CES is an opportunity for successful but lesser known companies, be they large or small, to make a name for themselves, and one organization that has done just that is Valeo Group.

The French-based organization, which was launched in 1923 in a workshop in Saint-Ouen-sur-Seine, a northern suburb of Paris, has proven at the show that it is far more than just a market leader in sensors for advanced driving assistance systems (ADAS) and related detection algorithms.

Even though the global automotive supplier operates in 33 countries and has partnering agreements with automakers worldwide, it is clear that its interests go far beyond its core competencies.

An example of that occurred at last year’s edition of the conference, when the company announced that had been named a CES 2022 Innovation Awards Honoree for its UV Air Purifier, an air sterilization system for bus and coach cabins.

“Upon activation, the

Read more
Read More

NTT DATA, a global digital business and IT services provider, Embotech, a software firm that focuses on autonomous driving systems, and Valeo, a company that provides technology advances to automakers, have announced what they call “the next big step” in providing automated parking capabilities.

In a release issued at CES 2023 in Las Vegas, which opened today, the three companies said they have created a consortium called VEN.AI, designed to be the go-to provider for production-ready parking automation with global roll out capabilities.

The consortium combines each company’s core competencies, and the infrastructure-based offering, they added, will have few requirements on the vehicle side, as it guides vehicles via the use of sensors, connectivity (e.g., 5G), and offboard computing to a dedicated parking spot.

“Automated parking solutions can be implemented in a variety of use cases including the assembly plants where vehicles are produced, outbound-logistics distribution parks,

Read more
Read More

A veteran communications and telecom analyst has likened what is currently happening to Avaya Holdings Corp. to that of the final downfall of Ottawa-based Nortel Networks in 2009.

Jon Arnold, the principal of J. Arnold & Associates, a Toronto-based independent research firm, said in a recent interview that the trajectory the Durham, N.C. organization is heading in is “very similar to how Nortel ended up – it’s really uncanny. It is not quite as negligent financially, but they certainly have big problems that are going to put them behind the eight ball.”

Avaya, he said, has a short runway – likely a maximum of two quarters – to turn their fortunes around, keep investors on board and maintain their trust and “obviously the trust of customers and channel partners.”

Should that not happen, he said, Avaya, a company that was formed in 2000 when Lucent Technologies sold off its

Read more
Read More

In a New Year’s Eve apology, the LockBit ransomware gang has expressed regret for attacking Toronto’s Hospital for Sick Children and sent a free decryptor so files can be unscrambled.

According to Brett Callow, a B.C.-based threat analyst for Emsisoft, the gang posted a message on its site claiming the attack was the work of an affiliate and violated their rules.

“We formally apologize for the attack on sickkids.ca and give back the decryptor for free,” the note says. “The partner who attacked this hospital violated our rules, is blocked, and is no longer in our affiliate program.”

UPDATE: On Sunday evening (Jan. 1) SickKids issued a statement saying its third-party IT recovery advisors are assessing the decryptor. It also notes that IT restoration efforts “are progressing well … As of January 1, SickKids has already restored over 60 per cent of priority systems; restoration efforts are ongoing and progressing

Read more
Read More

A Canadian mining company has acknowledged being hit with a ransomware attack shortly after concluding a deal worth $230 million for the sale of an exploration site in Australia.

Vancouver-based Copper Mountain Mining Corp. said Thursday its IT systems suffered a ransomware attack on December 27th.

That was 12 days after announcing the sale of its Eva Copper Project and its 2,100 km2 exploration land package in Queensland, Australia.

The combined cash and considerations value of the deal was initially announced as a total of US$149 million. Three days later that was amended to US$250 million. That included US$129 million (net of withholding taxes) and gross upfront cash consideration of US$60 million, which depends on the discovery of new ore deposits.

It isn’t known if the cyber attack was related to the announcement.

In October, the world’s second-largest copper producer, German-based Aurubis, suffered a cyber attack. “This was apparently

Read more
Read More