並び順

ブックマーク数

期間指定

  • から
  • まで

121 - 160 件 / 288件

新着順 人気順

infrastructure as a serviceの検索結果121 - 160 件 / 288件

  • Cloudflare Calls: millions of cascading trees all the way down

    Cloudflare Calls: millions of cascading trees all the way down2024-04-04 Following its initial announcement in September 2022, Cloudflare Calls is now in open beta and available in your Cloudflare Dashboard. Cloudflare Calls lets developers build real-time audio/video apps using WebRTC, and it abstracts away the complexity by turning the Cloudflare network into a singular SFU. In this post, we dig

      Cloudflare Calls: millions of cascading trees all the way down
    • Quickly adopt new AWS features with the Terraform AWS Cloud Control provider | Amazon Web Services

      AWS DevOps Blog Quickly adopt new AWS features with the Terraform AWS Cloud Control provider Introduction Today, we are pleased to announce the general availability of the Terraform AWS Cloud Control (AWS CC) Provider, enabling our customers to take advantage of AWS innovations faster. AWS has been continually expanding its services to support virtually any cloud workload; supporting over 200 full

        Quickly adopt new AWS features with the Terraform AWS Cloud Control provider | Amazon Web Services
      • Amazon EC2 Instance Metadata Service IMDSv2 by default | Amazon Web Services

        AWS News Blog Amazon EC2 Instance Metadata Service IMDSv2 by default Effective mid-2024, newly released Amazon EC2 instance types will use only version 2 of the EC2 Instance Metadata Service (IMDSv2). We are also taking a series of steps to make IMDSv2 the default choice for AWS Management Console Quick Starts and other launch pathways. Background This service is accessible from within an EC2 inst

          Amazon EC2 Instance Metadata Service IMDSv2 by default | Amazon Web Services
        • How AWS protects customers from DDoS events | Amazon Web Services

          AWS Security Blog How AWS protects customers from DDoS events At Amazon Web Services (AWS), security is our top priority. Security is deeply embedded into our culture, processes, and systems; it permeates everything we do. What does this mean for you? We believe customers can benefit from learning more about what AWS is doing to prevent and mitigate customer-impacting security events. Since late A

            How AWS protects customers from DDoS events | Amazon Web Services
          • Microsoft briefly restricted employee access to OpenAI's ChatGPT, citing security concerns

            Microsoft has invested billions of dollars in OpenAI. But for a brief time on Thursday, employees of the software company weren't allowed to use the startup's most famous product, ChatGPT, CNBC has learned. "Due to security and data concerns a number of AI tools are no longer available for employees to use," Microsoft said in an update on an internal website. CNBC also viewed a screenshot that sho

              Microsoft briefly restricted employee access to OpenAI's ChatGPT, citing security concerns
            • Retrieval Augmented Generation at scale — Building a distributed system for synchronizing and…

              Disclaimer: We will go into some technical and architectural details of how we do this at Neum AI — A data platform for embeddings management, optimization, and synchronization at large scale, essentially helping with large-scale RAG. As we’ve shared in other blogs in the past, getting a Retrieval Augmented Generation (RAG) application started is pretty straightforward. The problem comes when tryi

                Retrieval Augmented Generation at scale — Building a distributed system for synchronizing and…
              • Why you need a "WTF Notebook"

                I keep a bullet journal. I'm not one of those people you see on Pinterest with the fancy spreads – I mostly just use black ink, the standard setup, and the occasional custom collection. Every time I join a new team, I go to the next fresh page, and on top of that page I write: "WTF - [Team Name]." Then I make a note every time I run into something that makes me go "wtf," and a task every time I co

                  Why you need a "WTF Notebook"
                • 2023 Protocol Roadmap | Bluesky

                  This post lays out the current AT Protocol (atproto) development plan, through to a "version one" release. This document is written for developers already familiar with atproto concepts and terminology. The scope here is features of the underlying protocol itself, not any application or Lexicons on top of the protocol. In particular, this post doesn't describe any product features specific to the

                    2023 Protocol Roadmap | Bluesky
                  • CIEM Part 1: How least privilege leads to a false sense of security

                    This is the start of a series about Cloud Identity Entitlement Management (CIEM). I will try to explain in depth what challenges you will face when trying to manage Identity and Access Management (IAM) in AWS. The first part is about least privilege. Least privilege plays a crucial role in today's cloud security landscape. Each cloud provider often adopts its own opinionated view on this principle

                      CIEM Part 1: How least privilege leads to a false sense of security
                    • IBM to Acquire HashiCorp, Inc. Creating a Comprehensive End-to-End Hybrid Cloud Platform

                      ARMONK, N.Y. and SAN FRANCISCO, April 24, 2024 /PRNewswire/ -- IBM (NYSE: IBM) and HashiCorp Inc. (NASDAQ: HCP), a leading multi-cloud infrastructure automation company, today announced they have entered into a definitive agreement under which IBM will acquire HashiCorp for $35 per share in cash, representing an enterprise value of $6.4 billion. HashiCorp's suite of products provides enterprises w

                        IBM to Acquire HashiCorp, Inc. Creating a Comprehensive End-to-End Hybrid Cloud Platform
                      • Expanding access to safer AI with Amazon

                        Today, we’re announcing that Amazon will invest up to $4 billion in Anthropic. The agreement is part of a broader collaboration to develop the most reliable and high-performing foundation models in the industry. Our frontier safety research and products, together with Amazon Web Services’ (AWS) expertise in running secure, reliable infrastructure, will make Anthropic’s safe and steerable AI widely

                          Expanding access to safer AI with Amazon
                        • Best practices for event logging and threat detection

                          Best practices for event logging and threat detection Best practices for event logging and threat detection 3 Table of contents Executive summary �4 Introduction �5 Audience �5 Best practices �5 Enterprise-approved event logging policy �5 Event log quality �5 Captured event log details �6 Operational Technology considerations �7 Additional resources �7 Content and format consistency �7 Timestamp c

                          • Workers AI: serverless GPU-powered inference on Cloudflare’s global network

                            Workers AI: serverless GPU-powered inference on Cloudflare’s global network2023-09-27 This post is also available in 简体中文, 日本語, 한국어, Français, Deutsch and Español. If you're anywhere near the developer community, it's almost impossible to avoid the impact that AI’s recent advancements have had on the ecosystem. Whether you're using AI in your workflow to improve productivity, or you’re shipping AI

                              Workers AI: serverless GPU-powered inference on Cloudflare’s global network
                            • Cloudflare announces Firewall for AI

                              This post is also available in 简体中文, 繁體中文, 日本語, 한국어, Deutsch, Français, Español and Português. Today, Cloudflare is announcing the development of Firewall for AI, a protection layer that can be deployed in front of Large Language Models (LLMs) to identify abuses before they reach the models. While AI models, and specifically LLMs, are surging, customers tell us that they are concerned about the be

                                Cloudflare announces Firewall for AI
                              • HuggingFaceFW/fineweb · Datasets at Hugging Face

                                "},"dump":{"kind":"string","value":"CC-MAIN-2013-20"},"url":{"kind":"string","value":"http://%20jwashington@ap.org/Content/Press-Release/2012/How-AP-reported-in-all-formats-from-tornado-stricken-regions"},"date":{"kind":"string","value":"2013-05-18T05:48:54Z"},"file_path":{"kind":"string","value":"s3://commoncrawl/crawl-data/CC-MAIN-2013-20/segments/1368696381249/warc/CC-MAIN-20130516092621-00000-

                                  HuggingFaceFW/fineweb · Datasets at Hugging Face
                                • GPT-4V(ision) System Cardをざっくり訳した - Qiita

                                  はじめに OpenAIが3月に発表していたものの実装していなかった、画像および音声を取り扱うことのできるマルチモーダルモデル「GPT4-V」のdeployが発表されました。本当に全部この会社がやればいいんじゃないか? ChatGPTのPlus/Enterpriseユーザーに2週間かけて提供するそうです。最近ChatGPTのほうの処理能力が落ちつつあってGPT-4のAPIばっかり使ってるんですが、ChatGPT Plusは解約できそうにないですね。 GPT4-Vを中心としたV&LのLLMはDocumentUnderstandingの文脈での活用が期待されており、先日Googleを中心としたグループもLMDX: Language Model-based Document Information Extraction and Localizationという論文を発表していました。Geminiなん

                                    GPT-4V(ision) System Cardをざっくり訳した - Qiita
                                  • How Netflix Really Uses Java

                                    Transcript Bakker: I'm going to talk about how Netflix is really using Java. You probably know that Netflix is really just about RxJava microservices, with Hystrix and Spring Cloud. Really, Chaos Monkeys are just running the show. I'm only half getting here because a few years ago, this was actually mostly true, maybe except the Chaos Monkeys. This stack was something that we were building on in t

                                      How Netflix Really Uses Java
                                    • A deep dive into simplified Amazon EKS access management controls | Amazon Web Services

                                      Containers A deep dive into simplified Amazon EKS access management controls Introduction Since the initial Amazon Elastic Kubernetes Service (Amazon EKS) launch, it has supported AWS Identity and Access Management (AWS IAM) principals as entities that can authenticate against a cluster. This was done to remove the burden—from administrators—of having to maintain a separate identity provider. Usin

                                        A deep dive into simplified Amazon EKS access management controls | Amazon Web Services
                                      • デジタルスキル標準  ver.1.1 2023年8月

                                        All Rights Reserved Copyright© IPA 2023 デジタルスキル標準 ver.1.1 2023年8月 All Rights Reserved Copyright© IPA 2023 1 目次 I. デジタルスキル標準の概要 ⚫ デジタルスキル標準策定の背景、ねらい ⚫ デジタルスキル標準 改訂の考え方 ⚫ デジタルスキル標準の構成 ⚫ デジタルスキル標準で対象とする人材 ⚫ デジタルスキル標準の汎用性 ⚫ デジタルスキル標準の活用イメージ II. DXリテラシー標準 1. DXリテラシー標準策定のねらい、策定方針 2. DXリテラシー標準の構成 3. スキル・学習項目 a. 概要 b. 詳細 4. DXリテラシー標準の活用イメージ III. DX推進スキル標準 1. DX推進スキル標準策定のねらい、策定方針 2. DX推進スキル標準の構成 3. 人材類型・ロー

                                        • Best practices for scaling AWS CDK adoption within your organization | Amazon Web Services

                                          AWS DevOps Blog Best practices for scaling AWS CDK adoption within your organization Enterprises are constantly seeking ways to accelerate their journey to the cloud. Infrastructure as code (IaC) is crucial for automating and managing cloud resources efficiently. The AWS Cloud Development Kit (AWS CDK) lets you define your cloud infrastructure as code in your favorite programming language and depl

                                            Best practices for scaling AWS CDK adoption within your organization | Amazon Web Services
                                          • Introducing advanced logging controls for AWS Lambda functions | Amazon Web Services

                                            AWS Compute Blog Introducing advanced logging controls for AWS Lambda functions This post is written by Nati Goldberg, Senior Solutions Architect and Shridhar Pandey, Senior Product Manager, AWS Lambda Today, AWS is launching advanced logging controls for AWS Lambda, giving developers and operators greater control over how function logs are captured, processed, and consumed. This launch introduces

                                              Introducing advanced logging controls for AWS Lambda functions | Amazon Web Services
                                            • Container Threat Detection and Response for AWS Fargate with Sysdig | Amazon Web Services

                                              AWS Partner Network (APN) Blog Container Threat Detection and Response for AWS Fargate with Sysdig By Victor Hernando, Sr. Technical Marketing Manager – Sysdig By Ranjit Kalidasan, Sr. Solutions Architect – AWS Organizations are moving to containerized environments at exponential speeds to free developers from day-to-day host-management so they can focus on building and deploying modern applicatio

                                                Container Threat Detection and Response for AWS Fargate with Sysdig | Amazon Web Services
                                              • How GitHub uses GitHub Actions and Actions larger runners to build and test GitHub.com

                                                EngineeringHow GitHub uses GitHub Actions and Actions larger runners to build and test GitHub.comRecently, we’ve been working to make our CI experience better by leveraging the newly released GitHub feature, Actions larger runners, to run our CI. The Developer Experience (DX) team at GitHub collaborated with a number of other teams to work on moving our continuous integration (CI) system to GitHub

                                                  How GitHub uses GitHub Actions and Actions larger runners to build and test GitHub.com
                                                • 2023年12月くらいのAWS最新情報ブログとかをキャッチアップする – AWSトレンドチェック勉強会用資料 その1 | DevelopersIO

                                                  こんにちは、臼田です。 みなさん、AWSの最新情報はキャッチアップできていますか?(挨拶 社内で行っているAWSトレンドチェック勉強会の資料をブログにしました。 AWSトレンドチェック勉強会とは、「日々たくさん出るAWSの最新情報とかをブログでキャッチアップして、みんなでトレンディになろう」をテーマに実施している社内勉強会です。 このブログサイトであるDevelopersIOには日々ありとあらゆるブログが投稿されますが、その中でもAWSのアップデートを中心に私の独断と偏見で面白いと思ったもの(あと自分のブログの宣伝)をピックアップして、だいたい月1で簡単に紹介しています。 11月と12月はアップデートの量が多いので、それぞれ2回に分けてお送りします。12月前半は73本となりました。時期的にAI/MLの内容が多くなっている感じです。 ちなみにAWSの最新情報をキャッチアップするだけなら週刊A

                                                    2023年12月くらいのAWS最新情報ブログとかをキャッチアップする – AWSトレンドチェック勉強会用資料 その1 | DevelopersIO
                                                  • Exploring biphasic programming: a new approach in language design

                                                    I’ve noticed a small but interesting trend in the programming languages space. I’m not sure how novel it is, but this pattern, which I’ll refer to as “biphasic programming,” is characterized by languages and frameworks that enable identical syntax to express computations executed in two distinct phases or environments while maintaining consistent behavior (i.e., semantics) across phases. These pha

                                                    • Open sourcing Pingora: our Rust framework for building programmable network services

                                                      Open sourcing Pingora: our Rust framework for building programmable network services2024-02-28 This post is also available in 简体中文, 繁體中文, 日本語, 한국어, Español, Français, Deutsch and Português. Today, we are proud to open source Pingora, the Rust framework we have been using to build services that power a significant portion of the traffic on Cloudflare. Pingora is released under the Apache License ve

                                                        Open sourcing Pingora: our Rust framework for building programmable network services
                                                      • Lee Holmes | Security Risks of Postman

                                                        Postman is an extremely popular application for developers testing remote web APIs. It lets you craft HTTP requests, interact with their responses, and go through the history of what you’ve sent and received. Many of these HTTP requests are authenticated, meaning that the application deals with API keys, login tokens, credentials, etc. In May, Postman pivoted to be a cloud-only product for many of

                                                        • Building Your Application: Deploying | Next.js

                                                          { "scripts": { "dev": "next dev", "build": "next build", "start": "next start" } } Then, run npm run build to build your application. Finally, run npm run start to start the Node.js server. This server supports all Next.js features. Docker Image Next.js can be deployed to any hosting provider that supports Docker containers. You can use this approach when deploying to container orchestrators such

                                                            Building Your Application: Deploying | Next.js
                                                          • Training great LLMs entirely from ground up in the wilderness as a startup — Yi Tay

                                                            Training great LLMs entirely from ground up in the wilderness as a startup Given that we’ve successfully trained pretty strong multimodal language models at Reka, many people have been particularly curious about the experiences of building infrastructure and training large language & multimodal models from scratch from a completely clean slate. I complain a lot about external (outside Google) infr

                                                              Training great LLMs entirely from ground up in the wilderness as a startup — Yi Tay
                                                            • Introducing Amazon GuardDuty Malware Protection for Amazon S3 | Amazon Web Services

                                                              AWS News Blog Introducing Amazon GuardDuty Malware Protection for Amazon S3 Today we are announcing the general availability of Amazon GuardDuty Malware Protection for Amazon Simple Storage Service (Amazon S3), an expansion of GuardDuty Malware Protection to detect malicious file uploads to selected S3 buckets. Previously, GuardDuty Malware Protection provided agentless scanning capabilities to id

                                                                Introducing Amazon GuardDuty Malware Protection for Amazon S3 | Amazon Web Services
                                                              • Build generative AI applications with Amazon Bedrock Studio (preview) | Amazon Web Services

                                                                AWS News Blog Build generative AI applications with Amazon Bedrock Studio (preview) Update May 22, 2024: This post has been updated to include a link to the Amazon Bedrock Studio bootstrapper script that automates the creation of the permissions boundary, service role, and provisioning role required to create workspaces in Amazon Bedrock Studio. Update May 7, 2024: Updated screenshots in this post

                                                                  Build generative AI applications with Amazon Bedrock Studio (preview) | Amazon Web Services
                                                                • New – Amazon EC2 M2 Pro Mac Instances Built on Apple Silicon M2 Pro Mac Mini Computers | Amazon Web Services

                                                                  AWS News Blog New – Amazon EC2 M2 Pro Mac Instances Built on Apple Silicon M2 Pro Mac Mini Computers Today, we are announcing the general availability of Amazon EC2 M2 Pro Mac instances. These instances deliver up to 35 percent faster performance over the existing M1 Mac instances when building and testing applications for Apple platforms. New EC2 M2 Pro Mac instances are powered by Apple M2 Pro M

                                                                    New – Amazon EC2 M2 Pro Mac Instances Built on Apple Silicon M2 Pro Mac Mini Computers | Amazon Web Services
                                                                  • Next.js SDK Security Advisory - CVE-2023-46729

                                                                    TL;DR We released a critical security advisory today for Sentry’s Next.js SDK. In the SDK versions 7.26.0-7.76.0 (inclusive), when the tunnelRoute option is enabled, this vulnerability allows malicious actors to forge requests and responses from your Next.js application (this is commonly understood as Server-side Request Forgery - SSRF). We have no evidence that this vulnerability was exploited. W

                                                                    • AWS Lambda introduces recursive loop detection APIs | Amazon Web Services

                                                                      AWS Compute Blog AWS Lambda introduces recursive loop detection APIs This post is written by James Ngai, Senior Product Manager, AWS Lambda, and Aneel Murari, Senior Specialist SA, Serverless. Today, AWS Lambda is announcing new recursive loop detection APIs that allow you to set recursive loop detection configuration on individual Lambda functions. This allows you to turn off recursive loop detec

                                                                        AWS Lambda introduces recursive loop detection APIs | Amazon Web Services
                                                                      • Microsoft Incident Response lessons on preventing cloud identity compromise | Microsoft Security Blog

                                                                        Microsoft observed a surge in cyberattacks targeting identities in 2023, with attempted password-based attacks increasing by more than tenfold in the first quarter of 2023 compared to the same period in 2022. Threat actors leverage compromised identities to achieve a significant level of access to target networks. The compromise of an identity, under certain circumstances, could enable threat acto

                                                                          Microsoft Incident Response lessons on preventing cloud identity compromise | Microsoft Security Blog
                                                                        • Security Best Practices for GenAI Applications (OpenAI) in Azure

                                                                          Introduction GenAI applications are those that use large language models (LLMs) to generate natural language texts or perform natural language understanding tasks. LLMs are powerful tools that can enable various scenarios such as content creation, summarization, translation, question answering, and conversational agents. However, LLMs also pose significant security challenges that need to be addre

                                                                            Security Best Practices for GenAI Applications (OpenAI) in Azure
                                                                          • Introducing Google’s new Arm-based CPU | Google Cloud Blog

                                                                            Amin VahdatVP/GM, Machine Learning, Systems, and Cloud AI, Google Cloud At Google, we constantly push the boundaries of computing, exploring what is possible for grand challenges ranging from information retrieval, global video distribution, and of course generative AI. Doing so requires rethinking systems design in deep collaboration with service developers. This rethinking has resulted in our si

                                                                              Introducing Google’s new Arm-based CPU | Google Cloud Blog
                                                                            • Announcing New DMARC Policy Handling Defaults for Enhanced Email Security

                                                                              Domain-based Message Authentication, Reporting & Conformance (DMARC) is a standard that helps prevent spoofing by verifying the sender’s identity. If an email fails DMARC validation, it often means that the sender is not who they claim to be, and the email could be fraudulent. The ‘p=’ value (this stands for “policy”) in a DMARC TXT DNS record represents the sender’s policy for their domain. It te

                                                                                Announcing New DMARC Policy Handling Defaults for Enhanced Email Security
                                                                              • PAPERWALL: Chinese Websites Posing as Local News Outlets Target Global Audiences with Pro-Beijing Content - The Citizen Lab

                                                                                Key Findings A network of at least 123 websites operated from within the People’s Republic of China while posing as local news outlets in 30 countries across Europe, Asia, and Latin America, disseminates pro-Beijing disinformation and ad hominem attacks within much larger volumes of commercial press releases. We name this campaign PAPERWALL. PAPERWALL has similarities with HaiEnergy, an influence

                                                                                  PAPERWALL: Chinese Websites Posing as Local News Outlets Target Global Audiences with Pro-Beijing Content - The Citizen Lab
                                                                                • Azure OpenAI Insights: Monitoring AI with Confidence

                                                                                  Azure OpenAI Insights: Monitoring AI with Confidence Welcome to the forefront of AI innovation! In the ever-evolving world of Artificial Intelligence, organizations and entities across various sectors are on a quest to leverage advanced technologies efficiently. Azure OpenAI opens a realm of possibilities, offering both challenges and excitement, particularly for those at the early stages of AI ad

                                                                                    Azure OpenAI Insights: Monitoring AI with Confidence