SlideShare a Scribd company logo
1 of 31
Download to read offline
SESSION	ID:
#RSAC
Marie	Moe
From	Ukraine	to	Pacemakers!	
The	Real-World	Consequences	of	
Logical	Attacks
HTA-F03
Research	Scientist
SINTEF
@MarieGMoe
Éireann Leverett
Founder	and	CEO
Concinnity	Risks
@concinnityrisks
#RSAC
A	tale	of	engineers	and	integrity…
2
#RSAC
The	internet	isn’t	virtual.
3
In	fact	it	never	was.
It	just	wasn’t	‘embodied’	yet.
What	can	we	expect	of	cyber-
physical	security	and	failures?
In	other	words,	how	deep	is	the	
iceberg?
#RSAC
IT	/	OT	Big	Picture
4
#RSAC
C02	Model	(Let	go	of	the	CIA)
Controllability Observability Operability
Inability	to	bring	the	process	
or	system	into	a	desired	
state.	
Example	failures	include:
Inability	to	measure	state	and	
maintain	situational	
awareness.	
Example	failures	include:
Inability	of	the	device	to	
achieve	acceptable	
operations.	
Example	failures	include:
• Control	 network	not	in	
a	controllable	state	
• There	is	no	longer		a	
control	sequence	
which	can	bring	the	
system	into	an	
intended	 state
• The	sequence	of	the	
control	commands	is	
unknown	 to	the	
operator	(because	it	
has	been	altered	or	
potentially	altered)
• Actuator	has	lost	
connectivity	or	power
• Inability	to	monitor	
sensors	(data	integrity	
loss	and/or	loss	of	
availability)	
• Untrustworthy		
measurement	(data	has	
lost	veracity)
• Measurement	of	all	
necessary	quantities	at	
the	right	locations	is	no	
longer	possible
• Inability	to	interpret	the	
measurements	e.g.	
changing	the	language	
of	alerts
• Inability	to	maintain	
optimal	operations	
under	 attack
• The	physical	device	
has	been	damaged	
e.g.	motor	burnt	out,	
gear	teeth	ground	
down,	pressure	vessel	
burst
• Inability	to	safely	shut	
down
• Multiple	operators	
working	against	each	
other	through	 same	
control	channel
#RSAC
Let’s	simplify:	How	many	actuators?
It	is	the	growth	of	actuator	sales	
that	will	define	cyber-physical	
hacking,	even	more	so	than	the	
hackers	themselves.
#RSAC
Insecurity	is	a	transitive	property
•If	my	computer	 is	secure
•And	my	house	is	secure
•It	doesn’t	 imply	my	phone	is	secure
Security	isn’t!
•my	passwords	are	known
If	my	email	is	insecure:
•my	private	keys	are	known
•it	could	*still*	 be spawning	reverse	shells
If	my	computer	 was insecure:	
•What	is	the	sum	of	vulnerabilities?
•Let’s	see	how	insecurity	 transitivity	 looks	in	time…
So	insecurity	 is	transitive	 in	time	also!
#RSAC
Vulnerable	populations	as	a	timeline.
2015	Security	Metrics	for	the	Android	Ecosystem	(Thomas,	
Beresford,	Rice)
#RSAC
Insecurity	is	compose-able
Vulnerabilities	can	
be	built	into	
emergent	
capabilities.
It	is	difficult	to	
predict	the	
emergent	
capability	for	non-
physical	effects.
When	you	add	in	
physical	effects,	
you	get	
combinatorial	
explosion.
How	would	you	
“map”	all	possible	
emergent	physical	
effects?
#RSAC
Now	with	added	physical	effects!
The	
system	is	
vulnerable
If	there	exists	a	
vulnerable	e
If	there	exists	a	
vulnerable	u
If	there	exists	a	
vulnerable	ym
Unexpected	
Physical	effects
Remember	the	C02	Model?
Let’s	deep	dive	into	that…
#RSAC
Sensors	are	vulnerable
Padmavathi,	Dr	G.,	and	Mrs	Shanmugapriya.	"A	survey	of	attacks,	security	
mechanisms	and	challenges	in	wireless	sensor	networks."
#RSAC
Actuators	are	vulnerable
“I	Cannot	Be	Played	on	Record	Player	X”
Has	been	true	since	(at	least):
von	Neumann’s	Self-replicating	kinematics
A	simple	example	is	cars	driving	themselves	off	the	road
A	complex	example	would	be	a	robotic	arm	unplugging	its’	
network	or	power	cable.
We	haven’t	even	discussed	how	they’re	‘digitally’	vulnerable	yet,	
but	that	is	true	too.
#RSAC
Network	devices	are	vulnerable
Switches	Get	Stitches
If	connectivity	is	required	
by	your	business	model,	
then	every	networking	
device	is	my	point	of	
subversion	against	your	
business.
#RSAC
Protocols	are	Vulnerable
Common	Cybersecurity	Vulnerabilities	in	Industrial	Control	
Systems	DHS	2011
#RSAC
Alarms	are	vulnerable
#RSAC
#RSAC
Guest:	Robert	M	Lee	
@RobertMLee
For	deeper analysis:
ics.sans.org/duc5
Please tweet widely J
#RSAC
Ukranian Outage	Return	Period
0.8	Twh lost	maps	to	roughly	a	1	in	2 year	event	by	US	standards
So	while	this	is	significant	from	a	hacking	perspective,	it	is	not	very	
significant	from	a	power	engineering	perspective.
0,01%
0,10%
1,00%
10,00%
100,00%
1000,00%
10000,00%
0,30 3,00 30,00 300,00 3000,00
Freqqency	of	Occurance
Lost	Power	(TWh)
#RSAC
The	cost	of	US	power	outages
19
LaCommare,	Kristina	Hamachi,	and	Joseph	H.	Eto.	"Understanding	the	cost	of	power	interruptions	to	
US	electricity	consumers."	Lawrence	Berkeley	National	Laboratory	(2004)
#RSAC
“IoT cannot	be	immortal	and	unfixable.”
-Dan	Geer	
BlackHat 2014
Who	will	be	responsible	for	IR	costs	for	IoT?
Are	we	privatising	sales	and	socialising	IR?
Is	insurance	starting	to	make	sense	yet?
If	not	for	critical	infrastructure,	then	are	you	
ready	to	talk	about	medical	device	cyber	
insurance?
#RSAC
Personal	Infrastructure
Your	reliance	on	an	infrastructure	is	inversely	proportional	
to	how	invisible	it	is	to	you.
We	all	rely	on	oxygen,	our	lungs,	and	our	hearts,	but	how	
often	to	we	think	about	them?
How	often	do	we	do	maintenance	or	debug	them?
#RSAC
My	Personal	Critical	Infrastructure
22
Pacemaker/ICD
Programmer
Home	monitoring
unit
Cellular	or	
Telephone	Network Web	portal
Inductive
near	field
communicationMICS/
ISM
POTS/SMS
#RSAC
Debugging	me
#RSAC
What	is	the	same	between	big	and	little	
infrastructure?
The	cost	of	failure	is	“embedded”	(damage)
The	Economic	Impacts	of	Inadequate	
Infrastructure	for	Software	Testing	(2002)
This	table	should	be	extended	table	
to	include:	
Vulnerability	exploited	in	the	wild
And
Vulnerability	exploited	in	an	
infrastructure
#RSAC
Now	our	vulnerability	is	“embodied”
Vehicle	to	
Vehicle
Smart	Grid Robotics
Traffic	Control Maritime
Industrial	
manufacturing
Autonomous	
Vehicles
Logistics	
Systems
Aircraft
So	is	the	cost	of	failure!
#RSAC
Asymmetric	adversarial	economics.
Harm Type Impact Payload reuse Cost	of	
remedy
Social	cost
Data Non-Zero Sum High Low Individual
Physical Zero	Sum Low High Collective
#RSAC
So	what	should	our	design	goals	be?
Recover-
ability.
Reduce	
transitivity	
of	
insecurity	
in	TIME.
COMBAT
Persistence
Anti-contagion
Reduce	transitivity	of	insecurity	between:
Networks Components Libraries Systems Credentials Organisations
#RSAC
The	hidden	cost	of	the	Solow	residual?
1. Quantify	the	cost	to	society	for	a	10	hour	outage	to	each	critical	
infrastructure	in	the	largest	region	covered	by	one	company.
2. Quantify	the	cost	of	70%/50%/30%/1%	vulnerable	IoT deployments.
3. Quantify	the	cost	of	medical	device	physical	impacts	on	1%/5%/20%	of	
the	population.
28
I	think this is	where we went wrong.
We focused on ”how does/can it	fail;
...	not	how much will it	cost us?”
#RSAC
#RSAC
Apply	what	you	have	learned	today
30
Rename	the	IoT
Start	writing	use-cases!
The	failure	of	your	code	can	ruin	our	future
Go	home	and	quantify	the	cost	of	failure!
The	Siren	song	of	impact	assessment	ranking
The	payload	is	not	the	exploit
Quantify	the	cost	of	a	failure	in	your	system.
Are	you	resilient?
#RSAC
Questions	&	Thank you!
Marie	Moe
www.sintef.no/en
@MarieGMoe
Éireann Leverett
www.concinnityrisks.com
@concinnityrisks
@blackswanburst
Robert	M	Lee
www.dragossecurity.com
@RobertMLee

More Related Content

What's hot

Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
mmubashirkhan
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
RootedCON
 
slides
slidesslides
slides
butest
 

What's hot (20)

Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
Persistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent ThreatsPersistence is Key: Advanced Persistent Threats
Persistence is Key: Advanced Persistent Threats
 
Stalled at the intersection of dev ops and security v2
Stalled at the intersection of dev ops and security v2Stalled at the intersection of dev ops and security v2
Stalled at the intersection of dev ops and security v2
 
What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...What is penetration testing and why is it important for a business to invest ...
What is penetration testing and why is it important for a business to invest ...
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
Infocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report WebinarInfocyte Mid-market Threat and Incident Response Report Webinar
Infocyte Mid-market Threat and Incident Response Report Webinar
 
Malware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usmMalware detection how to spot infections early with alien vault usm
Malware detection how to spot infections early with alien vault usm
 
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
Jaime Blasco - Fighting Advanced Persistent Threat (APT) with Open Source Too...
 
Five Common Mistakes made when Conducting a Software FMECA
Five Common Mistakes made when Conducting a Software FMECAFive Common Mistakes made when Conducting a Software FMECA
Five Common Mistakes made when Conducting a Software FMECA
 
7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources7 Steps to Build a SOC with Limited Resources
7 Steps to Build a SOC with Limited Resources
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Secure develpment 2014
Secure develpment 2014Secure develpment 2014
Secure develpment 2014
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
20 Security Controls for the Cloud
20 Security Controls for the Cloud20 Security Controls for the Cloud
20 Security Controls for the Cloud
 
How to choose the right network monitor for your application
How to choose the right network monitor for your applicationHow to choose the right network monitor for your application
How to choose the right network monitor for your application
 
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
IBM ridefinisce la strategia e l'approccio verso gli Avanced Persistent Threa...
 
Purple team is awesome
Purple team is awesomePurple team is awesome
Purple team is awesome
 
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical OverviewCyber Tech Israel 2016: Advanced Threat Protection Technical Overview
Cyber Tech Israel 2016: Advanced Threat Protection Technical Overview
 
Revised IEEE 1633 Recommended Practices for Software Reliability
Revised IEEE 1633 Recommended Practices for Software ReliabilityRevised IEEE 1633 Recommended Practices for Software Reliability
Revised IEEE 1633 Recommended Practices for Software Reliability
 
slides
slidesslides
slides
 

Viewers also liked

Viewers also liked (6)

Unpatchable: Troopers 2016 edition
Unpatchable: Troopers 2016 editionUnpatchable: Troopers 2016 edition
Unpatchable: Troopers 2016 edition
 
Cyberforsikring - Når lønner det seg?
Cyberforsikring - Når lønner det seg?Cyberforsikring - Når lønner det seg?
Cyberforsikring - Når lønner det seg?
 
Mind the gap - Troopers 2016
Mind the gap  - Troopers 2016Mind the gap  - Troopers 2016
Mind the gap - Troopers 2016
 
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
I am the Cavalry (The Cavalry Is Us) Sourceconf September 2015
 
NorCERT - Hva gjør vi når det brenner?
NorCERT - Hva gjør vi når det brenner?NorCERT - Hva gjør vi når det brenner?
NorCERT - Hva gjør vi når det brenner?
 
Introduction to WAMP, a protocol enabling PUB/SUB and RPC over Websocket
Introduction to WAMP, a protocol enabling PUB/SUB and RPC over WebsocketIntroduction to WAMP, a protocol enabling PUB/SUB and RPC over Websocket
Introduction to WAMP, a protocol enabling PUB/SUB and RPC over Websocket
 

Similar to From Ukraine to Pacemakers!

Risk Analysis Report review
Risk Analysis Report reviewRisk Analysis Report review
Risk Analysis Report review
Larry Yurdin
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
SUBHI7
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
Tim Wright
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
David Blanco
 
Part 1You have been recently hired as a network security analyst.docx
Part 1You have been recently hired as a network security analyst.docxPart 1You have been recently hired as a network security analyst.docx
Part 1You have been recently hired as a network security analyst.docx
danhaley45372
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
Eric Favetta
 

Similar to From Ukraine to Pacemakers! (20)

RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
RSA 2021 Navigating the Unknowable: Resilience through Security Chaos Enginee...
 
Top 5 Priorities for Cloud Security
Top 5 Priorities for Cloud SecurityTop 5 Priorities for Cloud Security
Top 5 Priorities for Cloud Security
 
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS SolutionGISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
GISEC 2015 Your Network in the Eyes of a Hacker - DTS Solution
 
Risk Analysis Report review
Risk Analysis Report reviewRisk Analysis Report review
Risk Analysis Report review
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
 
Cap gemini pitch
Cap gemini pitchCap gemini pitch
Cap gemini pitch
 
Roles and Responsibilities of Incident Handler.pdf
Roles and Responsibilities of Incident Handler.pdfRoles and Responsibilities of Incident Handler.pdf
Roles and Responsibilities of Incident Handler.pdf
 
Roles and Responsibilities of Incident Handler.pdf
Roles and Responsibilities of Incident Handler.pdfRoles and Responsibilities of Incident Handler.pdf
Roles and Responsibilities of Incident Handler.pdf
 
Running Head Security Assessment Repot (SAR) .docx
Running Head  Security Assessment Repot (SAR)                    .docxRunning Head  Security Assessment Repot (SAR)                    .docx
Running Head Security Assessment Repot (SAR) .docx
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
 
David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016David Blanco ISHM 8280-2016
David Blanco ISHM 8280-2016
 
How to Develop a Secure Web Application and Stay in Mind? (PHDays 3)
How to Develop a Secure Web Application and Stay in Mind? (PHDays 3)How to Develop a Secure Web Application and Stay in Mind? (PHDays 3)
How to Develop a Secure Web Application and Stay in Mind? (PHDays 3)
 
Part 1You have been recently hired as a network security analyst.docx
Part 1You have been recently hired as a network security analyst.docxPart 1You have been recently hired as a network security analyst.docx
Part 1You have been recently hired as a network security analyst.docx
 
Considerations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communitiesConsiderations for a secure internet of things for cities and communities
Considerations for a secure internet of things for cities and communities
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
 
SCADA Presentation
SCADA PresentationSCADA Presentation
SCADA Presentation
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
Ns unit 6,7,8
Ns unit 6,7,8Ns unit 6,7,8
Ns unit 6,7,8
 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
#Interactive Session by Chidambaram Vetrivel and Venkatesh Belde, "Revolution...
 

More from Marie Elisabeth Gaup Moe

More from Marie Elisabeth Gaup Moe (10)

Med hjertet på Internett - Sikkerhet i min personlige infrastruktur
Med hjertet på Internett - Sikkerhet i min personlige infrastrukturMed hjertet på Internett - Sikkerhet i min personlige infrastruktur
Med hjertet på Internett - Sikkerhet i min personlige infrastruktur
 
Does it pay to be cyber-insured
Does it pay to be cyber-insuredDoes it pay to be cyber-insured
Does it pay to be cyber-insured
 
Når cyberangrep får fysiske konsekvenser
Når cyberangrep får fysiske konsekvenserNår cyberangrep får fysiske konsekvenser
Når cyberangrep får fysiske konsekvenser
 
Sikkerhet i Internet of Things
Sikkerhet i Internet of ThingsSikkerhet i Internet of Things
Sikkerhet i Internet of Things
 
Unpatchable: 32C3 edition
Unpatchable: 32C3 editionUnpatchable: 32C3 edition
Unpatchable: 32C3 edition
 
Software Security: Hvordan bygge sikre systemer?
Software Security: Hvordan bygge sikre systemer?Software Security: Hvordan bygge sikre systemer?
Software Security: Hvordan bygge sikre systemer?
 
Unpatchable: Living with a vulnerable implanted device
Unpatchable: Living with a vulnerable implanted deviceUnpatchable: Living with a vulnerable implanted device
Unpatchable: Living with a vulnerable implanted device
 
Informasjonssikkerhet og personvern: Hva må vi tenke på ved tilgjengeliggjøri...
Informasjonssikkerhet og personvern: Hva må vi tenke på ved tilgjengeliggjøri...Informasjonssikkerhet og personvern: Hva må vi tenke på ved tilgjengeliggjøri...
Informasjonssikkerhet og personvern: Hva må vi tenke på ved tilgjengeliggjøri...
 
Incident handling of cyber espionage
Incident handling of cyber espionageIncident handling of cyber espionage
Incident handling of cyber espionage
 
Er smarte systemer dumme på sikkerhet? -Hvordan ITS krever enda mer intellige...
Er smarte systemer dumme på sikkerhet? -Hvordan ITS krever enda mer intellige...Er smarte systemer dumme på sikkerhet? -Hvordan ITS krever enda mer intellige...
Er smarte systemer dumme på sikkerhet? -Hvordan ITS krever enda mer intellige...
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 

From Ukraine to Pacemakers!