Libra Unstablecoin: The Fleet-Of-Foot Chronicles
Interesting movement in Facebook, Inc.'s (Nasdaq: FB) highly unstablecoin (cryptocurrency-refer-to-us-as-a-country-dammit) effort monikered Libra. And, in which, the social-manipulation leviathan's so-called 'Libra Association' - physically based in Geneva, Switzerland - suffered wholesale defections by four (plus two) payment processors in a single day. To wit: Visa, Stripe, Mastercard, Mercado Pago and the plus two PayPal and eBay. All of whom, invoked the drop-and-roll, not wasting any time getting the-hell-out of the line-of-fire, so to speak.
"The timing is not a coincidence. The Libra Association is scheduled to hold its first official meeting on Monday. At that meeting, members will be asked to make binding commitments to the project. So for members who weren't prepared to commit to the project, Friday was a good day to get out." - via Timothy B. Lee, writing at the well-beloved Ars Technica
Facebookery: The Conflation
via Ina Fried, writing in the Axios Newsletter monikered Login, comes news of the latest egregious Facebookery episode within the fiefdom of world-disinformation ruled over by Facebook, Inc. (Nasdaq: FB).
'Facebook responded on Twitter Saturday that broadcast stations across the country aired this ad nearly 1,000 times, as required by law. "FCC doesn't want broadcast companies censoring candidates' speech," Facebook said. "We agree it's better to let voters — not companies — decide."' Yes, but: The broadcast networks operate under unique rules because they are using public airwaves. Businesses operating in nearly every other type of media can (and often do) set their own rules, including cable, internet and outdoor media.' - via Ina Fried, writing in the Axios Newsletter Login
Classic Facebookery: Zuckerberg, Harms Suffered
via Kate Cox, come this well-crafted piece at Ars Technica, detailing new defensive machinations undertaken by Facebook, Inc. (Nasdaq: FB) attorney's and (as a matter of course) Mark Zuckerberg)...
"Facebook's $5 billion settlement with the Federal Trade Commission this summer smashed records: the FTC had never before fined any company such a hefty amount. But even though critics immediately lambasted the deal as a comparative slap on the wrist for Facebook, which earned about $56 billion in revenue in 2018, newly released documents show that the company was working hard to avoid any penalty at all—and its arguments then are just a prelude to defenses it may mount now, as dozens of state, federal, and international probes pile up around it." - via Kate Cox, comes this superlative piece at Ars Technica
Facebookery: Liar, Liar, Hoodies On Fire
via Kate Conger, Gabriel J.X. Dance and Mike Isaac reporting at The New York Times, comes news and a modicum of analysis by Daring Fireball's John Gruber. Enjoy the latest data theft, data misappropriation and mishandling revelations from the criminal enterprise also known as Facebook, Inc. (Nasdaq: FB)!
'If these privacy violations weren’t so serious, and if Facebook weren’t so powerful and influential to the daily lives of billions, it would be comical the way they vastly underestimate any and all privacy or security problems, only to come back months later with a more accurate number. They do it every time, and the errors are always in the direction of underreporting severity.' - via John Gruber writing at Daring Fireball's
'The extent of how many apps Facebook had cut off was revealed in court filings that were unsealed later on Friday by a state court in Boston, as part of an investigation by the Massachusetts attorney general into the technology company. The documents showed that Facebook had suspended 69,000 apps. Of those, the majority were terminated because the developers did not cooperate with Facebook’s investigation; 10,000 were flagged for potentially misappropriating personal data from Facebook users.' - via Kate Conger, Gabriel J.X. Dance and Mike Isaac writing at The New York Times
Teach Your Children Well...
Satya Nadella's Microsoft Agrees To Pay Criminal Fine To Settle Federal Anti-Bribery Charges
Reuter's reporter Jonathan Stempel (with editing by Dan Grebler and Chizu Nomiyama details news of a settlement in the Microsoft Eurozone bribery case brought by United States Federal prosecutors.
The Department of Justice announced yesterday (20190722) the defendant (Microsoft Corporation (NASDAQ: MSFT) has agreed to pay $25.3 Million USD to settle violations of the United States Bribery Statutes, when the Redmond, Washington software leviathan decided it should bribe government officials in Hungary and other countries in the Eurozone to gain ill-gotten gains.
Low-Hanging, The Fruits Are
via Threatpost author Lindsey O'Donnell, come this remarkably lucid, well crafted interview piece dissecting the nature of low-hanging fruits, where the fruits under scrutiny are in fact cities themselves, specifically - Atlanta. Ensconced (if you will) in the Peach State... Most certainly Today's Must Read.
Put A Couple Of Zeroes On It...
Quite likely the defining opinion piece, well-crafted by the inimitable Kara Swisher, writing at The New York Times, targeting the the entity known as Facebook, Inc. (NASDAQ: FB) (of which, in our opinion, is a classically structured and well organized criminal enterprise). Today's Must Read.
"With $23 billion in cash on hand, Facebook will see a $5 billion fine as simply the cost of doing business. Needless to say, this is not how fines are supposed to work." - via Kara Swisher's superb opinion piece at The New York Times
Office Depot & Support.com Cough Up $35,000,000: FTC Smackdown Of Scammer Corporations
via Jon Brodkin, writing at Ars Technica, comes the story of a total of $35 million dollars paid by two sketchy retail corporations (Office Depot and it's partner in crime - Support.com) in the US, whom have fallen from grace most profoundly. Read it and rejoice for a US Federal Agency living up to it's mandate and doing the Rght Thing.
The FTC yesterday announced that Office Depot and its software supplier, Support.com, have agreed to pay a total of $35 million in settlements with the agency. Office Depot agreed to pay $25 million while Support.com will pay the other $10 million. The FTC said it intends to use the money to provide refunds to wronged consumers. - via Jon Brodkin, writing superb reportage at Ars Technica
Cybersecurity Vendor Extortion
via Kate Fazzini, writing at CNBC, comes a tale of sweaty desperation, criminal extortion and the appalling dearth of morality in the so-called 'Cybersecurity Marketplace'. Detailing what she describes as 'aggressive tactics' - in reality, simple, single-source extortion - as exhibited by 'cybersecurity vendor salespeople - and their ilk. Today's Must Read.
"The cybersecurity vendor marketplace is growing so crowded that some companies have been resorting to extreme tactics to get security executives on the phone to pitch their products, including lying about security emergencies and threatening to expose insignificant breaches to the media." - via Kate Fazzini, writing at CNBC
Gangster of Digitals
via Jon Brodkin, writing at Ars Technica, in which, the Good Mr. Brodkin details the United Kingdom's House of Commons excoriating report on the antics of Facebook, Inc. (NYSE: FB) and it's 'bad boy' CEO Mark 'Sweaty' Zuckerberg. Enjoy the report...
The Forking
To be specific, the forking of the Ethereum blockchain has resulted in the theft of nearly $500,000 USD.
Facebookery: Criminal Enterprise At Work
Simply superb reportage by the inimitable Dan Goodin writing at Ars Technica, and focusing, as it were, on the nearly inescapable truth of the criminal enterprise - also known as Facebook Inc. (NASDAQ: FB). This time, the criminals possess free reign with nefarious scamming and what-not at the top of their evil-doing list, simply becuase there are not enough competent eyes on the problem... If you read anything today on the untenable position of Facebook Inc., in civil society, read Mr. Goodin's superlative examination.
"The Facebook representative didn't explain why the security department is having such a hard time dismantling the campaign. People who use the site should remain alert." - via Dan Goodin writing at Ars Technica
Facebook+CambridgeAnalytica = Facebookery At It's Finest
via Graham Cluely's timely security blog, comes the story of Carole Cadwalladr whom, in her day job, is famous for her highly competent reportage at The Guardian. The specific reporting series is here. Detailing not-so-secret fundamental security and privacy flaws; all combined into a porridge with both blatant stupudity and greed as spices, in which, the aforementioned porridge turns out to be a not-so-tasty dish for Facebook Inc. (NASDAQ: FB) and Cambridge Analytica (now in receivership)... If you spend any time contemplating the evil that is Facebook, read Carole Cadwalladr's work and you'll experience a Silicon Valley revelation (perhaps some avocado toast will calm you down). Today's Must Read!
BGP Management SNAFU Culprit in Amazon Attack? →
BGP Related Issues, Along With Malicious Redirection Predicated On Fraudulent Routes To Blame
via Dan Goodin's typically superlative prose, at Ars Technica, in which, Dan details the issues, titled 'Suspicious Event Hijacks Amazon Traffic For 2 Hours, Steals Cryptocurrency' comes the root cause of the Amazon Route53 debacle. Additionally, a great tell-all piece entitled 'Another BGP Hijacking Event Highlights the Importance of MANRS and Routing Security' (discussing the same issues as Mr. Goodin), via The Internet Society's Megan Kruse and Aftab Siddiqui is also worthy of note. Fundamentally, the IETF should step up it's efforts to deal with these issues (and perhaps take MANRS into consideration ASAP. It is important to note that the Internet Engineering Task Force (IETF) is an organized activity of The Internet Society's, and has been for more that a decade. Both posts are Today's Must Read.
The $1,400,000,000 Windfall →
via the eponymous Brian Krebs, publishing his perfectly targeted prose at Krebs on Security, comes word of the amount (estimated to be $1.4 Billion USD) Americans spent on freezing their credit histories at the major credit reporting agencies - otherwise known as Adding Insult to Injury. Is it any wonder that many Americans believe that the Credit Reporting agencies are, in fact, Conspiratorial Criminal Enterprises.
Synthetics →
via Peter Rudegeair and AnnaMaria Andriotis - writing at The Wall Street Journal - comes a good example of crime reportage, regaling us with an exposé of pernicious criminality within the Identity Theft arena: The utilization of Synthetic Identities leveraged to abscond with fungible assets... In this case, to the tune of billions of dollars. While not new - as the article erroneously claims in both it's title and body copy - the use of synthetic identities targeting our children's identities and unused Social Security Numbers has been an ever-increasing fraud modality for a number of years. Today's Must Read.