Monday, May 25, 2020

What I'm Reading / Watching 5/25/2020 - Memorial Day Tributes and An Attempt to Reform H-1B Visas Again

Memorial Day today.  Traditionally the start of summer and celebrated for that but also a day to honor the courage of  those who have sacrificed for America.  In light of that I am going to start with the changing of the guard at the Tomb of the Unknowns.


and to understand the courage they are honoring, this is the footage of MSgt John A. Chapman in the battle which cost him his life and earned him the Medal of Honor.  (Warning: May be disturbing)



I know I don't normally do Memorial Day and Veteran's Day stuff, mainly because it seems inadequate, but this year,I felt the need.

Now on to the other stuff

Multiple factors drive the edge-computing phenomenon. The biggest, according to analysts, are network latency, bandwidth costs and performance. The increasing number of devices that organizations connect to the internet is driving the need for near instantaneous data transfers to and from those devices. Modern applications and services—in everything from autonomous vehicles, healthcare devices and operational technology (OT) environments—cannot afford the latencies involved in sending and receiving data between end devices and a data center somewhere in the cloud.

May 25th is the second anniversary of the General Data Protection Regulation (GDPR) and data around compliance with the regulation shows a significant disconnect between perception and reality.

Only 28% of firms comply with GDPR; however, before GDPR kicked off, 78% of companies felt they would be ready to fulfill data requirements. While their confidence was high, when push comes to shove, complying with GDPR and GDPR-like laws – like CCPA and PDPA – are not as easy as initially thought.

ZDNet - Chrome: 70% of all security bugs are memory safety issues -

Roughly 70% of all serious security bugs in the Chrome codebase are memory management and safety bugs, Google engineers said this week.

Half of the 70% are use-after-free vulnerabilities, a type of security issue that arises from incorrect management of memory pointers (addresses), leaving doors open for attackers to attack Chrome's inner components.

The percentage was compiled after Google engineers analyzed 912 security bugs fixed in the Chrome stable branch since 2015, bugs that had a "high" or "critical" severity rating.

Twitter - One of the major reasons for voluntary departures at Slack pre-COVID was "request to work remotely was rejected"

Chuck Grassley - Bipartisan Group of Lawmakers Propose Reforms to Skilled Non-Immigrant Visa Programs to Protect American Workers -

The H-1B and L-1 Visa Reform Act will require U.S. Citizenship and Immigration Services to prioritize for the first time the annual allocation of H-1B visas. The new system would ensure that the best and brightest students being educated in the United States receive preference for an H-1B visa, including advanced degree holders, those being paid a high wage, and those with valuable skills.
 
The legislation explicitly prohibits the replacement of American workers by H-1B or L-1 visa holders, clarifying that working conditions of similarly employed American workers may not be adversely affected by the hiring of an H-1B worker, including H-1B workers who have been placed by another employer at the American worker’s worksite. These provisions address the types of abuses that have been well-documented.
 
Importantly, the legislation will crack down on outsourcing companies that import large numbers of H-1B and L-1 workers for temporary training purposes only to send the workers back to their home countries to do the same job. Specifically, the bill would prohibit companies with more than 50 employees, of which at least half are H-1B or L-1 holders, from hiring additional H-1B employees. The bill gives the U.S. Department of Labor enhanced authority to review, investigate, and audit employer compliance with program requirements, as well as to penalize fraudulent or abusive conduct. It requires the production of extensive statistical data about the H-1B and L-1 programs, including wage data, worker education levels, place of employment, and gender. 
 
In addition, the H-1B and L-1 Visa Reform Act encompasses several reforms of the L-1 visa program, including establishment of a wage floor for L-1 workers; authority for the U.S. Department of Homeland Security to investigate, audit, and enforce compliance with L-1 program requirements; assurance that intra-company transfers occur between legitimate branches of a company and don’t involve “shell” facilities; and a change to the definition of “specialized knowledge” to ensure that L-1 visas are reserved only for truly key personnel.

BBC - Fresh UK review into Huawei role in 5G networks -

The UK government is conducting a new review into the impact of allowing Huawei telecoms equipment to be used in British 5G networks.

The National Cyber Security Centre (NCSC) involvement comes after the US brought fresh sanctions against the Chinese company, citing security fears.

In January, the UK resisted US pressure to ban Huawei from contributing to 5G.

A NCSC spokesman said: "The security and resilience of our networks is of paramount importance."

"Following the US announcement of additional sanctions against Huawei, the NCSC is looking carefully at any impact they could have to the UK's networks."


No comments: