14.6 C
New York
Monday, March 31, 2025
Home Blog Page 5

Norway’s New Industrial Coverage Pivots Away From Hydrogen For Vitality



Join day by day information updates from CleanTechnica on e mail. Or comply with us on Google Information!


In 2020, Norway jumped into hydrogen prefer it was the following North Sea oil rush. The federal government launched a nationwide hydrogen technique stuffed with ambitions and buzzwords, envisioning a rustic the place blue and inexperienced hydrogen would decarbonize ships, factories, possibly even houses. In 2021, they doubled down with a hydrogen roadmap that talked about creating home markets and positioning Norway as a serious European provider. They earmarked practically NOK 1 billion—about $100 million USD—for numerous hydrogen pilots and infrastructure investments. It wasn’t pocket change, however it additionally wasn’t remotely near what would have been wanted to make hydrogen power economically viable at scale. Nonetheless, the hydrogen hype cycle was in full spin, and Norway, like a lot of Europe, was alongside for the experience.

The issue, as all the time, was that physics and economics refused to learn the press releases. Hydrogen as an power vector is spectacularly inefficient. Inexperienced hydrogen eats up large volumes of unpolluted electrical energy, with two-thirds of the power disappearing between technology and last use. Blue hydrogen is rather less power-hungry however requires huge infrastructure and comes saddled with upstream methane leaks and a carbon seize system that by no means fairly captures what it guarantees. Norway, a rustic blessed with hydropower and an extended custom of engineering pragmatism, ought to have seen this coming. However the attract of exporting decarbonization in a tank was simply too seductive.

To be scrupulously truthful about Norway’s pure fuel, it is among the greatest engineered and most leak free extraction, processing and distribution programs on this planet, so it has fewer points concerning the full lifecycle greenhouse fuel emissions of blue hydrogen than many different geographies, notably the USA, whose fossil gas trade has the best methane emissions of any on this planet in each absolute and relative phrases by fairly a margin.

By 2024, the shine had worn off. Norway’s new industrial technique, Meld. St. 16, which a Norwegian contact flipped to me right now—thank FSM for web translation—didn’t kill hydrogen outright, however it positively stopped setting a spot for it on the grown-up desk. Useless-end maritime fuels like ammonia nonetheless bought a nod and a few funding from Enova—about $75 million USD throughout 5 initiatives—however the remainder of the hydrogen dream was quietly filed below “too arduous, too costly, too speculative.” The technique speaks in hushed tones about immature markets, poor cost-competitiveness, electrical energy constraints, and transport challenges. That’s bureaucrat-speak for “this isn’t going to work.” The grand visions of hydrogen hubs and European exports have given option to actuality: there’s no demand, no clients, and no monetary logic.

A part of the issue was that Norway’s premise was plentiful electrical energy, however Norway’s energy surplus isn’t what it was once. Demand is hovering because the nation electrifies every little thing from oil platforms to automotive chargers to knowledge facilities. In the meantime, hydropower—the historic spine—has maxed out. They’ve dammed most of what will be dammed, and local weather volatility isn’t serving to reservoir ranges. Wind energy? That stalled after NIMBYs realized 180-meter generators weren’t invisible. Add in export obligations by way of interconnectors to Germany and the UK, and also you’ve bought electrons flowing out simply when home industries are begging for extra. Even the place provide exists, the grid isn’t maintaining—factories are ready years for connections.

A few of Norway’s flagship hydrogen initiatives have been meant to be recreation changers. As a substitute, they turned cautionary tales. The deliberate Aukra blue hydrogen facility, backed by Shell, was scrapped when no consumers materialized. Billions in infrastructure, and no one needed the product. It was speculated to be a cornerstone of Norway’s hydrogen export desires. Seems, nobody in Europe needed to pay a premium for a molecule that loses half its power earlier than it even reaches a pipeline.

Then there was the Hellesylt Hydrogen Hub, pitched as a full-circle inexperienced power ecosystem: electrolysis, hydrogen storage, and zero-emissions ferries all powered by clear hydropower. The buzzwords have been robust, the diagrams slick. However after years of consultant-heavy studies and no critical off-take agreements, it too quietly evaporated. Like many of those initiatives, it collapsed not from opposition however from inaction—dying by silence.

To the notice about consultants, apparently Norway’s hydrogen trade has about 1,100 folks in it and a full 50% are consultants. That gravy practice has ended, so that they’ll need to search for actual jobs now.

I took a have a look at Norway’s maritime hydrogen push in my December 2024 piece Extra Hydrogen Maritime Trials Floor from the Sargasso Sea.” What I discovered wasn’t fairly. Norway, a rustic with a globally revered shipbuilding trade—ranked sixth in Europe primarily based on income—and a few of the most electrified transport wherever, had poured a piece of its innovation capital right into a gas that by no means made sense for its use case.

The MF Hydra was speculated to be the crown jewel—the world’s first liquid hydrogen-powered ferry. However if you pull again the curtain, it’s a logistics nightmare and a local weather head pretend. The hydrogen is liquefied in Germany, trucked greater than 1,300 kilometers to Norway, can’t even undergo tunnels and has to get particular permission to take ferries at particular low-traffic occasions due to security restrictions. The top consequence? The MF Hydra emits about twice as a lot CO₂ full lifecycle because the diesel ferry it was supposed to interchange. Its power prices are roughly ten occasions increased, its emissions are 40 occasions increased and it travels slower than Norway’s well-proven battery-electric ferries.

And this isn’t a one-off glitch—it’s systemic. Norway thought hydrogen would give its shipbuilders a technological edge within the age of decarbonization. As a substitute, they ended up chasing a dead-end gas that’s outperformed by batteries in nearly each ferry route they function. I in contrast it to what British Columbia is doing in Canada: investing straight in battery-electric ferries and increasing shore energy. No unique gas. No costly infrastructure. Simply clear, quiet, quick vessels that work.

Equinor, for its half, learn the room. In late 2024, it scrapped plans to construct the world’s first offshore hydrogen pipeline to Germany. The $3 billion infrastructure mission collapsed below its personal weight, largely as a result of nobody needed the product on the different finish. Across the identical time, Equinor slashed its deliberate investments within the power transition by 50 % and walked again its clear power capability targets. It’s nonetheless claiming that it’s going to be web zero by 2050, however as a substitute of doing it by pivoting to renewables, it’s claiming it’s going to do it by lowering emissions from its fossil gas extraction, processing, refining and distribution and from burying CO2.  The retreat isn’t tactical—it’s a full-blown give up with a well mannered press launch.

Norway hasn’t utterly buried hydrogen, however the grave is dug, the coffin’s half-lowered, and somebody simply forgot the final shovelful of grime. The nationwide technique not positions hydrogen as the way forward for power. It’s a contingency plan at greatest, a backup dancer searching for a stage.

What’s most telling is that Norway isn’t framing this as a failure. It’s doing one thing way more Scandinavian: quietly altering course with out drawing consideration to the truth that the unique plan was flawed. The federal government nonetheless funds some hydrogen tech improvement and nonetheless talks about worth chains and innovation. Nevertheless it has stopped pretending that hydrogen will substitute electrons for heating, transportation, or grid-scale storage. And thank FSM for that.

Hydrogen for power is useless. Not wounded. Not stumbling. Useless. Norway has simply chosen a quiet funeral over a dramatic eulogy. Equinor’s pipeline cancellation, the shift in authorities messaging, and the collapse of early flagship initiatives all level in a single path: a know-how that promised every little thing and delivered nothing. Norway’s engineers, economists, and power planners are lastly aligning with the legal guidelines of physics. The one factor left is to say it out loud.

Whether or not you will have solar energy or not, please full our newest solar energy survey.



Chip in just a few {dollars} a month to assist assist unbiased cleantech protection that helps to speed up the cleantech revolution!


Have a tip for CleanTechnica? Need to promote? Need to counsel a visitor for our CleanTech Speak podcast? Contact us right here.


Join our day by day e-newsletter for 15 new cleantech tales a day. Or join our weekly one if day by day is just too frequent.


Commercial



 


CleanTechnica makes use of affiliate hyperlinks. See our coverage right here.

CleanTechnica’s Remark Coverage




Hackers Utilizing E-Crime Device Atlantis AIO for Credential Stuffing on 140+ Platforms

0


Mar 26, 2025Ravie LakshmananPassword Safety / Cybercrime

Hackers Utilizing E-Crime Device Atlantis AIO for Credential Stuffing on 140+ Platforms

Risk actors are leveraging an e-crime software referred to as Atlantis AIO Multi-Checker to automate credential stuffing assaults, in keeping with findings from Irregular Safety.

Atlantis AIO “has emerged as a robust weapon within the cybercriminal arsenal, enabling attackers to check tens of millions of stolen credentials in fast succession,” the cybersecurity firm mentioned in an evaluation.

Credential stuffing is a kind of cyber assault during which an adversary collects stolen account credentials, usually consisting of lists of usernames or e mail addresses and passwords, after which makes use of them to realize unauthorized entry to person accounts on unrelated programs via large-scale automated login requests.

Cybersecurity

Such credentials may very well be obtained from a knowledge breach of a social media service or be acquired from underground boards the place they’re marketed on the market by different menace actors.

Credential stuffing can also be completely different from brute-force assaults, which revolve round cracking passwords, login credentials, and encryption keys utilizing a trial and error methodology.

Atlantis AIO, per Irregular Safety, gives menace actors the power to launch credential stuffing assaults at scale through pre-configured modules for concentrating on a spread of platforms and cloud-based providers, thereby facilitating fraud, knowledge theft, and account takeovers.

“Atlantis AIO Multi-Checker is a cybercriminal software designed to automate credential stuffing assaults,” it mentioned. “Able to testing stolen credentials at scale, it may rapidly try tens of millions of username and password combos throughout greater than 140 platforms.”

E-Crime Tool Atlantis AIO

The menace actors behind this system additionally declare that it is constructed on “a basis of confirmed success” and that they’ve 1000’s of happy purchasers, whereas assuring clients of the safety ensures baked into the platform in an effort to preserve their buy non-public.

“Each characteristic, replace, and interplay is crafted with meticulous consideration to raise your expertise past expectations,” they state within the official commercial, including “we frequently pioneer options that drive unprecedented outcomes.”

Targets of Atlantis AIO embrace e mail suppliers like Hotmail, Yahoo, AOL, GMX, and Net.de, in addition to e-commerce, streaming providers, VPNs, monetary establishments, and meals supply providers.

Cybersecurity

One other notable side of the software is its potential to conduct brute-force assaults in opposition to the aforementioned e mail platforms and automate account restoration processes related to eBay and Yahoo.

“Credential stuffing instruments like Atlantis AIO present cybercriminals with a direct path to monetizing stolen credentials,” Irregular Safety mentioned.

“As soon as they achieve entry to accounts throughout varied platforms, attackers can exploit them in a number of methods — e.g., promoting login particulars on darkish internet marketplaces, committing fraud, or utilizing compromised accounts to distribute spam and launch phishing campaigns.”

To mitigate the account takeover dangers posed by such assaults, it is advisable to enact strict password guidelines and implement phishing-resistant multi-factor authentication (MFA) mechanisms.

Discovered this text attention-grabbing? Comply with us on Twitter and LinkedIn to learn extra unique content material we put up.



“Crocodilus” A New Malware Concentrating on Android Gadgets for Full Takeover

0


Researchers have uncovered a harmful new cellular banking Trojan dubbed Crocodilus actively concentrating on monetary establishments and cryptocurrency platforms.

The malware employs superior methods like distant machine management, stealthy overlays, and social engineering to steal delicate knowledge, marking a major escalation in cellular menace sophistication.

Early campaigns concentrate on banks in Spain and Turkey, however consultants warn of imminent international growth because the malware evolves.

Crocodilus Debuts With Superior Machine-Takeover Capabilities

Crocodilus distinguishes itself from older banking Trojans like Anatsa or Octo by incorporating “hidden” distant management options from its inception.

As soon as put in by way of a dropper that bypasses Android 13+ safety, the malware abuses Accessibility Providers to observe machine exercise and deploy malicious overlays.

These overlays mimic professional banking apps, tricking customers into coming into credentials, that are harvested in actual time.

A novel “black display screen overlay” conceals fraudulent transactions by masking the machine display screen whereas muting audio, guaranteeing victims stay unaware of unauthorized actions.

Crocodilus additionally makes use of Accessibility Logging a superset of conventional keylogging to seize each textual content change and UI factor displayed, together with one-time passwords (OTPs) from apps like Google Authenticator. This allows attackers to bypass multi-factor authentication seamlessly.

Proof inside Crocodilus’ code factors to Turkish-speaking builders, with debug messages and tags like “sybupdate” suggesting potential hyperlinks to “sybra”—a menace actor beforehand linked to Ermac, Hook, and Octo malware variants.

Nevertheless, researchers warning that “sybra” could possibly be a buyer testing Crocodilus moderately than its creator, highlighting the malware’s possible availability in underground markets.

The Trojan’s infrastructure already helps dynamic concentrating on, permitting operators to push up to date overlay templates and app goal lists by way of its C2 server.

Early targets embody main Spanish banks, Turkish monetary apps, and cryptocurrency wallets like Bitcoin Pockets and Belief Pockets.

ThreatFabric anticipates speedy diversification of targets as Crocodilus beneficial properties traction amongst cybercriminals.

Social Engineering Lures Victims into Surrendering Crypto Keys

In a devious twist, Crocodilus manipulates cryptocurrency customers into voluntarily revealing pockets restoration phrases.

After stealing a pockets’s PIN by way of an overlay, the malware shows a faux warning: “Again up your pockets key within the settings inside 12 hours. In any other case, the app will likely be reset…”

Panicked victims then navigate to their seed phrase, which Accessibility Logger captures and transmits to attackers, which grants full management over wallets, enabling instantaneous asset theft.

In line with the Report, Crocodilus’ speedy maturation underscores the inadequacy of conventional antivirus instruments in opposition to fashionable banking Trojans.

ThreatFabric urges monetary establishments to undertake behavior-based detection and machine threat profiling to establish compromised gadgets.

Customers are suggested to keep away from sideloading apps, scrutinize app permissions, and mistrust pressing safety warnings with out verification.

As cellular threats develop extra refined, the battle in opposition to fraud more and more hinges on disrupting the social engineering ways that make instruments like Crocodilus devastatingly efficient.

Discover this Information Attention-grabbing! Comply with us on Google InformationLinkedIn, and X to Get Immediate Updates!

ios – SwiftData Many-To-Many Relationship: Failed to satisfy hyperlink PendingRelationshipLink


I bought two fashions right here:

@Mannequin
    last class PresetParams: Identifiable {
        @Attribute(.distinctive) var id: UUID = UUID()
        
        var positionX: Float = 0.0
        var positionY: Float = 0.0
        var positionZ: Float = 0.0
        
        var quantity: Float = 1.0
        
        @Relationship(deleteRule: .nullify, inverse: Preset.presetAudioParams)
        var preset = [Preset]()
        
        init(place: SIMD3, quantity: Float) {
            self.positionX = place.x
            self.positionY = place.y
            self.positionZ = place.z
            self.quantity = quantity
            self.preset = []
        }
        
        var place: SIMD3 {
            get {
                return SIMD3(x: positionX, y: positionY, z: positionZ)
            }
            set {
                positionX = newValue.x
                positionY = newValue.y
                positionZ = newValue.z
            }
        }
    }
    
    @Mannequin
    last class Preset: Identifiable {
        @Attribute(.distinctive) var id: UUID = UUID()
        var presetName: String
        var presetDesc: String?
        
        var presetAudioParams = [PresetParams]()  // Many-To-Many Relationship.
        
        init(presetName: String, presetDesc: String? = nil) {
            self.presetName = presetName
            self.presetDesc = presetDesc
            self.presetAudioParams = []
        }
    }

To be trustworthy, I do not absolutely perceive how the @Relationship factor works correctly in a Many-To-Many relationship state of affairs. Some tutorials recommend that it is required on the “One” facet of an One-To-Many Relationship, whereas the “Many” facet does not want it.

After which there’s an ObservableObject known as “ModelActors” to handle all ModelActors, ModelContainer, and so forth.

class ModelActors: ObservableObject {
    static let shared: ModelActors = ModelActors()
    
    let sharedModelContainer: ModelContainer
    
    personal init() {
        var schema = Schema([
            // ...
            Preset.self,
            PresetParams.self,
            // ...
        ])
        
        do {
            sharedModelContainer = attempt ModelContainer(for: schema, migrationPlan: MigrationPlan.self)
        } catch {
            fatalError("Couldn't create ModelContainer: (error.localizedDescription)")
        }
    }
    
}

And there’s a migrationPlan:

// MARK: V102
// typealias ...

// MARK: V101
typealias Preset = AppSchemaV101.Preset
typealias PresetParams = AppSchemaV101.PresetParams

// MARK: V100
// typealias ...

enum MigrationPlan: SchemaMigrationPlan {
    static var schemas: [VersionedSchema.Type] {
        [
            AppSchemaV100.self,
            AppSchemaV101.self,
            AppSchemaV102.self,
        ]
    }

    static var phases: [MigrationStage] {
        [AppMigrateV100toV101, AppMigrateV101toV102]
    }
    
    static let AppMigrateV100toV101 = MigrationStage.light-weight(fromVersion: AppSchemaV100.self, toVersion: AppSchemaV101.self)
    
    static let AppMigrateV101toV102 = MigrationStage.light-weight(fromVersion: AppSchemaV101.self, toVersion: AppSchemaV102.self)

}

// MARK: Right here is the AppSchemaV101

enum AppSchemaV101: VersionedSchema {
    static var versionIdentifier: Schema.Model = Schema.Model(1, 0, 1)
    
    static var fashions: [any PersistentModel.Type] {
        return [  // ...
                Preset.self,
                PresetParams.self
        ]
    }
}

So I anticipated the SwiftData subsystem to work appropriately with model management. A excellent news is that on `iOS 18.1 `it does work. But it surely fails on iOS 18.3.x with a deadly Error:

"SwiftData/SchemaCoreData.swift:581: Deadly error: Failed to satisfy hyperlink PendingRelationshipLink(relationshipDescription: (), identify preset, isOptional 0, isTransient 0, entity PresetParams, renamingIdentifier preset, validation predicates (), warnings (), versionHashModifier (null)userInfo {}, vacation spot entity Preset, inverseRelationship (null), minCount 0, maxCount 0, isOrdered 0, deleteRule 1, destinationEntityName: "Preset", inverseRelationshipName: Elective("presetAudioParams")), could not discover inverse relationship 'Preset.presetAudioParams' in mannequin"

I examined it on iOS 17.5 and located one other subject: Accessing or mutating the "PresetAudioParams" property causes the SwiftData Macro Codes to crash, affecting each Getter and Setter. It fails with an error "EXC_BREAKPOINT (code=1, subcode=0x1cc1698ec)"

Tweaking the @Relationship marker and ModelContainer settings did not repair the issue.

Utilizing Automated Pentesting to Construct Resilience

0


Utilizing Automated Pentesting to Construct Resilience

“A boxer derives the best benefit from his sparring companion…”
— Epictetus, 50–135 AD

Palms up. Chin tucked. Knees bent. The bell rings, and each boxers meet within the middle and circle. Purple throws out three jabs, feints a fourth, and—BANG—lands a proper hand on Blue down the middle.

This wasn’t Blue’s first day and regardless of his strong protection in entrance of the mirror, he feels the strain. However one thing modified within the ring; the number of punches, the feints, the depth – it is nothing like his coach’s simulations. Is my protection sturdy sufficient to resist this? He wonders, do I actually have a protection?

His coach reassures him “If it weren’t for all of your observe, you would not have defended these first jabs. You have acquired a protection—now it is advisable to calibrate it. And that occurs within the ring.”

Cybersecurity is not any completely different. You may have your palms up—deploying the suitable structure, insurance policies, and safety measures—however the smallest hole in your protection may let an attacker land a knockout punch. The one method to take a look at your readiness is beneath strain, sparring within the ring.

The Distinction Between Follow and the Actual Combat

In boxing, sparring companions are considerable. Every single day, fighters step into the ring to hone their expertise towards actual opponents. However in cybersecurity, sparring companions are extra sparse. The equal is penetration testing, however a pentest occurs at a typical group solely every year, possibly twice, at finest each quarter. It requires intensive preparation, contracting an costly specialist company, and cordoning off the setting to be examined. Because of this, safety groups typically go months with out going through true adversarial exercise. They’re compliant, their palms are up and their chins are tucked. However would they be resilient beneath assault?

The Penalties of Rare Testing

1. Drift: The Gradual Erosion of Protection

When a boxer goes months with out sparring, their instinct dulls. He falls sufferer to the idea often called “inches” the place he has the suitable defensive transfer however he misses it by inches, getting caught by pictures he is aware of how you can defend. In cybersecurity, that is akin to configuration drift: incremental adjustments within the setting, whether or not that be new customers, outdated property, now not attended ports, or a gradual loss in defensive calibration. Over time, gaps emerge, not as a result of the defenses are gone, however as a result of they’ve fallen out of alignment.

2. Undetected Gaps: The Limits of Shadowboxing

A boxer and their coach can solely get to date in coaching. Shadowboxing and drills assist, however the coach will not name out inconspicuous errors, that would depart the boxer weak. Neither can they replicate the unpredictability of an actual opponent. There are just too many issues that may go unsuitable. The one means for a coach to evaluate the state of his boxer is to see how he will get hit after which diagnose why.

Equally, in cybersecurity, the assault floor is huge and continuously evolving. Nobody pentesting evaluation can anticipate each attainable assault vector and detect each vulnerability. The one method to uncover gaps is to check repeatedly towards actual assault eventualities.

3. Restricted Testing Scope: The Hazard of Partial Testing

A coach must see their fighter examined towards quite a lot of opponents. He could also be superb towards an opponent who throws primarily headshots, however what about physique punchers or counterpunchers? These could also be areas for enchancment. If a safety group solely assessments towards a specific sort of menace, and would not broaden their vary to different exploits, be they uncovered passwords or misconfigurations, they danger leaving themselves uncovered to no matter weak entry factors an attacker finds. For instance, an internet software is perhaps safe, however what a couple of leaked credential or a doubtful API integration?

Context Issues When it Involves Prioritizing Fixes

Not each vulnerability is a knockout punch. Simply as a boxer’s distinctive model can compensate for technical flaws, compensating controls in cybersecurity can mitigate dangers. Take Muhammad Ali, by textbook requirements, his protection was flawed, however his athleticism and flexibility made him untouchable. Equally, Floyd Mayweather’s low entrance hand would possibly seem to be a weak point, however his shoulder roll turned it right into a defensive power.

In cybersecurity, vulnerability scanners typically spotlight dozens—if not lots of—of points. However not all of them are essential. All IT environments are completely different and a high-severity CVE is perhaps neutralized by a compensating management, resembling community segmentation or strict entry insurance policies. Context is essential as a result of it offers the required understanding of what requires fast consideration versus what would not.

The Excessive Value of Rare Testing

The worth of testing towards an actual adversary is nothing new. Boxers spar to organize for fights. Cybersecurity groups conduct penetration assessments to harden their defenses. However what if boxers needed to pay tens of hundreds of {dollars} each time they sparred? Their studying would solely occur within the ring—throughout the battle—and the price of failure can be devastating.

That is the fact for a lot of organizations. Conventional penetration testing is dear, time-consuming, and infrequently restricted in scope. Because of this, many groups solely take a look at a few times a 12 months, leaving their defenses unchecked for months. When an assault happens, the gaps are uncovered—and the associated fee is excessive.

Steady, Proactive Testing

To really harden their defenses, organizations should transfer past rare annual testing. As an alternative, they want steady, automated testing that emulates real-world assaults. These instruments emulate adversarial exercise, uncovering gaps and offering actionable insights into the place to tighten safety controls, how you can recalibrate defenses, and supply exact fixes for remediation. Doing all of it with common frequency and with out the excessive value of conventional testing.

By combining automated safety validation with human experience, organizations can keep a robust defensive posture and adapt to evolving threats.

Study extra about automated pentesting by visiting Pentera.

Be aware: This text is expertly written and contributed by William Schaffer, Senior Gross sales Improvement Consultant at Pentera.

Discovered this text fascinating? This text is a contributed piece from certainly one of our valued companions. Observe us on Twitter and LinkedIn to learn extra unique content material we submit.