×
Google

Alphabet, States Reach $700 Million Deal in Google Play Feud 20

Alphabet will pay $700 million and alter its Google Play policies to settle claims that the app store unlawfully dominates the Android mobile applications market, resolving antitrust complaints brought by attorneys general of about three dozen states and consumers. From a report: The deal disclosed in a court filing late Monday calls for tweaks to Google Play policies designed to reduce barriers to competition in the markets for app distribution and payment processing. The lawsuits that were grouped together in federal court in California had threatened billions of dollars in revenue generated by the sale and distribution of apps through Google Play. Google will also make a series of changes to its business practices as part of the settlement. In a blog post, the Android-maker said: Streamlining sideloading while prioritizing security: Unlike on iOS, Android users have the option to sideload apps, meaning they can download directly from a developer's website without going through an app store like Google Play. While we maintain it is critical to our safety efforts to inform users that sideloading on mobile could come with unique risks, as part of our settlement we will be further simplifying the sideloading process and updating the language that informs users about these potential risks of downloading apps directly from the web for the first time.
Expanding user choice billing to more people: App and game developers will be able to implement an alternative billing option alongside Google Play's billing system for their U.S. users who can then choose which option to use when making in-app purchases. We have been piloting user choice billing in the U.S. for over a year and will now expand this option further.
Expanding open communication on pricing: We have always given developers more ways to interact with their customers than iOS and other operating systems. For example, Google Play allows developers to communicate freely with their customers outside the app about subscription offers or lower-cost options available on a rival app store or the developer's website. This openness has spurred competition and benefited consumers and developers. As part of user choice billing, which we're expanding with today's settlement announcement, developers are also able to show different pricing options within the app when a user makes a digital purchase.
Security

Mr. Cooper Hackers Stole Personal Data on 14 Million Customers (techcrunch.com) 74

Hackers stole the sensitive personal information of more than 14.6 million Mr. Cooper customers, the mortgage and loan giant has confirmed. From a report: In a filing with Maine's attorney general's office, Mr. Cooper said the hackers stole customer names, addresses, dates of birth and phone numbers, as well as customer Social Security numbers and bank account numbers. Mr. Cooper previously said that customer banking information was stored by a third-party company and believed to be unaffected. Mr. Cooper said in a separate filing with federal regulators on Friday that hackers obtained personal data on "substantially all of our current and former customers."

The number of affected victims is significantly higher than the four million existing customers that Mr. Cooper claims on its website, likely because of the historical data that the company stores on mortgage holders. Mr. Cooper said in its data breach notification letter to affected victims that the stolen data includes personal information on those whose mortgage was previously acquired or serviced by the company when it was known as Nationstar Mortgage, prior to its rebranding as Mr. Cooper. The company said affected customers may include those whose mortgages were serviced by a sister brand.

AI

OpenAI Lays Out Plan For Dealing With Dangers of AI (washingtonpost.com) 32

OpenAI, the AI company behind ChatGPT, laid out its plans for staying ahead of what it thinks could be serious dangers of the tech it develops, such as allowing bad actors to learn how to build chemical and biological weapons. From a report: OpenAI's "Preparedness" team, led by MIT AI professor Aleksander Madry, will hire AI researchers, computer scientists, national security experts and policy professionals to monitor its tech, continually test it and warn the company if it believes any of its AI capabilities are becoming dangerous. The team sits between OpenAI's "Safety Systems" team, which works on existing problems like infusing racist biases into AI, and the company's "Superalignment" team, which researches how to make sure AI doesn't harm humans in an imagined future where the tech has outstripped human intelligence completely.

[...] Madry, a veteran AI researcher who directs MIT's Center for Deployable Machine Learning and co-leads the MIT AI Policy Forum, joined OpenAI earlier this year. He was one of a small group of OpenAI leaders who quit when Altman was fired by the company's board in November. Madry returned to the company when Altman was reinstated five days later. OpenAI, which is governed by a nonprofit board whose mission is to advance AI and make it helpful for all humans, is in the midst of selecting new board members after three of the four board members who fired Altman stepped down as part of his return. Despite the leadership "turbulence," Madry said he believes OpenAI's board takes seriously the risks of AI that he is researching. "I realized if I really want to shape how AI is impacting society, why not go to a company that is actually doing it?"

United States

US Lawmakers Warn Biden To Probe EU Targeting of Tech Firms (yahoo.com) 89

A bipartisan group of lawmakers has written to U.S. President Joe Biden, warning European technology regulation are unfairly targeting U.S. companies and not including many Chinese or EU firms, according to a letter seen by Reuters on Monday. From the report: Under the European Union's Digital Markets Act (DMA), five major U.S. tech companies -- Alphabet, Amazon, Apple, Meta and Microsoft -- were designated "gatekeeper" service providers. From March 2024, these companies -- as well as TikTok's Chinese owner ByteDance -- will be required to make their messaging apps work with rivals and let users choose which ones they want pre-installed on their devices.

In a letter seen by Reuters, 21 members of the U.S. House of Representatives warned the new rules could damage American economic and security interests and called on Biden to secure commitments from the EU the rules will be enforced fairly. "Securing our leadership in this sector is imperative for our economy and American workers," the letter said. "The designation of leading U.S. companies as 'gatekeepers' threatens to upend the U.S. economy, diminish our global leadership in the digital sphere, and jeopardize the security of consumers."

The letter questioned why Chinese companies Alibaba, Huawei, and Tencent had avoided designation and why European companies had avoided any scrutiny. "The EU inexplicably failed to designate any European retailers, content-sharing platforms, payment firms, and telcos," it said. Signatories of the letter -- including Representative Lou Correa, a Democrat, and Thomas Massie, a Republican, -- called on Biden to seek assurances from EU lawmakers the DMA will not be unfairly used to target U.S. companies.

Christmas Cheer

2023's Online 'Advent Calendars' Challenge Programmers With Tips and Puzzles 8

It's a geek tradition that started online back in 2000. Programming language "advent calendars" offer daily tips about a programming language (if not a Christmas-themed programming puzzle) -- one a day through December 25th.

And 2023 finds a wide variety of fun sites to choose from:
  • li>For example, there's 24 coding challenges at the Advent of JavaScript site (where "each challenge includes all the HTML and CSS you need to get started, allowing you to focus on the JavaScript.") And there's another 24 coding challenges on a related site... Advent of CSS.
  • The cyber security training platform "TryHackMe.com" even coded up a site they call "Advent of Cyber," daring puzzle-solvers to "kickstart your cyber security career by engaging in a new, beginner-friendly exercise every day leading up to Christmas!"
  • Every year since 2000 there's also been a new edition of the Perl Advent Calendar, and this month Year 23 started off with goodies from Perl's massive module repository, CPAN. (Specifically its elf-themed story references the Music::MelodicDevice::Ornamentation module) -- along with the MIDI::Util library and TiMidity++, a software synthesizer that can play MIDI files without a hardware synthesizer.)
  • The HTMHell site â" which bills itself as "a collection of bad practices in HTML, copied from real websites" -- is celebrating the season with the "HTMHell Advent Calendar," promising daily articles on security, accessibility, UX, and performance.
Programming

Creator of JSON Unveils New Programming Language 'Misty' (crockford.com) 157

He specified the JSON notation, and developed tools like JSLint and the minifier JSMin. His Wikipedia entry says he was also a senior JavaScript architect at PayPal — but he's probably better known for writing O'Reilly's book JavaScript: the Good Parts.

But Doug Crockford has a new challenge. O'Reilly's monthly tech newsletter says Crockford "has created a new programming language called Misty. It is designed to be used both by students and professional programmers."

The language's official site calls it "a dynamic, general-purpose, transitional, actor language. It has a gentle syntax that is intended to benefit students, as well as advanced features such as capability security and lambdas with lexical scoping..." The language is quite strict in its use of spaces and indentation. In most programming languages, code spacing and formatting are underspecified, which leads to many incompatible conventions of style, some promoting bug formation, and all promoting time-wasting arguments, incompatibilities, and hurt feelings. Misty instead allows only one convention which is strictly enforced. This liberates programmers to focus their attention on more important matters.

Indentation is in increments of 4 spaces. The McKeeman Form is extended by three special rules to make this possible:


indentation
The spaces required by the current nesting.

increase_indentation
Append four spaces to the indentation.

decrease_indentation
Remove four spaces from the indentation.


The indentation is the number of spaces required at the beginning of a line as determined by its nesting level.


indent
increase_indentation linebreak

outdent
decrease_indentation linebreak


The linebreak rule allows the insertion of a comment, ends the line, and checks the indentation of the next line. Multiple comments and blank lines may appear wherever a line can end.

AI

Iterate.ai Open Sources a New AI System That Can Recognize Weapons (iterate.ai) 42

davejenkins (Slashdot reader #99,111) has come a long way from his days working at Red Hat. He's now the VP of Digital Technology at Iterate.AI, which makes a low-code platform for building production-ready AI applications. And this week he shared an unusual announcement with Slashdot. "We've developed an AI that uses computer vision to recognize guns, rifles, knives, robber masks and tactical vests.

"We want to help the community, so we've made an open-source version of this free (as in beer and speech) for schools and religious organizations. The code is on Github. We welcome deployments, refinements, and feedback!"

More details from the company here: Rather than selling the software and the design, Iterate.ai open-sourced its work, giving the technology away for free to non-profit groups and schools. "We believe that school tax dollars should go to buying computers and supplies (items needed every day) rather than paying for threat detection software which is unlikely to be needed — but potentially lifesaving in the event of an armed intruder situation," said Jon Nordmark, CEO, Iterate.ai.

The system was built by Iterate.ai's AI team, half of whom were part of Apple's Secret Products Group that invented the first iPhone. The team trained the model on more than 20,000 intrusion and armed robbery videos, and brought in a former DEA agent to assist with live tests. The software runs on NVIDIA GPUs and instantly detects dozens of gun types, Kevlar vests, balaclavas, and knives. The system's automatic detection capabilities prompt an instant reaction, even before a human sees a threat indicator.

"The power and potential for AI to improve our world — especially when it comes to lifesaving protections that make schools and other locations safe from physical threats — is too important to restrict within expensive or proprietary confines," said Brian Sathianathan, CTO of Iterate.ai. "We're immensely proud of the weapons detection and threat awareness technology we've created, and to share it as a free and open source technology for schools and nonprofits to achieve greater security and safety."

Read more about their tool in USA Today
Cellphones

US Officials Doubt the Performance of Huawei's Advanced Chip (yahoo.com) 54

An anonymous reader quotes this report from Bloomberg: The U.S. doubts whether Huawei Technologies Co. can produce the advanced chip in its new smartphone at the scale or performance threshold necessary to meet market demand, a senior Commerce Department official told lawmakers Tuesday. "Neither the performance nor yields may match the market of the device," Thea Kendler, assistant secretary for export administration, said during testimony before a House Foreign Affairs Committee oversight panel.

"Moreover, the semiconductor chip that is inside that phone is a poorer performance than what they had years ago," Kendler said. "So our export controls are meaningful in slowing China's advanced technology acquisition...."

The [U.S. Commerce Department's Bureau of Industry and Security] is under pressure from Republicans to be tougher on Huawei and its chipmaking partner Semiconductor Manufacturing International Corp [or SMIC]. Foreign Affairs Committee Chairman Michael McCaul and others have called for the Bureau of Industry and Security to fully cut off both firms from their American suppliers. U.S. Commerce Secretary Gina Raimondo told Bloomberg News in a Monday interview that the U.S. will take the "strongest possible" action to protect its national security following the breakthrough, while declining to confirm the existence of an investigation into Huawei or SMIC.

Wireless Networking

Researchers Develop World's First Antenna For Ultra-Secure 6G (interestingengineering.com) 48

Researchers from the City University of Hong Kong have developed a special antenna that can control all five important aspects of electromagnetic waves using computer software. Interesting Engineering reports: The antenna, which they have named 'microwave universal metasurface antenna,' is capable of dynamically, simultaneously, independently, and precisely manipulating all the essential properties of electromagnetic waves through software control. [...] The antenna adjusts how strong the waves are, their timing, frequency, direction, and even the way they vibrate, all at the same time. It's the first time anyone has made an antenna that can do all these things simultaneously, marking a significant breakthrough in this field.

The antenna is special because it can be used in advanced information systems, like the ones we might have in the future. It's great for handling a lot of data and keeping that data very safe. It can also transfer power wirelessly, meaning it can charge devices without physical connections. One cool thing about this antenna is that it can control the direction of its signals, adding an extra layer of privacy and security. This makes it a good choice for communication systems where we want to ensure nobody can eavesdrop or secretly listen in on our conversations.

Although demonstrated in the microwave band, the UMA's concept can be expanded to terahertz frequencies using specific technologies, enabling applications in augmented reality, holography, integrated sensing and communications for 6G, quantum optics, and quantum information science, noted the researchers in their study.
The study has been published in the journal Nature Communications.
Privacy

Delta Dental of California Data Breach Exposed Info of 7 Million People (bleepingcomputer.com) 20

Delta Dental of California announced that they've suffered a data breach that exposed the personal data of almost seven million patients. BleepingComputer reports: Delta Dental of California is a dental insurance provider that covers 45 million people across 15 states and is part of the Delta Dental Plans Association. According to a Delta Dental of California data breach notification (PDF), the company suffered unauthorized access by threat actors through the MOVEit file transfer software application.

The software was vulnerable to a zero-day SQL injection flaw leading to remote code execution, tracked as CVE-2023-34362, which the Clop ransomware gang leveraged to breach thousands of organizations worldwide. Delta Dental of California learned about the compromise on June 1, 2023, and five days later, following an internal investigation, it confirmed that unauthorized actors had accessed and stolen data from its systems between May 27 and May 30, 2023. The second, more lengthy investigation to determine the exact impact of the security incident was completed on November 27, 2023.

Based on this, the data breach has so far impacted 6,928,932 customers of Delta Dental of California, who had their names, financial account numbers, and credit/debit card numbers, including security codes, exposed. Delta Dental of California provides 24 months of free credit monitoring and identity theft protection services to impacted patients to mitigate the risk of their exposed data. Details on enrolling in the program are enclosed in the personal notices.

China

China Issues Draft Contingency Plan for Data Security Incidents (reuters.com) 5

China on Friday proposed a four-tier classification to help it respond to data security incidents, highlighting Beijing's concern with large-scale data leaks and hacking within its borders. From a report: The plan, which is currently soliciting opinions from the public, proposes a four-tier, colour-coded system depending on the degree of harm inflicted upon national security, a company's online and information network, or the running of the economy.

According to the plan, incidents that involve losses surpassing 1 billion yuan ($141 million) and affect the personal information of over 100 million people, or the "sensitive" information of over 10 million people, will be classed as "especially grave," to which a red warning must be issued. The plan demands that in response to red and orange warnings, the involved companies and relevant local regulatory authorities must establish a 24-hour work rota to address the incident and MIIT must be notified of the data breach within ten minutes of the incident happening, among other measures.

Security

Intelligence Researchers To Study Computer Code for Clues To Hackers' Identities (wsj.com) 4

Government researchers in the U.S. are studying methods to help identify hackers based on the code they use to carry out cyberattacks. From a report: The Intelligence Advanced Research Projects Activity, the lead federal research agency for the intelligence community, plans to develop technologies that could speed up investigations for identifying perpetrators of cyberattacks. "The number of attacks is increasing far more than the number of forensic experts that are available to go after these attacks," said Kristopher Reese, who is managing the research program at IARPA and holds a doctorate in computer science and engineering. The lack of forensic resources means hackers who target small organizations or companies that don't fall under critical infrastructure sectors often escape identification, he said.

Tools that are developed as part of the planned 30-month research project won't replace human analysts, who are crucial for identifying social and political dynamics that might explain why a particular hacking group targeted a victim, Reese said. But using artificial intelligence to analyze code used in cyberattacks will make investigations more efficient, he said. IARPA is accepting pitches from researchers until next month and plans to begin research next summer. [...] There hasn't been enough research into how analyzing code can reveal a hacker's identity, Reese said. Behavioral traits evident in code can reveal specific countries where hackers might be from or even the university where they were trained, he said. Some companies also have style guides outlining how employees should program, which could leave traces that indicate a person worked there, he said.

Businesses

Ex-Wirecard COO Suspected as Decade-Long Russian Agent (wsj.com) 23

Soon after payment-processing giant Wirecard reported in June 2020 that nearly $2 billion had gone missing from its balance sheet, its chief operating officer Jan Marsalek boarded a private jet out of Austria. After a landing in Belarus, he was whisked by car to Moscow, where he got a Russian passport under an assumed name. Western intelligence and security officials now say they have reached the unsettling conclusion that Marsalek had likely been a Russian agent for nearly a decade. From a report: Marsalek already stands accused of stealing hundreds of millions of dollars from investors. Following multiple international investigations, officials from intelligence, police and judiciary agencies in several countries now say the 43-year-old native of Austria used his defunct payments company to illegally help Russian spy agencies move money to fund covert operations around the world.

One of the most wanted men in the world, Marsalek has also provided assistance to the mercenary organization of Yevgeny Prigozhin, the late Russian warlord, and is now involved in the reconfiguration of his business empire in Africa on behalf of Russian officials from his new domicile in Dubai, according to Western intelligence. Wirecard got its start processing payments for pornography websites on its way to becoming an Internet finance behemoth. During its heyday, the company claimed to process $140 billion of transactions a year on behalf of a quarter million businesses, making it a rival of Square and PayPal. It was briefly valued at more than any German bank. Former associates remember Marsalek as a bon vivant who at one point rented a Munich mansion for 35,000 euros, or $38,000, a month. He was making millions of dollars a year in salary and crisscrossing the globe in private jets. He was also obsessed with the cloak-and-dagger world of espionage, often intimating that he had connections with intelligence officers, they say -- claims many dismissed as bluster.

Bitcoin

Supply Chain Attack Targeting Ledger Crypto Wallet Leaves Users Hacked (techcrunch.com) 17

An anonymous reader quotes a report from TechCrunch: Hackers compromised the code behind a crypto protocol used by multiple web3 applications and services, the software maker Ledger said on Thursday. Ledger, a company that makes a widely used and popular crypto hardware and software wallet, among other products, announced on X (previously Twitter) that someone had pushed out a "malicious version" of its Ledger Connect Kit, a library that decentralized apps (dApps) made by other companies and projects use to connect to the Ledger wallet service.

"A genuine version is being pushed to replace the malicious file now. Do not interact with any dApps for the moment. We will keep you informed as the situation evolves," Ledger wrote. Soon after, Ledger posted an update saying that the hackers had replaced the genuine version of its software some six hours earlier, and that the company was investigating the incident and would "provide a comprehensive report as soon as it's ready." After this story was published, Ledger spokesperson Phillip Costigan shared more details about the hack with TechCrunch and on X.

Costigan said that a former Ledger employee was victim of a phishing attack on Thursday, which gave the hackers access to their former employee's NPMJS account, which is a software registry that was acquired by GitHub. From there, the hackers published a malicious version of the Ledger Connect Kit. "The malicious code used a rogue WalletConnect project to reroute funds to a hacker wallet," Costigan said. Then, Ledger deployed a fix within 40 minutes of the company becoming aware of the hack. The malicious file, however, was live for round 5 hours, but "the window where funds were drained was limited to a period of less than two hours," according to Costigan. Ledger also "coordinated" with WalletConnect which "quickly disabled the the rogue project," essentially stopping the attack, according to Costigan. Costigan also said Ledger pushed out a genuine software update that is "safe to use."
"We are actively talking with customers whose funds might have been affected, and working proactively to help those individuals at this time," the Ledger spokeperson said, adding that the company believes it has identified the hackers' wallet.
Open Source

Study Shows 38% of Java Apps Still Affected By Log4Shell (theregister.com) 25

An anonymous reader quotes a report from The Register: Two years after the Log4Shell vulnerability in the open source Java-based Log4j logging utility was disclosed, circa one in four applications are dependent on outdated libraries, leaving them open to exploitation. Research from security shop Veracode revealed that the vast majority of vulnerable apps may never have updated the Log4j library after it was implemented by developers as 32 percent were running pre-2015 EOL versions. Prior investigations from Veracode also showed that 79 percent of all developers never update third-party libraries after first introducing them into projects, and given that Log4j2 -- the specific version of Log4j affected by the vulnerability -- dates back to 2014, this could explain the large proportion of unpatched apps.

A far smaller minority are running versions that were vulnerable at the time of the Log4j vulnerability's disclosure in December 2021. Only 2.8 percent are still using versions 2.0-beta9 through 2.15.0 -- post-EOL versions that remain exposed to Log4Shell, the industry-coined moniker of the vulnerability's exploit. Some 3.8 percent are still running version 2.17, a post-patch version of the Java logger that's not exposed to Log4Shell attacks, but is vulnerable to a separate remote code execution (RCE) bug (CVE-2021-44832).

The researchers believe this illustrates a minority of developers that acted quickly when the vulnerability was first disclosed, as was the advice at the time, had returned to older habits of leaving libraries untouched. Altogether, just shy of 35 percent remain vulnerable to Log4Shell, and nearly 40 percent are vulnerable to RCE flaws. The EOL versions of Log4j are also vulnerable to three additional critical bugs announced by Apache, bringing the total to seven high and critical-rated issues.
"At a surface level, the numbers above show that the massive effort to remediate the Log4Shell vulnerability was effective in mitigating risk of exploitation of the zero-day vulnerability. That should not be surprising," said Chris Eng, chief research officer at Veracode.

"The bigger story at the two-year anniversary, however, is that there is still room for improvement when it comes to open source software security. If Log4Shell was another example in a long series of wake-up calls to adopt more stringent open source security practices, the fact that more than one in three applications currently run vulnerable versions of Log4j shows there is more work to do.

"The major takeaway here is that organizations may not be aware of how much open source security risk they are exposed to and how to mitigate it."
IOS

Apple's New iPhone Security Setting Keeps Thieves Out of Your Digital Accounts (theverge.com) 19

According to the Wall Street Journal, Apple is including new Stolen Device Protection in iOS 17.3 that requires authentication through Face ID or Touch ID to perform certain actions. The Verge reports: The new feature appears to come in response to the concerns raised in previous reports by The Wall Street Journal describing how thieves watch their victims type in their iPhone passcodes and then steal their devices. This gives thieves access to a trove of personal and financial information stored on the device, allowing them to lock victims out of their iCloud accounts and spend thousands of dollars using saved payment information.

If you opt in to the feature, you would have to verify your identity with face or fingerprint biometrics when doing things like viewing your saved passwords in iCloud Keychain, applying for a new Apple Card, factory resetting your device, using saved payment methods in Safari, and turning off Lost Mode. This way, thieves wouldn't be able to steal your information even if they have your phone and the passcode.

For even more sensitive actions, like changing your Apple ID password, changing your iPhone passcode, or turning off Find My, the new Stolen Device Protection feature adds an additional hurdle if the device is somewhere other than locations you often frequent, like at home or in the office. It requires you to not only verify your identity with Face ID or Touch ID but also wait one hour and then repeat the authentication process again.

Crime

Cloud Engineer Gets 2 Years For Wiping Ex-Employer's Code Repos (bleepingcomputer.com) 121

Bill Toulas reports via BleepingComputer: Miklos Daniel Brody, a cloud engineer, was sentenced to two years in prison and a restitution of $529,000 for wiping the code repositories of his former employer in retaliation for being fired by the company. According to the U.S. Department of Justice (DoJ) announcement, Brody was fired on March 11, 2020, from First Republic Bank (FRB) in San Francisco, where he worked as a cloud engineer. The court documents state that Brody's employment was terminated after he violated company policies by connecting a USB drive containing pornography to company computers.

Following his dismissal, Brody allegedly refused to return his work laptop and instead used his still-valid account to access the bank's computer network and cause damages estimated to be above $220,000. "Among other things, Brody deleted the bank's code repositories, ran a malicious script to delete logs, left taunts within the bank's code for former colleagues, and impersonated other bank employees by opening sessions in their names," describes the U.S. DOJ announcement. "He also emailed himself proprietary bank code that he had worked on as an employee, which was valued at over $5,000."

After the incident, Brody falsely reported to the San Francisco Police Department that the FRB-issued laptop had been stolen from his car. He continued to uphold this story when interviewed by United States Secret Service agents following his arrest in March 2021. Eventually, in April 2023, Brody pleaded guilty to lying about the laptop and to two charges concerning violation of the Computer Fraud and Abuse Act. In addition to the two-year prison term and the payment of the restitution, Brody will serve three years of supervised release.

Earth

The Climate Summit Starts To Crack a Tough Nut: Emissions From Food 90

An anonymous reader quotes a report from the New York Times: [H]ow do we feed ourselves without further damaging the planet or worsening rising levels of hunger? This year's United Nations climate summit has confronted this question like never before. For the first time there is a broad acknowledgment that the food agenda is aligned with the climate fight across the board," said Ed Davey of the World Resources Institute, who worked with organizers of the summit, known as COP28, on its food agenda. [...] More than two-thirds of the world's countries endorsed an agreement to retool the global food system, though it's vague, lacks concrete targets, and is nonbinding. The United Nations food agency issued a landmark report laying out what it would take to align the global food system with the goal to limit average global temperature rise to manageable levels. The United States and the United Arab Emirates together committed about $17 billion toward agricultural innovations to address climate change. [...]

The F.A.O. road map means doing different things in different countries. In North America, food experts said, it means nudging citizens to eat less meat and dairy, which produce high emissions. In countries of sub-Saharan Africa, it means increasing agricultural productivity. Every country must cut food loss and waste. "We are at this reckoning point where we have to move away from pure awareness raising and actually start changing habits," Yvette Cabrera, a food waste expert at the Natural Resources Defense Council, said.

Road maps, of course, are only that until someone starts following the directions. In this case, that's up to national governments. That's where the Emirates Declaration on Sustainable Agriculture, Resilient Food Systems and Climate Action comes in. It commits countries to including agricultural emissions in their next round of climate targets, in 2025. It contains no other targets or timelines, nor prescribes any specific policies. So far, 154 countries have signed on. India, which has long been sensitive to any global accords that impact food security, was a holdout. One measure of the coming food fight is that it's unclear whether there's any appetite to include agricultural emissions targets in the main agreement, which is the subject of bitter negotiations at the moment. The latest draft does not include them.
Security

Lazarus Cyber Group Deploys DLang Malware Strains (theregister.com) 13

Connor Jones reports via The Register: DLang is among the newer breed of memory-safe languages being endorsed by Western security agencies over the past few years, the same type of language that cyber criminals are switching to. At least three new DLang-based malware strains have been used in attacks on worldwide organizations spanning the manufacturing, agriculture, and physical security industries, Cisco Talos revealed today. The attacks form part of what's being called "Operation Blacksmith" and are attributed to a group tracked as Andariel, believed to be a sub-division of the Lazarus Group -- North Korea's state-sponsored offensive cyber unit. [...]

The researchers noted that DLang is an uncommon choice for writing malware, but a shift towards newer languages and frameworks is one that's been accelerating over the last few years -- in malware coding as in the larger programming world. Rust, however, has often shown itself to be the preferred choice out of what is a fairly broad selection of languages deemed to be memory-safe. AlphV/BlackCat was the first ransomware group to make such a shift last year, re-writing its payload in Rust to offer its affiliates a more reliable tool. A month later, the now-shuttered Hive group did the same thing, and many others followed after that. Other groups to snub Rust include China-based Sandman which was recently observed using Lua-based malware, believed to be part of a wider shift toward Lua development from Chinese attackers.

XBox (Games)

Microsoft Experiments With Ad Views For Access To Xbox Game Pass (windowscentral.com) 20

During a Wells Fargo summit last month, Microsoft Gaming CFO Tim Stuart suggested Xbox is seeking to bring Xbox Game Pass to competing platforms, such as PlayStation and Nintendo Switch. One of the scenarios for Xbox Game Pass expansion may include offering access in exchange for viewing advertisements. Windows Central reports: "For models like Africa, or India, Southeast Asia, maybe places that aren't console-first, you can say, 'hey, do you want to watch 30 seconds of an ad and then get two hours of game streaming?'," Stuart continued. "Africa is, you know, 50% of the population is 23 years old or younger with a growing disposable income base, all with cell phones and mobile devices, not a lot of high-end disposable income, generally-speaking. So we can go in with our own business models and say -- there's millions of gamers we would never have been able to address, and now we can go in with our business models."

Microsoft has previously surveyed Xbox users on the Xbox Insider Program and via other avenues about the possibility of offering Xbox Game Pass time in exchange for viewing advertisements. And recently, security researcher Title_OS shared some code snippets from the Xbox OS that described systems that would provide access to Xbox Game Pass via on an "Earned Time" basis, complete in 15-minute blocks.

Slashdot Top Deals