Skip to main content

Slashdot: Amazon CEO Tells Employees To Return To Office Five Days a Week

Amazon CEO Tells Employees To Return To Office Five Days a Week
Published on September 17, 2024 at 12:15AM
Amazon is instructing corporate staffers to spend five days a week in the office, CEO Andy Jassy wrote in a memo on Monday. From a report: The decision marks a significant shift from Amazon's earlier return-to-work stance, which required corporate workers to be in the office at least three days a week. Now, the company is giving employees until Jan. 2 to start adhering to the new policy. Corporate employees will be expected to be in the office five days a week "outside of extenuating circumstances" or unless they've been granted an exception by their organization's S-team leader, Jassy said, referring to the close-knit group of executives that report to Amazon's CEO. "Before the pandemic, it was not a given that folks could work remotely two days a week, and that will also be true moving forward -- our expectation is that people will be in the office outside of extenuating circumstances," Jassy said. Amazon also plans to simplify its corporate structure by having fewer managers in order to "remove layers and flatten organizations," Jassy said. Each S-team organization will be expected to increase the ratio of individual contributors to managers by at least 15% by the end of the first quarter of 2025, he said. Individual contributors refers to employees who typically don't manage other staffers. It's unclear if the change will result in the elimination of some manager positions.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: Texas A&M University Tops Nation in Engineering Research Expenditures

Texas A&M University Tops Nation in Engineering Research Expenditures Published on June 19, 2024 at 12:50AM An anonymous reader shares a report: Texas A&M University held the largest engineering research portfolio of any academic institution in the country last year, nearing half a billion dollars and surpassing Massachusetts Institute of Technology for the top spot, according to U.S. News & World Report. The state flagship's College of Engineering recorded $444.7 million in research expenditures in the 2023 fiscal year, university officials said. A mix of federal, state and private grants funds those efforts, so more expenditures means more partnerships and a larger engineering footprint than ever, Texas A&M University System Chancellor John Sharp said. "An awful lot of people in Washington, a lot of people in Austin, a lot of people in the private sector now rely on Texas A&M to do their engineering research," Sharp said. "Of all the places in

Slashdot: AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules

AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules Published on June 22, 2024 at 01:50AM An anonymous reader quotes a report from Ars Technica: The California Public Utilities Commission (CPUC) yesterday rejected AT&T's request to end its landline phone obligations. The state agency also urged AT&T to upgrade copper facilities to fiber instead of trying to shut down the outdated portions of its network. AT&T asked the state to eliminate its Carrier of Last Resort (COLR) obligation, which requires it to provide landline telephone service to any potential customer in its service territory. A CPUC administrative law judge recommended rejection of the application last month, and the commission voted to dismiss AT&T's application with prejudice on Thursday. "Our vote to dismiss AT&T's application made clear that we will protect customer access to basic telephone service... Our rules were designed to provide that assurance,