Hashtag Trending Feb.26-Cybersecurity firm selling your data? AT&T outage; Microsoft’s updates may no longer force you to reboot your computer

A cybersecurity firm selling your data? AT&T says a flawed network update caused last week’s major outage. Self checkout may be watching you more closely using AI. And Microsoft has announced that updates may no longer force you to reboot your computer. 

Hashtag Trending on Amazon Alexa Google Podcasts badge - 200 px wide

 

All this and more on the “ah, come on, Reboot? I’m late for the meeting,” edition of Hashtag Trending. I’m your host Jim Love, CIO of IT World Canada and TechNewsDay in the US. 

In a striking turn of events, Avast, a well-known cybersecurity software company, has been fined $16.5 million by the Federal Trade Commission (FTC) for engaging in practices that starkly contradict its user privacy promises. 

For years, Avast harvested sensitive user data through its antivirus software and browser extensions, collecting information on individuals’ religious beliefs, health concerns, political views, and financial status, only to store this data indefinitely and sell it to over a hundred third parties without user consent.

This revelation not only sheds light on the deceptive practices of a trusted antivirus provider but also underscores the broader issue of digital privacy in the tech industry. The FTC’s crackdown reveals a disturbing trend of companies exploiting user data under the guise of providing security and privacy enhancements. Avast’s claim that it anonymized user data before selling it was debunked by the FTC, which found that the data sold included unique identifiers, making it possible to trace back to individual users.

Moreover, Avast’s actions of tracking users while promising to eliminate web tracking highlight a significant breach of trust, prompting the FTC to impose not just a hefty fine but also stringent restrictions on Avast’s future operations. This includes a ban on selling or licensing browsing data for advertising purposes and an order to delete all web browsing data obtained through its Jumpshot division.

Sources include: The Verge

AT&T has admitted that last week’s major network disruption, which affected an enormous number of its mobile users, was the result of an “incorrect process used as we were expanding our network,” not a cyberattack .

The outage saw over 70,000 problem reports lodged on DownDetector, a website that tracks service interruptions. By midday, AT&T reported that three-quarters of its network had been restored, with full service resuming by the afternoon.

The Federal Communications Commission (FCC) has taken notice, launching an investigation into the outage, emphasizing the critical nature of reliable communication services, especially in emergencies. This situation also affected FirstNet users, a nationwide public safety network built by AT&T, underscoring the potential risks to public safety and homeland security.

And in a related story, AT&T has reportedly offered a five-dollar rebate to each affected customer. The same reports have some customers calling this “insulting.” 

Sources include: ArsTechnica

Microsoft has announced a significant update to Windows 11 that will allow the operating system to update without the need for a reboot. Dubbed “hot patches,” this new mechanism is currently being tested in the latest Windows 11 update distributed in the developer channel. 

The concept of “hot patches” is described by Microsoft as “updating the code of a process running in memory without restarting the process.” This approach not only enhances convenience but also ensures that security updates are implemented more efficiently, reducing the system’s vulnerability window. While the system will still require a reboot every few months to apply certain updates, the frequency and disruption caused by these reboots will be significantly reduced.

Now what will we blame for being late for virtual meetings?

Sources include: Gadget Tendency

Sam Walton, founder of Walmart reportedly once said that the reason he had a greeter in the store was that if you shook someone’s hand and looked them in the eye, they wouldn’t steal from you. 

I’m sure this won’t affect any of our listeners, but apparently, when it’s not a person, but a scanner and a self-checkout, customers are more likely to make mistakes that are, shall we say, in their favour.  Some estimates are that when self-checkout is in place, losses may increase by as much as 30 per cent.

Stores have noticed. 

One way that they may be fighting back is with the use of AI.  

A company named Diebold Nixdorf introduces an AI-powered software suite named ‘Vynamic Smart Vision | Shrink Reduction’. 

This technology aims to address what are called “inventory discrepancies caused by unintentional or deliberate actions by customers”, such as missed scans or manipulation of barcodes. It sounds so much nicer than stealing.

The AI system will self-checkout stations in real-time, alerting staff members to potential discrepancies through a tablet or phone. It includes applications for automatically verifying the age of alcohol purchasers, recognizing fruits and vegetables, and detecting irregular checkout behaviours. The software promises reducing shrinkage, which is the retail term for uh…stealing. In fairness it covers errors as well.

There are some questions about privacy and the customer experience. While it aims to streamline operations and reduce losses, the increased surveillance at self-checkout stations might not sit well with all customers. 

Whether this approach will lead to a significant reduction in losses without alienating customers remains to be seen.

Sources include: ZDNet

And Air Canada has the dubious distinction of being the first company in Canada to have a threatened legal action because of an error from its chatbot. 

The stories in the media are saying that an AI chatbot promised a  bereavement discount to a customer, a commitment the company was then obliged to honour. 

And we’ll check this out, to the best we can, but before we all go down the rabbit hole of blaming AI, let’s be certain that the AI, if it really was AI, was fed the right information. Most large companies are still using structured chatbots which read information given to them. Not many are using ChatGPT or generative AI solutions like ChatGPT. And some that are, use a new approach called Retrieval Augmented Generation which reduces so called hallucinations. 

And if it is an AI error, we’d like to know. But nobody is served by lumping this incident with stories of hallucinations or of lawyers who had used what they thought were case precedents only to find out that these were fictional documents written by ChatGPT. None of these are relevant to this story. 

There will be errors attributable to the use of generative AI. Just like there are errors in standard computer algorithms and human errors.

And yes, generative AI is capable of creating erroneous answers – or in plain, it can make stuff up. So do humans. Neither of those is of any help to us working to responsibly use and implement AI, something we should do from knowledge, not fear. 

We hope that Air Canada will be very transparent about how the errors occurred. Let’s get the facts. That will do a service to all of us.

Sources include: The Register

Hashtag Trending goes to air five days a week with daily newscast and a weekend interview show that we creatively called – the weekend edition. 

I got comments on my story yesterday on the growth in C level titles. Thanks. I am really interested in what you think about AI and your reaction to the story today. 

I like to keep it real and knowing what you think is a big help. 

Send us a note at [email protected] or drop us a comment under the show notes at itworldcanada.com/podcasts – look for Hashtag Trending. 

Thanks for listening and have a Marvelous Monday.

 

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada
Jim Love
Jim Love
I've been in IT and business for over 30 years. I worked my way up, literally from the mail room and I've done every job from mail clerk to CEO. Today I'm CIO and Chief Digital Officer of IT World Canada - Canada's leader in ICT publishing and digital marketing.

Follow this Podcast

More #Hashtag Trending