-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Microsoft Mass Layoffs, Lobbying, Security Holes, and Catastrophes


Posted by Roy Schestowitz on Jul 29, 2023


Programming Leftovers

"Web Environment Integrity" is an all-out attack on the free Internet



Microsoft laid off thousands of employees in the fiscal year 2023


↺ Microsoft laid off thousands of employees in the fiscal year 2023


> Microsoft, one of the world’s largest tech brands, has recently made headlines with its huge layoffs during its fiscal year 2023. These layoffs have broken the company’s previous records and have had a huge impact on various depts within the company. Microsoft, known for its software products and services, has been a major player in the tech industry for decades. However, like any other brand, it faces issues and must make strategic decisions to ensure its long-term success. One such decision was the layoff of 11,000 staff during its fiscal year 2023.



Hugging Face, GitHub and more unite to defend open source in EU AI legislation [Ed: Slashdot still publishing Microsoft propaganda. Microsoft does not speak for Open Source, Microsoft attacks Open Source (while bribing OSI), and GitHub is proprietary (promoted by OSI for those bribes).]


↺ Hugging Face, GitHub and more unite to defend open source in EU AI legislation

↺ Slashdot still publishing Microsoft propaganda



Researchers Poke Holes in Safety Controls of ChatGPT and Other Chatbots


↺ Researchers Poke Holes in Safety Controls of ChatGPT and Other Chatbots


> In a report released on Thursday, researchers at Carnegie Mellon University in Pittsburgh and the Center for A.I. Safety in San Francisco showed how anyone could circumvent A.I. safety measures and use any of the leading chatbots to generate nearly unlimited amounts of harmful information.


> Their research underscored increasing concern that the new chatbots could flood the internet with false and dangerous information despite attempts by their creators to ensure that would not happen. It also showed how disagreements among leading A.I. companies were creating an increasingly unpredictable environment for the technology.



Windows TCO


Senator Blasts Microsoft for Negligence in 365 Email Breach


↺ Senator Blasts Microsoft for Negligence in 365 Email Breach


> In a letter to the DoJ, FTC, and CISA, Oregon's Wyden also called for Microsoft to be held accountable in the sprawling SolarWinds breach.



[Repeat] US Senator seeks federal action over Microsoft Azure breach


↺ US Senator seeks federal action over Microsoft Azure breach


> He made the request in a letter sent to Jen Easterly, director of CISA; Lina Khan, chair of the FTC; and Merrick Garland, US attorney-general.


> Wyden, a Democrat from Oregon, was referring to a recent breach of Microsoft's Azure platform. The email account of US Commerce Secretary Gina Raimondo was one of the more prominent accounts to have been breached during the attack which was blamed on Chinese attackers whom Microsoft has named Storm-0588.



Hawaiʻi Community College pays ransom to attackers


↺ Hawaiʻi Community College pays ransom to attackers


> The university does not say how much it agreed to pay and it did not name the attackers in its announcement, but the listing on the NoEscape dark web leak site was removed. Although the NoEscape ransomware gang first appeared under that name in June of this year, they are believed to be a rebrand of the Avaddon threat actors. They appear to be just another group using the double-extortion model that leaks the data of victims who don’t pay.



ALPHV ransomware adds data leak API in new extortion strategy


↺ ALPHV ransomware adds data leak API in new extortion strategy


> The ALPHV ransomware gang, also referred to as BlackCat, is trying to put more pressure on their victims to pay a ransom by providing an API for their leak site to increase visibility for their attacks.



Health data of more than 8 million people accessed by MOVEit hackers: US govt contractor


↺ Health data of more than 8 million people accessed by MOVEit hackers: US govt contractor


> The relevant section of Maximus’ SEC filing of July 26 reads: [...]




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Sat Jun 1 08:32:21 2024