the High Falls area.

The Mayor was joined forthe ceremonies by City leaders, State economic development and Genesee Breweryrepresentatives, Rochester's Sister City Rennes, France delegation members, andthe construction and engineering firms that have either completed or are aboutto begin work to transform these spaces.

"These ROC theRiverway projects are evidence of Rochester fully embracing the natural wonderof the Genesee River, the State's commitment to helping reimagine ourdowntown's access to the natural beauty that we have in abundance, and years ofhard work by City staff to put residents dreams into actionable plans,"said Mayor Malik D. Evans. "We would not be celebrating these achievementswithout Governor Hochul's continued support; her dedication to Rochester hasbeen unwavering since she took office."

The Brewery LineTrail project made enhancements to High Falls Terrace Park and the trailwayalong the Genesee River. Park improvements were made to highlight thewaterfront's scenic quality and the dramatic views of High Falls.

The Pont deRennes and Browns Race rehabilitation projects will begin next month. They willinclude structural work on the bridge and create a more dynamic public space.Similarly, improvements to Browns Race will be centered on making the area morepedestrian and business-friendly while keeping the site's historical integrityintact.

For more information about the ROC the Riverway projects, go towww.cityofrochester.gov/roctheriverway.

###

Follow this link:

News Release- Mayor Evans Celebrates Progress on ROC the ... - City of Rochester (.gov)

Posted in Progress | Comments Off on News Release- Mayor Evans Celebrates Progress on ROC the … – City of Rochester (.gov)

Powering Progress is More than a Slogan for Shell Norcos Tammy Little – NOLA.com

Posted: February 5, 2023 at 9:44 am

Powering Progress is More than a Slogan for Shell Norcos Tammy Little  NOLA.com

Go here to see the original:

Powering Progress is More than a Slogan for Shell Norcos Tammy Little - NOLA.com

Posted in Progress | Comments Off on Powering Progress is More than a Slogan for Shell Norcos Tammy Little – NOLA.com

While Browns preached patience with Deshaun Watson, Mike Tomlin expected fast progress from Kenny Pickett – cleveland.com

Posted: January 8, 2023 at 11:51 am

While Browns preached patience with Deshaun Watson, Mike Tomlin expected fast progress from Kenny Pickett  cleveland.com

Go here to see the original:

While Browns preached patience with Deshaun Watson, Mike Tomlin expected fast progress from Kenny Pickett - cleveland.com

Posted in Progress | Comments Off on While Browns preached patience with Deshaun Watson, Mike Tomlin expected fast progress from Kenny Pickett – cleveland.com

Deputy responding to burglary in progress call unhurt after woman fires shot through door – KFDM-TV News

Posted: at 11:51 am

Deputy responding to burglary in progress call unhurt after woman fires shot through door  KFDM-TV News

Go here to see the original:

Deputy responding to burglary in progress call unhurt after woman fires shot through door - KFDM-TV News

Posted in Progress | Comments Off on Deputy responding to burglary in progress call unhurt after woman fires shot through door – KFDM-TV News

Progress Quotes (2035 quotes) – Goodreads

Posted: January 4, 2023 at 6:11 am

That is the idea -- that we should all be wicked if we did not hold to the Christian religion. It seems to me that the people who have held to it have been for the most part extremely wicked. You find this curious fact, that the more intense has been the religion of any period and the more profound has been the dogmatic belief, the greater has been the cruelty and the worse has been the state of affairs. In the so-called ages of faith, when men really did believe the Christian religion in all its completeness, there was the Inquisition, with all its tortures; there were millions of unfortunate women burned as witches; and there was every kind of cruelty practiced upon all sorts of people in the name of religion.

You find as you look around the world that every single bit of progress in humane feeling, every improvement in the criminal law, every step toward the diminution of war, every step toward better treatment of the colored races, or every mitigation of slavery, every moral progress that there has been in the world, has been consistently opposed by the organized churches of the world. I say quite deliberately that the Christian religion, as organized in its churches, has been and still is the principal enemy of moral progress in the world.

You may think that I am going too far when I say that that is still so. I do not think that I am. Take one fact. You will bear with me if I mention it. It is not a pleasant fact, but the churches compel one to mention facts that are not pleasant. Supposing that in this world that we live in today an inexperienced girl is married to a syphilitic man; in that case the Catholic Church says, 'This is an indissoluble sacrament. You must endure celibacy or stay together. And if you stay together, you must not use birth control to prevent the birth of syphilitic children.' Nobody whose natural sympathies have not been warped by dogma, or whose moral nature was not absolutely dead to all sense of suffering, could maintain that it is right and proper that that state of things should continue.

That is only an example. There are a great many ways in which, at the present moment, the church, by its insistence upon what it chooses to call morality, inflicts upon all sorts of people undeserved and unnecessary suffering. And of course, as we know, it is in its major part an opponent still of progress and improvement in all the ways that diminish suffering in the world, because it has chosen to label as morality a certain narrow set of rules of conduct which have nothing to do with human happiness; and when you say that this or that ought to be done because it would make for human happiness, they think that has nothing to do with the matter at all. 'What has human happiness to do with morals? The object of morals is not to make people happy. Bertrand Russell, Why I Am Not a Christian and Other Essays on Religion and Related Subjects

Read the original here:

Progress Quotes (2035 quotes) - Goodreads

Posted in Progress | Comments Off on Progress Quotes (2035 quotes) – Goodreads

Progress Software to Report Fourth Quarter 2022 Financial Results on January 17, 2023 – Marketscreener.com

Posted: at 6:11 am

Progress Software to Report Fourth Quarter 2022 Financial Results on January 17, 2023  Marketscreener.com

Read more from the original source:

Progress Software to Report Fourth Quarter 2022 Financial Results on January 17, 2023 - Marketscreener.com

Posted in Progress | Comments Off on Progress Software to Report Fourth Quarter 2022 Financial Results on January 17, 2023 – Marketscreener.com

SDOT crews making progress on repairs to West Seattle low bridge – KOMO News

Posted: at 6:11 am

SDOT crews making progress on repairs to West Seattle low bridge  KOMO News

Continue reading here:

SDOT crews making progress on repairs to West Seattle low bridge - KOMO News

Posted in Progress | Comments Off on SDOT crews making progress on repairs to West Seattle low bridge – KOMO News

Page 19«..10..18192021..3040..»