SlideShare a Scribd company logo
Simjacker:
how to protect your network from
the latest hot vulnerability
Sergey Puzankov
Lead Security Researcher |
Ongoing
security research
Responsible disclosure – responsible attitude
2014
Signaling System 7 (SS7)
security report
2014
Vulnerabilities of mobile
Internet (GPRS)
2016
Primary security threats
to SS7 cellular networks
2017
Threats to packet core
security of 4G network
2017
Next-generation networks,
next-level cybersecurity problems
(Diameter vulnerabilities)
2018
SS7 Vulnerabilities and
Attack Exposure Report
2018
Diameter Vulnerabilities
Exposure Report
2019 5G security issues
Simjacker publications
V
V
V
History
of the technology
VSIM Application Toolkit (STK)
implements an SMS-based menu
STK menus customized by MNOs
SIM card providers try to unify
their solutions: S@T Browser
is just one of the unifications
Typical STK operations:
 Send location data
 Send an SMS to a particular number
 Make a call
 Initiate a packet data session
 Send internal IDs
 Beep loudspeaker
History of
the vulnerability
https://www.theregister.co.uk/2013/09/23/white_hat_sim_hacker_disillusioned_and_dismayed_by_operator_response/
https://securityaffairs.co/wordpress/31663/hacking/hacking-4g-usb-modems.html
V
2013
V
2014
V
2019
Short message service
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
Simjacker malefactor
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
Mitigation
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
Prohibit P2P STK SMS
messages
Prohibit STK SMS
messages from
unauthorized platforms
SMS-C
Prohibit STK SMS
messages from
external connections
to home subscribers
SMS router
Mitigation
VMT SMS message with SIM STK command VMO SMS message with SIM STK command
Advanced hacker
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
Assess your network
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
?
?
Assessment statistics
2017 2018 2019
Protect
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
Add monitoring
SMS-CMSC MSC
SS7
STK platformSMS router SMS-CSTP
VAS
providers
TAD
TAD
Assess
Monitor
Protect
Auditing provides the essential
visibility to fully understand your
ever changing network risks.
Continual real time monitoring
is essential to measure network
security efficiency and provide
rapid detection and mitigation.
Completely secure
your network by
addressing both
generic vulnerabilities
(GSMA) and the
threats that actually
effect you as an
ongoing process.
Delivering
Signalling
Security
With Positive
Technologies
Scheme of the demo
MSC
SS7
STK platformSMS router SMS-CSTP
Thank
you

More Related Content

What's hot

Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
P1Security
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
PositiveTechnologies
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
Shahid Beheshti University
 
защити на Wi
защити на Wiзащити на Wi
защити на Wi
Iliya Iliev
 
Cyber security from military point of view
Cyber security from military point of viewCyber security from military point of view
Cyber security from military point of view
S.E. CTS CERT-GOV-MD
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
Ajit Wadhawan
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
n|u - The Open Security Community
 
Attacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsAttacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOs
PositiveTechnologies
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
PositiveTechnologies
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
henelpj
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
Skybox Security
 
Requirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabRequirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing Lab
Syed Ubaid Ali Jafri
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
Sylvain Martinez
 
Telecom Network & SIEM logs analysis using machine learning
Telecom Network & SIEM logs analysis using machine learningTelecom Network & SIEM logs analysis using machine learning
Telecom Network & SIEM logs analysis using machine learning
ALTANAI BISHT
 
Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
Luthfi Widyanto
 
Worldwide attacks on SS7 network
Worldwide attacks on SS7 networkWorldwide attacks on SS7 network
Worldwide attacks on SS7 network
Alexandre De Oliveira
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
Eryk Budi Pratama
 
Cscu exam-info-and-test-objective
Cscu exam-info-and-test-objectiveCscu exam-info-and-test-objective
Cscu exam-info-and-test-objective
Tiger Virani
 
Ceh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypotCeh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypot
Vi Tính Hoàng Nam
 
Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...
DefCamp
 

What's hot (20)

Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
Telecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasuresTelecom under attack: demo of fraud scenarios and countermeasures
Telecom under attack: demo of fraud scenarios and countermeasures
 
Wireless network security
Wireless network securityWireless network security
Wireless network security
 
защити на Wi
защити на Wiзащити на Wi
защити на Wi
 
Cyber security from military point of view
Cyber security from military point of viewCyber security from military point of view
Cyber security from military point of view
 
SOAR and SIEM.pptx
SOAR and SIEM.pptxSOAR and SIEM.pptx
SOAR and SIEM.pptx
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
Attacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOsAttacks you can't combat: vulnerabilities of most robust MNOs
Attacks you can't combat: vulnerabilities of most robust MNOs
 
Signaling security essentials. Ready, steady, 5G!
 Signaling security essentials. Ready, steady, 5G! Signaling security essentials. Ready, steady, 5G!
Signaling security essentials. Ready, steady, 5G!
 
Metasploit seminar
Metasploit seminarMetasploit seminar
Metasploit seminar
 
Best Practices for Network Security Management
Best Practices for Network Security Management Best Practices for Network Security Management
Best Practices for Network Security Management
 
Requirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing LabRequirement for creating a Penetration Testing Lab
Requirement for creating a Penetration Testing Lab
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Telecom Network & SIEM logs analysis using machine learning
Telecom Network & SIEM logs analysis using machine learningTelecom Network & SIEM logs analysis using machine learning
Telecom Network & SIEM logs analysis using machine learning
 
Arp spoofing
Arp spoofingArp spoofing
Arp spoofing
 
Worldwide attacks on SS7 network
Worldwide attacks on SS7 networkWorldwide attacks on SS7 network
Worldwide attacks on SS7 network
 
Network Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information SecurityNetwork Security - Defense Through Layered Information Security
Network Security - Defense Through Layered Information Security
 
Cscu exam-info-and-test-objective
Cscu exam-info-and-test-objectiveCscu exam-info-and-test-objective
Cscu exam-info-and-test-objective
 
Ceh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypotCeh v5 module 19 evading ids firewall and honeypot
Ceh v5 module 19 evading ids firewall and honeypot
 
Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...Mobile signaling threats and vulnerabilities - real cases and statistics from...
Mobile signaling threats and vulnerabilities - real cases and statistics from...
 

Similar to Simjacker: how to protect your network from the latest hot vulnerability

Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
PositiveTechnologies
 
introduction to Embedded System Security
introduction to Embedded System Securityintroduction to Embedded System Security
introduction to Embedded System Security
Adel Barkam
 
[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...
[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...
[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...
Canaan Kao
 
Towards Security Software Engineering the Smart Grid as a System of Systems
Towards Security Software Engineering the Smart Grid as a System of SystemsTowards Security Software Engineering the Smart Grid as a System of Systems
Towards Security Software Engineering the Smart Grid as a System of Systems
Vanea Chiprianov
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
IJNSA Journal
 
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
IJNSA Journal
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
Sergey Gordeychik
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
IJNSA Journal
 
Ijmsn
IjmsnIjmsn
Ijmsn
MiajackB
 
Ijmsn
IjmsnIjmsn
Ijmsn
MiajackB
 
Ijmsn
IjmsnIjmsn
Ijmsn
MiajackB
 
Telecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesTelecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenes
PositiveTechnologies
 
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...
TI Safe
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
IJNSA Journal
 
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
IJNSA Journal
 
Security aspect of IOT.pptx
Security aspect of IOT.pptxSecurity aspect of IOT.pptx
Security aspect of IOT.pptx
PrinceGupta789219
 
Ijmsn
IjmsnIjmsn
Ijmsn
MiajackB
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
IJNSA Journal
 
Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...
IJNSA Journal
 
Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...
IJNSA Journal
 

Similar to Simjacker: how to protect your network from the latest hot vulnerability (20)

Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
 
introduction to Embedded System Security
introduction to Embedded System Securityintroduction to Embedded System Security
introduction to Embedded System Security
 
[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...
[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...
[Hitcon 2019] Some things about recent Internet IoT/ICS attacks - a perspecti...
 
Towards Security Software Engineering the Smart Grid as a System of Systems
Towards Security Software Engineering the Smart Grid as a System of SystemsTowards Security Software Engineering the Smart Grid as a System of Systems
Towards Security Software Engineering the Smart Grid as a System of Systems
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
 
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
 
Practical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart gridsPractical analysis of the cybersecurity of European smart grids
Practical analysis of the cybersecurity of European smart grids
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
 
Ijmsn
IjmsnIjmsn
Ijmsn
 
Ijmsn
IjmsnIjmsn
Ijmsn
 
Ijmsn
IjmsnIjmsn
Ijmsn
 
Telecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenesTelecom incidents investigation: daily work behind the scenes
Telecom incidents investigation: daily work behind the scenes
 
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...
CLASS 2018 - Palestra de Julio Oliveira (Gerente de Tecnologia, Power Grids G...
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
 
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
International Journal of Network Security & Its Applications (IJNSA) - ERA, W...
 
Security aspect of IOT.pptx
Security aspect of IOT.pptxSecurity aspect of IOT.pptx
Security aspect of IOT.pptx
 
Ijmsn
IjmsnIjmsn
Ijmsn
 
Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...Submit Your Research Articles - International Journal of Network Security & I...
Submit Your Research Articles - International Journal of Network Security & I...
 
Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...
 
Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...Submit Your Research Papers - International Journal of Network Security & Its...
Submit Your Research Papers - International Journal of Network Security & Its...
 

Recently uploaded

Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
Jakub Marek
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Wask
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
David Brossard
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
Federico Razzoli
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
ssuserfac0301
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 

Recently uploaded (20)

Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)Main news related to the CCS TSI 2023 (2023/1695)
Main news related to the CCS TSI 2023 (2023/1695)
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Digital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying AheadDigital Marketing Trends in 2024 | Guide for Staying Ahead
Digital Marketing Trends in 2024 | Guide for Staying Ahead
 
OpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - AuthorizationOpenID AuthZEN Interop Read Out - Authorization
OpenID AuthZEN Interop Read Out - Authorization
 
Webinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data WarehouseWebinar: Designing a schema for a Data Warehouse
Webinar: Designing a schema for a Data Warehouse
 
Taking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdfTaking AI to the Next Level in Manufacturing.pdf
Taking AI to the Next Level in Manufacturing.pdf
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 

Simjacker: how to protect your network from the latest hot vulnerability