Thursday, July 22, 2021

 

Employers Must Contend with Shrinking Population of Working-Age People

By  | July 7, 2021

As America’s job market rebounds this summer and the need for workers intensifies, employers won’t likely have a chance to relax anytime soon. Worker shortages will likely persist for years after the fast-reopening economy shakes off its growing pains.

Consider that the number of working age people did something last year it had never done in the nation’s history: It shrank.

Estimates from the Census Bureau showed that the U.S. population ages 16 through 64 fell 0.1% in 2020 — a scant drop but the first decline of any kind after decades of steady increases. It reflected a sharp fall in immigration, the retirements of the vast baby boom generation and a slowing birth rate. The size of the 16-64 age group was also diminished last year by thousands of deaths from the coronavirus.

A year earlier, in 2019, the working age population had essentially plateaued.

It’s not entirely clear how population patterns will unfold once the pandemic fully fades. But even if the working age population resumes growing, it will almost certainly do so at an anemic pace. A continuing drop in that population, or even a tepid increase, would pose a problem for the economy. A healthy economic expansion has always depended on robust population growth to fuel consumer spending, justify business expansion and drive corporate earnings. Without a sizable influx of new workers, growth could stagnate.

‘There’s just not enough (young adults) to replace people who are leaving.’
Still, some economists foresee a silver lining for individuals: Fewer people of working age could compel companies to compete harder to hire and retain employees. And that could mean higher pay, better opportunities and other inducements to keep and attract workers, a trend already evident in the June jobs report the government released Friday. Average hourly pay rose a hefty 3.6% compared with a year ago, faster than the pre-pandemic pace.

“The workers would be doing better than the economy as a whole,” said Manoj Pradhan, the founder of Talking Heads Marco, an economics research firm, and formerly an economist for Morgan Stanley.

If wages were to rise sharply, it could also help narrow the vast inequality that has increasingly divided the most affluent Americans from everyone else and left the lowest-income households struggling to afford rent, food, child care and other essential expenses.

With population growth sluggish, economic expansion would hinge on whether companies could make their workers more productive. An increase in productivity, often made through investments in labor-saving technology, could further raise pay. Living standards would rise even if the economy struggled to grow at what’s normally considered a healthy pace.

Last year, the number of legal and unauthorized immigrants entering the United States fell for a fourth straight year to below 500,000 — less than half the level in 2016 — according to calculations by William Frey, a demographer at the Brookings Institution. The number of deaths jumped 8%, to above 3 million, reflecting largely the impact of the pandemic.

A fundamental long-term drag on the working-age population is the exit of the enormous baby boom generation from the labor force. The number of people ages 65 and over will likely jump 30% over the next decade, Frey said.

“We’ve never really been in this type of situation before,” he said. “There’s just not enough (young adults) to replace people who are leaving.”

The situation has been exacerbated this year by a spate of early retirements. Roughly 2.6 million people who were working before the pandemic now say they’re retired and not searching for a job, according to Federal Reserve Bank of Dallas. Sharp gains in stock prices and home values despite the deep pandemic recession made it easier for many older Americans to leave the workforce early.

One of them is Jeff Ferguson, a physician with Eli Lilly & Co. in Indianapolis, who retired in April at age 59 after 22 years with the company.

Having worked from home during the pandemic, Ferguson said, made the transition smoother. But he was also encouraged by his solid investment gains and by the strengthening of the local housing market despite economic uncertainty.

“I probably retired with a tailwind as opposed to retiring with a headwind,” he said. “If I had perceived a headwind, I might have delayed it.”

The pandemic also lent him a new perspective on life and retirement. Ferguson plans to travel around the country with his wife, a pediatrician, and catch up with relatives.

Gad Levanon, an economist at the Conference Board, said the drop in the working age population will be particularly evident among Americans without college degrees. As aging baby boomers retire, they’re being replaced by younger workers who are likelier to be college graduates. Blue-collar workers — anyone without a four-year degree — will become scarcer. That trend will likely create labor shortages in such industries as manufacturing, construction, retail and restaurants and hotels.

Levanon estimates that the number of college graduates will keep growing about 2% a year, despite the population slowdown, while non-college degree holders will dwindle. This could make it harder for future college grads to find jobs commensurate with their education levels. Companies may also inflate their job requirements, perhaps demanding bachelor’s degrees for jobs that didn’t require them before.

“The number of people who are willing to work in blue collar and manual service jobs is shrinking,” Levanon said.

Pay is already rising faster for lower-wage workers. For the lowest-paid one-quarter of employees, hourly wages rose 4.2% in May compared with a year earlier, according to the Federal Reserve Bank of Atlanta. That’s more than twice the percentage raises that these workers received in the four years after the Great Recession, from 2010 through 2014, and higher than the richest one-quarter of workers.

Scott Seaholm, CEO of Universal Metal Products, a 285-person metal stamping company near Cleveland, is surrounded by an aging population and is trying desperately to interest young people in a manufacturing career. A study found that roughly 59% of the population in Lake County, Ohio, where he’s based, was made up of working age adults in 2015, Seaholm said. That proportion fell to 57% last year and is projected to hit 54% in 2025.

“That’s pretty shocking,” he said. “There’s nobody out there to work. It’s kind of ugly.”

More than half the workers in his three factories are over 55, he said, with fewer than one in five ages 20 to 34. He has one 81-year old employee still working a punch press.

Insurance Employment Impresses With Insurers Adding 20K Jobs During Pandemic
Seaholm’s company belongs to a group that encourages high school students to consider factory jobs. He opens his plants to high school students once a year on “industry day” and tries to get their parents to come, too.

“They want Johnny and Judy to go off to college,” he said. “That’s all locked in their heads.”

Globally, workforces in most other countries are also aging, including in China, which once seemed to offer an inexhaustible supply of workers. Japan’s population has shrunk for a decade.

Pradhan said that trend could potentially benefit American workers. Since the end of the Cold War in the early 1990s, hundreds of millions of people in China, Eastern Europe and India have joined the global workforce, thereby holding down wages for lower-skilled workers and keeping prices in check.

Now, the aging of much of the world could reverse those trends, Pradhan and Charles Goodhart, formerly an economist at the Bank of England, wrote in a book last year titled, “The Great Demographic Reversal: Ageing Societies, Waning Inequality, and an Inflation Revival.”

Pradhan notes that in Japan, whose population has declined about 1% year for a decade, economic growth has averaged just 1% annually. But that means growth per person has been 2%.

If the United States could achieve that level of efficiency while its population grows just 0.5% a year, its economy could still expand at a healthy 2.5% annually, Pradhan said.

Still, over time, he and other economists worry that sluggish population growth could mean less consumer spending and a less dynamic economy.

“Workers generate innovation and ideas —they invent things,” said Kasey Buckles, an economics professor at the University of Notre Dame. “When you have a dwindling working-age population, you have fewer people doing that.”

AP Business Writer Anne D’Innocenzio contributed to this report from New York.

 

Does It Ever Make Sense for Firms to Pay Ransomware Criminals?

By Chris Beck and Blake Fleisher | July 8, 2021

The global insurance company AXA announced in May it will stop writing cyber insurance coverage in France that reimburses customers for making payments to ransomware criminals. Cyber insurance policies have long covered these ransom costs, and it is widely anticipated that other insurance companies will follow suit.

While this news is important to companies as they value policies and understand their overall risks, it is also important news to the world of cyber bad actors. While the insurer’s intent may be to reduce the incentives to conduct a ransomware attack by reducing the odds of the ransom being paid, the outcome likely will be more challenging

“With insurance companies not providing coverage for the ransoms, the attacks would be expected to increase, and, needing more targets, ransomware gangs are likely to become more indiscriminate…. This has the potential to put smaller firms at more heightened risk than before.”

When bad actors see that companies will not have the security of insurance coverage, they will likely make the economic determination of how much a firm would be willing to pay without the protection of insurance. Because this could lead to a reduction in the amount of the ransom, it follows that there would likely be an increase in the frequency of these types of attacks as the global network of savvy cyber criminals continue to evolve their tactics.

Ransomware hackers have often targeted large institutions such as hospital systems, government agencies and Fortune 500 companies, which are more likely to have the backstop of an insurance policy to cover the ransom demand.

Indeed, a representative from the ransomware gang REvil says insurance is “one of the tastiest morsels.” In fact, REvil tries to “hack the insurers first—to get their customer base and work in a targeted way from there. And after you go through the list, then hit the insurer themselves,” according to an article in The Record, a specialist cyber publication.

Ransomware has become one of the greatest operational threats to both the public and private sectors today. The Institute for Security and Technology Ransomware Task Force reports that firms are down an average of 21 days due to ransomware attacks, and it takes an average of 287 days for a business to fully recover from an attack. In 2020, nearly 2,400 U.S.-based governments, healthcare facilities, and schools were victims of ransomware.

With AXA and potentially other insurance companies not renewing cyber insurance coverage when their customers pay ransoms, the strategic calculus for attackers and victims will change. When viewed from an economic perspective, firms need to make decisions based on the understanding that their data may not be restored and they may not cover their losses. Thus, if firms pay the ransom, they incur the hard cost of the payment itself with no assurance that their systems and data will be fully restored. Such an approach has the potential of mitigating any reputational damage.

Alternatively, if firms refuse to pay the ransom, they risk suffering loss of business, though this may be remedied by insurance. AXA’s decision makes the calculation simpler for both the company and the bad actor: is the loss of business, even with insurance, more costly than the payment?

With insurance companies covering the costs of ransomware attacks, firms are incentivized to purchase this protection and, if hacked, pay the ransom. It has also been widely believed that ransomware attackers restore data when the ransom is paid because if they don’t restore the data, firms would not pay them. However, this is not necessarily the case.

According to a recent survey by cyber security firm Sophos, “On average, organizations that paid the ransom got back just 65% of the encrypted files, leaving over one-third of their data inaccessible. 29% of respondents reported that 50% or less of their files were restored, and only 8% got all their data back.”

With insurance companies not paying the ransom, companies will have some interesting decisions to make. First, should they make the payments at all? There is a high probability that they will receive more than half of their data back, but they also have to pay for it out of pocket because the insurer would no longer cover it.

Then there is the question of whether they would be made whole by their insurer. Would their insurance cover the costs of business disruption, recovery, and remediation? Would paying the ransom out of pocket trigger insurance companies not to make them whole? The answers to these questions will have a major impact on their decision making about whether to pay a ransom.

The attackers are also paying careful attention to these sorts of questions. With firms unable to afford large ransoms in the absence of an insurer providing the funds, it would be expected that bad actors will lower the amount of the ransom demand.

However, bad actors are going to want to make at least as much money as they have before, so they’re likely to ramp up the number of attacks. This move would allow the bad actor to price the ransom at just below the total cost of the insurance policy. Furthermore, with insurance companies not providing coverage for the ransoms, the attacks would be expected to increase, and, needing more targets, ransomware gangs are likely to become more indiscriminate. Looking to see which companies have coverage would no longer be worth the effort. This has the potential to put smaller firms at more heightened risk than before.

With the proliferation of ransomware, which has been rampant for quite some time, and the inability to transfer the risk through insurance, companies are going to need to change the way they manage their cyber risk—particularly through how they use their controls.

Companies will likely turn to investing more in their cyber security controls. The challenge of mitigating the risk is not due to a lack of strategies, but rather to determining the appropriate amount of risk each company is willing to accept and which controls present the best business case to mitigate the risk.

To answer these questions accurately, the risk needs to be analyzed in a way that allows companies to examine the appropriate controls and mitigation techniques. Companies need to understand the business impact of their risk decisions to test and business case mitigation strategies to increase the probability of protecting a firm’s assets.

Figure 1: Ransomware Causal Model
Source: Milliman

The most effective way to quantify cyber risk and to understand the consequences of a risk mitigation or transfer strategy is to structure the analysis in a way that allows management to see consequences and trade-offs between the decisions. Causal-based models are a proven way to account for the decisions of both the company and the attacker, as well as detail the impact of their individual and, more importantly, their combined decisions.

In this simple ransomware example in Figure 1, the causal model can account for the various decisions made by the attacker, the insurer, and the target firm. Senior management can see how paying the ransom would impact the total cost of the breach, whether or not the firm receives its data back from the attacker, and making a claim under its cyber insurance policy.

With this type of modeling available, firms can make more informed risk decisions based on their cyber risk appetites, cyber security controls, and risk transfer options

https://www.insurancejournal.com



 

As Cyberattacks Rise, Cyber Insurers Are Rethinking Their Business

By  and Max Reyes | July 21, 2021

The hacks came one right after another, sowing chaos at hospitals, idling America’s biggest gasoline pipeline, crippling a huge meat supplier and devastating hundreds of companies over the July 4 weekend.

Now, insurers are reassessing the cyber business.

With cyberattacks on the rise and demand for coverage surging, the $3 billion industry of protecting companies against hackers is at an inflection point. Wrestling with higher costs and more risk, insurers are tightening standards, boosting prices and slashing how much they’re willing to pay for a breach.

Making coverage harder to get may expose more companies to greater financial risk. Insurers are re-evaluating how to profit from cyber policies amid a broader debate about who should be on the hook when hacks occur — like those against Colonial Pipeline Co. and JBS SA — and what roles the government and private industry should play.

“The ways of the past no longer work into the future, but never has this coverage been needed more,” said Joshua Motta, co-founder and chief executive officer of insurer Coalition. “People went a little over their skis, so right now there’s been a bit of a contraction.”

Cyber policies are relative newcomers to the centuries-old insurance industry. The sector has exploded in the past decade — with premiums more than doubling since 2015 and totaling $3.15 billion last year, according to the National Association of Insurance Commissioners.

Now, some insurers are changing course. Hiscox Ltd. is “refining” its appetite for the business and focusing on smaller U.S. customers, the U.K.-based firm said in a statement.

Meanwhile, some firms are charging more for less coverage. Clients paid 35% more for cyber coverage in the first quarter than they did in the same period last year, according to broker Marsh McLennan. Demand for standalone policies surged 24% last year.

Tougher Questions

Insurers are also changing underwriting standards as they seek to reduce risk, according to Tom Reagan, who leads Marsh’s U.S. cyber practice. That often includes requiring companies to beef up their own protections.

Following an uptick in ransomware losses, American International Group Inc. recently started asking companies tougher questions about their security measures as part of its underwriting process and requiring clients to employ certain safety measures, Tracie Grella, AIG’s global head of cyber insurance, said in an interview.

This kind of extra scrutiny means companies are waiting longer to get coverage, according to Kristen Peed, director of corporate risk management at CBIZ Inc.

“Carriers are asking a whole lot more questions,” Peed said. “And it’s taking them a lot longer.”

Cyber insurance typically covers costs associated with a hack, such as money spent to investigate and notify consumers their data has been compromised. It can also cover ransom payments.

For years, insurers have had to imagine worst-case scenarios and their consequences — some of which are turning out to be fairly accurate. When Colonial was attacked, it was forced to shut operations on the biggest U.S. fuel pipeline and paid $4.4 million in ransom to the hackers.

Exploiting Weakness

Cyber risks are global, and often crimes of opportunity. When a hacker finds a weakness, they’re likely to exploit it. That makes assessing risks especially complicated. And insurers aren’t immune, either. CNA Financial Corp., which offers cyber coverage to clients, was said to have paid $40 million in March to regain control of its network after a ransomware attack.

Unlike other types of insurance, cyber is developing in real time. Insurers have had to make changes whenever a breach occurs, according to Sam Levine, a senior vice president at broker CAC Specialty.

And some argue that cyber risks can be so catastrophic that the government should step in to to backstop the market, similar to what the U.S. did with terrorism risk in insurance policies after the Sept. 11 attacks.

“Cyber security in general, by definition, should be collaborative,” said Jennifer Rothstein, who’s head of insurance and legal at security firm BlueVoyant. “Private sector should work with law enforcement, and work with a lot of different sectors, because the risks are so severe.”

Meantime, as the cyber market adjusts, remaining providers stand to gain. Some even see more opportunity to profit.

“Cyber insurance will stay,” CAC Specialty’s Levine said. “We’ll see this pullback and restriction of coverage, and then we’ll see a right-sizing of the premiums, and then the organizations and the insurers will start to be profitable again.”

https://www.insurancejournal.com


 

Report Identifies Vulnerabilities Popular on Criminal Forums

Cognyte Identifies Top 6 Flaws, Including One That's 17 Years Old
Report Identifies Vulnerabilities Popular on Criminal Forums

Researchers at security analytics provider Cognyte identified the six common vulnerabilities and exposures - or CVEs - that were most frequently discussed by apparent cyberattackers on dark web forums between Jan. 1, 2020 and March 1, 2021. Five of these CVEs were for Microsoft products.

See Also: Panel | Zero Trusts Given- Harnessing the Value of the Strategy

Cognyte examined discussions on 15 English, Russian, Turkish, Chinese and Spanish deep and dark web forums to determine the CVEs that had the most mentions and the widest distribution - mentions on multiple forums in different languages. It did not take into account replies to the posts.

The Microsoft flaws were:

  • CVE-2020-1472, aka ZeroLogon: This critical elevation of privileges vulnerability exists in Netlogon, the protocol responsible for authenticating users against domain controllers and affects Windows servers. Exploitation could allow attackers to take over servers running as domain controllers in an organization’s network by obtaining domain admin privileges.
  • CVE-2020-0796, aka SMBGhost: This buffer overflow vulnerability exists due to an error in the way the vulnerable Microsoft Server Message Block protocol handles a maliciously crafted compressed data packet. It could be exploited by a remote, unauthenticated attacker to execute arbitrary code and gain control over vulnerable systems.
  • CVE-2019-0708, aka BlueKeep: This use-after-free vulnerability abuses Remote Desktop Services in Windows XP through Windows Server 2008. An exploitation may allow an attacker to run arbitrary code in the kernel level of the system or at least cause a denial of service. Alternatively, it could lead to a complete take-over of the attacked system. During 2019, it was spotted mainly being abused by cryptomining malware, such as Watchbog, or in campaigns distributing such malware families.
  • CVE-2017-11882: This 17-year-old memory corruption issue in Microsoft Office resides within Equation Editor, which inserts or edits OLE objects in documents. By exploiting this flaw, attackers could execute remote code on a vulnerable machine, even without user interaction, after a malicious document is opened.
  • CVE-2017-0199: Exploiting this vulnerability in Microsoft Office could allow remote attackers to execute arbitrary code via a crafted document. In 2020, an exploit attributed to North Korea targeted American and European defense and aerospace industries.

According to the FBI and the Department of Homeland Security, CVE-2017-11882 and CVE-2017-0199 are among the top 10 flaws exploited by nation-state actors from China, North Korea, Russia and Iran.

The sixth flaw highlighted in the Cognyte report, CVE-2019-19781, affects the Citrix Application Delivery Controller formerly known as NetScaler ADC. An exploit could allow an unauthenticated attacker to connect remotely and execute arbitrary code on the affected computer.

This was the most popular CVE in Russian speaking forums, while CVE-2020-0796, which had the highest number of posts across forums at 52, was discussed most in Chinese forums.

Most CVEs on the list apparently were exploited by both nation-state groups and cybercriminals, such as ransomware gangs, during worldwide campaigns in various sectors, the report says.

"Our findings also showed that even a long time after relevant updates were released, CVEs are still popular on dark web platforms, such as CVE-2017-11882, which received the widest distribution with mentions in 12 out of 15 forums examined," the report says.

Cognyte did not immediately respond to Information Security Media Group's requests for further comment.

Varied Arsenal

The list of commonly exploited CVEs shows cybercriminals can leverage a wide variety of attack vectors, says Dirk Schrader, global vice president of security research at telecommunications provider New Net Technologies.

"The attacks include remote code execution attacks on MS Office products (CVE-2017-11882 and CVE-2017-0199), on protocols such as RDP (CVE-2019-0708) and SMB (CVE-2020-0796), on systems that allow for further propagation of malicious code such as application delivery controller (CVE-2019-19781) or to expand their privileges to control a domain (CVE-2020-1472)," he says. They would all enable a relatively faster takeover of an attacked system, he adds.

Tim Mackey, principal security strategist at Synopsys Cybersecurity Research Center or CyRC, says that if exploiting a CVE grants administrative access to a large number of internet connected systems, leveraging the CVE will prove popular with attackers. "Similarly, if exploitation of a CVE enables a more sophisticated attack, then it too becomes more valuable. CVE-2017-0199 is a perfect example of what could be used as part of a ransomware attack, while CVE-2020-1472 would be valuable to criminals targeting data centers."

In addition to promptly applying patches, Mackey says the key prevention measures to take as part of a preparedness program include "having a detailed incident response plan, performing ongoing threat assessments for the software powering the business - independent of origin or deployment model - and having a comprehensive inventory of all software assets, not just those used in an office setting."

Organizations also should implement active detection, such as checking for suspicious changes in the file system and registry, and mysterious entries in event logs, Schrader adds.

https://www.insurancejournal.com

THEY USE NORTH KOREA
‘Criminal contract hackers’: China, Iran, Russia enlist more high-tech gangsters for cyberattacks



This Feb 23, 2019, file photo shows the inside of a computer in Jersey City, N.J. Cybersecurity teams worked feverishly Sunday, July 4, 2021, to stem the impact of the single biggest global ransomware attack on record, with some details ... more >


By Ryan Lovelace - The Washington Times - Wednesday, July 21, 2021

Rogue governments are increasingly outsourcing cyberattacks to criminals in the borderless domain of cyberspace to wreak havoc on the U.S. and other nations around the world.

China, Iran, Russia and other foreign adversaries have contracted with hackers, deployed sophisticated spyware technology and used social media platforms as tools to facilitate espionage.

The U.S. and its allies blamed the Microsoft Exchange hack, which compromised tens of thousands of computers, on “criminal contract hackers” working for China’s Ministry of State Security), a senior Biden administration official said.

The Justice Department has indicted four Chinese nationals, including three suspected officers of the Ministry of State Security, in the malicious cybercampaign. The ministry recruits hackers through universities in Hainan and elsewhere in China.

“Not only did such universities assist the MSS in identifying and recruiting hackers and linguists to penetrate and steal from the computer networks of targeted entities, including peers at many foreign universities, but personnel at one identified Hainan-based university also helped support and manage Hainan Xiandun as a front company, including through payroll, benefits and a mailing address,” the Justice Department said.

Chinese Foreign Ministry spokesperson Zhao Lijian posted a message to Twitter rejecting the U.S. and allies’ condemnations as “groundless accusations” and claiming that the U.S. was the “world’s top ‘hacking empire.’”

China is not the only outsourcer of cyberattacks. Facebook said it observed a group of hackers in Iran outsourcing the development of malicious software to several cybercriminal gangs.
HEART OF DARKNESS —
Event Horizon Telescope captures birth of black hole jet in Centaurus A
Images narrow down possible theoretical explanations for how black hole jets form.


JENNIFER OUELLETTE - 7/21/2021

Enlarge / Highest-resolution image of Centaurus A obtained with the Event Horizon Telescope on top of a color composite image of the entire galaxy.
Radboud University/ESO/WFI/MPIfR//APEX/NASA/CXC/CfA/EHT/

The Event Horizon Telescope (EHT) collaboration made headlines in 2019 by capturing the very first direct image of a black hole at the center of a galaxy. Now, the EHT is back with another exciting breakthrough: images of the "dark heart" of a radio galaxy known as Centaurus A. The images enable the EHT to pinpoint the location of the supermassive black hole at the galaxy's center, according to a new paper published in the journal Nature Astronomy. The images also capture the birth of a powerful jet emitting from the black hole. The jet's unusual characteristics could help astronomers answer a few nagging questions about how such jets are produced in the first place.

"This allows us for the first time to see and study an extragalactic radio jet on scales smaller than the distance light travels in one day," said co-author Michael Janssen, an astronomer at Max Planck Institute for Radio Astronomy in Bonn and Radboud University Nijmegen. "We see up close and personally how a monstrously gigantic jet launched by a supermassive black hole is being born."

Centaurus A (aka NGC 5128) is one of the largest and brightest objects in the night sky, making it especially popular with amateur stargazers, although it's only visible from the Southern Hemisphere and low northern latitudes. Located in the constellation Centaurus, the galaxy was discovered in 1826 by James Dunlop. In 1847, John Herschel noted its peculiar shape—it looks elliptical when viewed from Earth, with a lane of dust superimposed across it.

\
Enlarge / The Centaurus A galaxy, showcasing the powerful jets emitted from the supermassive black hole at its center.

ESO/WFI; MPIfR/ESO/APEX; A. Weiss et al./NASA/CXC/CfA/R. Kraft et al.

In 1949, astronomers identified Centaurus A as the first known source of radio waves outside the Milky Way galaxy. That's because the galaxy boasts an active galactic nucleus, which produces powerful jets that emit light in both X-ray and radio wavelengths that span distances far greater than the size of the galaxy itself. Centaurus A has been studied extensively ever since in the radio, optical, X-ray, and gamma-ray regimes.

As Ars' John Timmer reported back in 2019, the EHT isn't a telescope in the traditional sense. Instead, it's a collection of telescopes scattered around the globe. The EHT is created by interferometry, which uses light captured at different locations to build an image with a resolution similar to that of a telescope the size of the most distant locations. Interferometry has been used for facilities like ALMA (the Atacama Large Millimeter/submillimeter Array), where telescopes can be spread across 16 km of desert


In theory, there's no upper limit on the size of the array, but to determine which photons originated simultaneously at the source, you need very precise location and timing information on each of the sites. And you still have to gather sufficient photons to see anything at all. So atomic clocks were installed at many of the locations, and exact GPS measurements were built up over time. For the EHT, the large collecting area of ALMA, combined with choosing a wavelength where supermassive black holes are very bright, ensured sufficient photons. The net result is a telescope that can do the equivalent of reading the year stamped on a coin in Los Angeles from New York City—assuming the coin was glowing at radio wavelengths.


Enlarge / The top-left image shows how the jet disperses into gas clouds that emit radio waves. The top-right panel displays a color composite image. The next panel below shows a zoom image of the inner radio jet obtained with the TANAMI telescopes.
Radboud University; CSIRO/ATNF/;; ESO/WFI; MPIfR/ESO/APEX; NASA/CXC/CfA/; TANAMI

The EHT announced the first direct image ever taken of a black hole at the center of an elliptical galaxy in 2019, located in the constellation of Virgo some 55 million light-years away: Messier 87 (M87). This image would have been impossible a mere generation ago, and it was made possible by technological breakthroughs, innovative new algorithms, and (of course) connecting several of the world's best radio observatories. The image confirmed that the object at the center of M87 is indeed a black hole. Small wonder that Science magazine named the image its Breakthrough of the Year.


FURTHER READING
Event Horizon Telescope captures new view of black hole in polarized light

What was still lacking was insight into the process behind the powerful twin jets produced by M87. Most matter near the edge of a black hole—attracted by the black hole's strong gravitational pull—falls in, but some particles can escape and get blown out via those massive jets at nearly light speed. But astronomers don't yet agree about how those jets get accelerated to such high speeds. Perhaps the mechanism is an accretion disk that produces a magnetic field, funneling some of that matter into a jet. Or maybe the rotational energy of the black hole as it spins is the culprit. Or the mechanism could be a combination of both.


Enlarge / The new highest-resolution image of the jet-launching region obtained with the EHT.
EHT/M. Janssen et al.

Earlier this year, we reported on another groundbreaking result from the EHT collaboration: a new image of M87, this time showing how it looks in polarized light. The ability to measure that polarization for the first time—a signature of magnetic fields at the black hole's edge—yielded fresh insight into how black holes gobble up matter and emit powerful jets from their cores. The observations suggested that the magnetic fields at the black hole's edge are strong enough to push back on the hot gas and help it resist gravity's pull. So only the gas that slips through the magnetic field can spiral inward to the event horizon. Theoretical models that don't incorporate this feature of a strongly magnetized gas don't match the EHT's observations and thus can be ruled out.


The new images of Centaurus A place even more constraints around the various competing theories, further narrowing the possibilities. According to this latest EHT data, the radio emissions form massive lobes emanating outward from Centaurus A. But only the outer edges of the jets emit radiation, perhaps due to the jets colliding with galactic gas, thus heating the edge. "Now we are able to rule out theoretical jet models that are unable to reproduce this edge-brightening," said co-author Matthias Kadler of the University of Würzburg in Germany. "It's a striking feature that will help us better understand jets produced by black holes."

The new Centaurus A observations are also of interest because the black hole at its center is medium-sized: 55 million times the mass of our Sun. That falls smack in the middle between M87 (6.5 billion solar masses) and the mass of the black hole at the center of our own Milky Way galaxy (about 4 million solar masses). The jets emitted by Centaurus A's black hole look pretty much the same as the EHT's images of M87, just on a smaller scale. In other words, the Centaurus A black hole doesn't seem to behave differently from its bigger or smaller siblings, adding further credence to physicists' notion that these exotic objects can be defined just by their mass, charge, and spin.

"These data are from the same observing campaign that delivered the famous image of the black hole in M87," said co-author Heino Falcke of Radboud University. "The new results show that the EHT provides a treasure trove of data on the rich variety of black holes, and there is still more to come." One day, the collaboration hopes to use space-based telescopes to capture a direct image of the black hole at the center of Centaurus A, just like they did for M87.

DOI: Nature Astronomy, 2021. 10.1038/s41550-021-01417-w (About DOIs).

JENNIFER OUELLETTE is a senior writer at Ars Technica with a particular focus on where science meets culture, covering everything from physics and related interdisciplinary topics to her favorite films and TV series. Jennifer lives in Los Angeles


The Olympics are a hypocritical waste of time and money

Ron Cerabona
OPINION
JULY 20 2021 - 
 
A man takes a selfie outside Japan's national stadium. Picture: Getty Images

So, the Tokyo Olympics are going ahead - despite COVID-19 and the limitations it imposes, despite the cost. Cue the purple-prose paens and pumped-up patriotic puffery.

Bah humbug, I say, much to the horror and amused contempt of my workmates.

Yes, I am and always have been one of those "unAustralian types" with no interest in sport. I'm not against amateur and professional sport and willingly concede they have many worthwhile elements: I simply don't care about them.

But I am against the Olympic Games. "Faster, higher, stronger" seems more like "Costlier, dirtier, more hypocritical."

This quadrennial quagmire of quackery is questionable at best - more like an egregious and unconscionable waste on a global scale.

And this year, COVID-19 cases have already broken out in the Olympic village. Let's hope the virus doesn't accompany the victims when they return home.

The original idea was that the modern Olympics were for amateurs, a high-minded but nonsensical notion. It meant those who competed were generally those who could afford to participate, either because they had the money and time or they were sponsored - privately or by a government - so they could train. So much for "amateurism".

Eventually the pretence began to crumble: money talked, as it inevitably does, and the Olympics became just another big international moneyspinner and political plaything.


Between 2012 and 2016, Australia spent $340 million funding Olympic atheltes. At the Rio Olympics in 2016, Australia won 29 medals - eight gold, 11 silver, 10 bronze. That's almost $12 million a medal: while not denigrating the winners' achievement, we can ask, is it value for money for the country? Australian Olympic Committee predictions before 2016 had us winning 37 medals in total (13 gold). This year they've scrapped predictions. I wonder why?

Either police drug cheating seriously and comprehensively or just accept that such shenanigans are going to happen and let the best dopers win. Russia has been banned from these Olympics for doping - there that's "Olympic ideal" at work - but it's highly unlikely they are the only culprits.

We also have the world championships - do we really need both events? Or either? Sporting competitions should be more objective than, say, artistic ones so how many do we need to show off the "best"?

If we really must continue the Olympics, don't have countries waste vast amounts of money and time on mostly failed bids to secure them that could be put to better use. Either permanently place them in Athens for the obvious historical reason or have an international committee decide future host cities. The latter would inevitably be a rigamorole but at least there might be certainty and a lot of resources could be saved.

The original games were held during an Olympic Truce if there was a war on but the modern Oympics had a more troubled first century including two World Wars during which the event was cancelled. More recently, the International Olympic Committee vowed to build a peaceful and better world through sport and "the Olympic ideal". Or - here's a thought - maybe the UN and countries could simply work towards building that better and peaceful world.
Opening ceremony director for 2021 Tokyo Olympics fired after comments about Holocaust surface

Tom Schad, USA TODAY 

TOKYO — Organizers announced Thursday that they have dismissed the director of the opening ceremony for the Tokyo Olympics after learning that he made light of the Holocaust in a comedy routine

The firing of the director, comedian and theater director Kentaro Kobayashi, comes a little more than 24 hours before the scheduled start of the ceremony Friday.

"We offer our deepest apologies for any offense and anguish this matter may have caused to the many people involved in the Olympic Games, as well as to the citizens of Japan and the world," the organizing committee said in a statement.
© Peter Casey-USA TODAY Sports A view of Olympic Stadium, where the opening and closing ceremonies will be held.

Kobayashi said in a statement released by Tokyo 2020 that he remembered making the joke in question in 1998 and regretted it shortly thereafter.

"I understand that my choice of words was wrong, and I regret it," he wrote in Japanese. "I am sorry."

Tokyo 2020 president Seiko Hashimoto said in a news conference that organizers are reviewing the entirety of the program for the opening ceremony in the wake of Kobayashi's dismissal. Hashimoto said they became aware of the joke Wednesday morning and regretted that they did not know about it earlier.

"The overall responsibility lies in me," she said.

The Simon Wiesenthal Center, a Jewish global human rights organization based in Los Angeles, condemned Kobayashi's remarks in a statement released Wednesday. The center, citing Japanese news reports, said one of Kobayashi's jokes included the phrase "let's play Holocaust."

"Any person, no matter how creative, does not have the right to mock the victims of the Nazi genocide," said Rabbi Abraham Cooper, the center's associate dean and global social action director.

RELATED: Ceremony composer resigns after backlash for bullying

Kobayashi's dismissal is the latest in a string of embarrassing moments for the organizing committee, and particularly its opening ceremony team.

Keigo Oyamada, a Japanese composer, resigned from the Tokyo 2020 creative team earlier this week amid backlash for bullying a classmate with disabilities during his childhood. And a previous creative director for the opening ceremony, Hiroshi Sasaki, resigned in March amid revelations that he had made sexist remarks about a well-known female entertainer in Japan, likening her in a brainstorming session to a pig.

The former president of the organizing committee, Yoshiro Mori, also resigned earlier this year after making sexist remarks about women.

Organizers said Thursday that the crowd on hand at the opening ceremony will be limited to about 950 people, including VIPs, government officials and foreign dignitaries. First Lady Jill Biden will be there as the head of the U.S. delegation, and the U.S. Olympic and Paralympic Committee has said it expects about 230 of its athletes to march during the ceremony.

Details about the content of the opening ceremony remain largely under wraps, though it is expected to have more of a somber, thankful note than other recent ceremonies, with COVID-19 likely to be a major theme.
How the billionaire space race could be one giant leap for pollution


One rocket launch produces up to 300 tons of carbon dioxide into the upper atmosphere where it can remain for years


A SpaceX Falcon 9 rocket launches at Cape Canaveral in Florida. Photograph: Joe Marino/UPI/Rex/Shutterstock

Katharine Gammon
Mon 19 Jul 2021

Last week Virgin Galactic took Richard Branson past the edge of space, roughly 86 km up – part of a new space race with the Amazon billionaire Jeff Bezos, who aims to make a similar journey on Tuesday.

Both very wealthy businessmen hope to vastly expand the number of people in space. “We’re here to make space more accessible to all,” said Branson, shortly after his flight. “Welcome to the dawn of a new space age.”

Already, people are buying tickets to space. Companies including SpaceX, Virgin Galactic and Space Adventures want to make space tourism more common.

The Japanese billionaire Yusaku Maezawa spent an undisclosed sum of money with SpaceX in 2018 for a possible future private trip around the moon and back. And this June, an anonymous space lover paid $28m to fly on Blue Origin’s New Shepard with Bezos – though later backed out due to a “scheduling conflict”.

But this launch of a new private space industry that is cultivating tourism and popular use could come with vast environmental costs, says Eloise Marais, an associate professor of physical geography at University College London. Marais studies the impact of fuels and industries on the atmosphere.

When rockets launch into space, they require a huge amount of propellants to make it out of the Earth’s atmosphere. For SpaceX’s Falcon 9 rocket, it is kerosene, and for Nasa it is liquid hydrogen in their new Space Launch System. Those fuels emit a variety of substances into the atmosphere, including carbon dioxide, water, chlorine and other chemicals.

The carbon emissions from rockets are small compared with the aircraft industry, she says. But they are increasing at nearly 5.6% a year, and Marais has been running a simulation for a decade, to figure out at what point will they compete with traditional sources we are familiar with.

The rocket motor on Richard Branson’s Unity 22 burns as it heads toward space. Photograph: Virgin Galactic/Zuma Wire/Rex/Shutterstock

“For one long-haul plane flight it’s one to three tons of carbon dioxide [per passenger],” says Marais. For one rocket launch it’s 200-300 tonnes of carbon dioxide carrying 4 or so passengers – close on two orders of magnitude more, according to Marais. “So it doesn’t need to grow that much more to compete with other sources.”
Advertisement


Right now, the number of rocket flights is very small: in the whole of 2020, for instance, there were 114 attempted orbital launches in the world, according to Nasa. That compares with the airline industry’s more than 100,000 flights each day on average.

But emissions from rockets are emitted right into the upper atmosphere, which means they stay there for a long time: two to three years. Even water injected into the upper atmosphere – where it can form clouds – can have warming impacts, says Marais. “Even something as seemingly innocuous as water can have an impact.”

Closer to the ground, all fuels emit huge amounts of heat, which can add ozone to the troposphere, where it acts like a greenhouse gas and retains heat. In addition to carbon dioxide, fuels like kerosene and methane also produce soot. And in the upper atmosphere, the ozone layer can be destroyed by the combination of elements from burning fuels.

“While there are a number of environmental impacts resulting from the launch of space vehicles, the depletion of stratospheric ozone is the most studied and most immediately concerning,” wrote Jessica Dallas, a senior policy adviser at the New Zealand Space Agency, in an analysis of research on space launch emissions published last year.

Another report from 2019 penned by the Center for Space Policy and Strategy likened the space emissions problem to that of space debris, which the authors say creates an existential risk to the industry. “Today, launch vehicle emissions present a distinctive echo of the space debris problem. Rocket engine exhaust emitted into the stratosphere during ascent to orbit adversely impacts the global atmosphere,” they wrote.

“We just don’t know how large the space tourism industry could become,” says Marais.

A new market report estimates that the global suborbital transportation and space tourism market is estimated to reach $2.58bn in 2031, growing 17.15% each year of the next decade.

“The major driving factor for the market’s robustness will be focused efforts to enable space transportation, emerging startups in suborbital transportation, and increasing developments in low-cost launching sites,” the report says.

In the past, most space transportation has been focused on cargo supply missions to the International Space Station and satellite launch services, but currently, this focus has shifted to in-space transportation, planetary explorations, crewed missions, suborbital transportation and space tourism.

Several companies, including SpaceX, Blue Origin and Virgin Galactic, have been focusing on developing platforms such as rocket-powered suborbital vehicles that will enable the industry to carry out suborbital transportation and space tourism.

People have pointed out that the money these billionaires have poured into space technology could be invested in making life better on our planet, where wildfires, heatwaves and other climate disasters are becoming more frequent as the globe warms up in the climate crisis.

“Is anyone else alarmed that billionaires are having their own private space race while record-breaking heatwaves are sparking a ‘fire-breathing dragon of clouds’ and cooking sea creatures to death in their shells?” the former US Labor Secretary Robert Reich tweeted last week.

Marais says that there is always an element of excitement to new developments in space – but it’s still possible to be responsible while doing something exciting. She urges caution as the space tourism industry grows, and says there are currently no international rules around the kinds of fuels used and their impact on the environment. “We have no regulations currently around rocket emissions,” she says. “The time to act is now – while the billionaires are still buying their tickets.”

BEZOS PENETRATED SPACE

Why does Jeff Bezos’s rocket look like that? An inquiry



Experts weigh in on the ‘anthropomorphic’ design of New Shepard, the Amazon CEO’s Blue Origin rocket

New Shepard, the rocket that ferried Jeff Bezos into space on Tuesday, sports a rounded top and a long, slim shaft. Photograph: Xinhua/REX/Shutterstock


Matthew Cantor
@CantorMatthew
Wed 21 Jul 2021 

Jeff Bezos’s 11-minute trip aboard a Blue Origin rocket to the edge of space on Tuesday left the world’s richest man feeling “unbelievably good” and his crew “very happy”. But afterwards, as he wondered aloud how fast he could refuel, the rest of the world was left pondering just why the New Shepard rocket had such a distinctive shape.

As social media erupted with innuendo, we contacted a few experts to find out why it looked, in the words of one astrophysicist, so “anthropomorphic”. At one major research institution, the press officer referred us to the gender studies department, but Jonathan McDowell, an astronomer at the Harvard-Smithsonian Center for Astrophysics, was able to shed some light on the topic.





New Shepard consists of a mushroom-like crew capsule that flares out over a long shaft, called a booster. The rounded top appears more bulbous than that of many other rockets, but it’s not unique. “There’s a long history of what we call hammerhead rockets,” on which the capsule’s diameter is wider than the booster, said McDowell. “If you’re careful, it actually has perfectly fine aerodynamics.”

Just like the tips of passenger and military jets, capsules come in all different shapes, New Shepard’s interior is designed to “maximize the interior volume” to hold six passengers, said Laura Forczyk, the owner of Astralytical, a space analytics company. It also needs a “big, flat bottom” for stable re-entry, McDowell said.

“They went through a lot of iterations coming up with the perfect shape to give them the most volume, the best windows, and [a design that] wouldn’t kill anyone onboard,” said the astrophysicist Scott Manley in a private video shared with the Guardian. “And this is the shape they came up with, this dome shape.”

As for the booster, engineers work to minimize its mass, making it as small as possible. “It is easier to balance a long and skinny cylinder than it is to balance a thicker, fatter cylinder,” Forczyk said.



These competing concerns can lead to a capsule that is a bit wider than might originally have been envisioned. “It comes down to optimizing two different things and not being able to make them quite match,” McDowell said. He pointed to other examples of rockets with slightly flared tops, including the Atlas V Starliner, expected to launch next week.

Adding to those “anthropomorphic” qualities is a ridge near the top that is “very, very obvious”, Manley said. That’s there to accommodate a “ring-shaped fin” that is fundamental to the re-entry process, counteracting the effects of the fin at the bottom as the booster travels in reverse.





All this adds up to some particularly memorable optics. Was there any subtle aesthetic messaging involved? “I don’t know if I would have made the design this way, but I’m sure it was driven entirely by physics” as well as cost savings, said Forczyk.

Still, “they can’t not have noticed,” McDowell said. “You’ve got to imagine there was a meeting where someone went, ‘Do you really want to fly looking like this?’ But I’m guessing an engineer got up and said, ‘This is what the math says. This is the optimum configuration. So this is what we’re gonna fly.’”


FUNNY IT REMINDS ME OF THE SPACE SHIP FROM FLESH GORDON


Jeff Bezos flies to the edge of space in giant phallus…
Brian O'Neill on July 21, 2021, 



The billionaire space race is equal parts vulgar and hilarious.

Last week alleged tax exile Richard Branson put last year’s unfortunate business of asking the government to bail out his companies behind him to blast to the edge of space for a few minutes. He nearly managed to achieve what the Soviets did 60 years ago with less technology than you would find in a modern wristwatch.

Not to be outdone Jeff Bezos has gone full Dr Evil and blasted himself to the edge of space in a giant phallus.



A few people pointed out the gilded age levels of wealth between Bezos and his employees.



Jon Stewart perfectly sends up the whole farce with this hilarious video:



I am sure it is fun messing around with big rockets, but just a suggestion lads. Could you put your skills and money into something useful? Solving global warning? Curing malaria? Giving the developing world proper water and sanitation?

Thankfully Jeff Bezos’s ex-wife McKenzie Scott has a bit more of a social conscience. She has donated $8.5 billion in less than a year to actual worthy causes on this planet.


Brian O'Neill
I help keep the good ship Slugger afloat by managing the business and techy stuff.