Month: May 2024
Turn almost any bike into an e-bike with the Clip
Dead simple to use, the Clip offers up to 12 miles of electric range for your bike.
Shortly after World War II, a French manufacturer by the name of Solex started selling mopeds. These were not your “typical” moped that looks kind of like a motorcycle with pedals—the mopeds made by Solex were essentially bicycles with a small, two-stroke engine mounted over the front wheel that could propel the rider around 100 km on a single liter of gas mixture. The downside: Solex mopeds were loud and cumbersome to ride due to the weight distribution, and they never really caught on in North America.
Clip, a startup based in Brooklyn, New York, has come up with its own twist on the Solex. Its only product, the eponymously named Clip, is a friction drive unit that attaches to the front fork of any bicycle, turning it into an e-bike. At $499 for the Commuter model and $599 for the Explorer, it is a relatively inexpensive way to turn just about any bicycle into an e-bike for a fraction of the cost of a new one.
Weighing in at 8.8 lb (4 kg) for the Commuter model (the Explorer is a pound heavier), the Clip is at its essence a portable friction-drive. There’s a detachable controller that mounts on the handlebar and the unit itself. The Explorer model, the one we reviewed, has a 192 Wh battery that takes an hour to fully charge. Its range is pegged at “up to 12 miles,” a claim that is pretty accurate based on our testing, and the top speed is 15 mph. The Commuter model offers half the battery capacity, charge time, and range.
Massive Ticketmaster, Santander data breaches linked to Snowflake cloud storage
Photo by Amelia Holowaty Krales / The Verge
An alleged data breach potentially affecting as many as 560 million Ticketmaster accounts and a confirmed one for Santander Bank may have stemmed from attacks on the cloud storage accounts with a company called Snowflake. As spotted by Bleeping Computer, an investigation from cybersecurity firm Hudson Rock reports that a bad actor gained access to Ticketmaster and Santander by using the stolen credentials of a single Snowflake employee.
According to Hudson Rock, the hacker bypassed the authentication service Okta using these credentials and then generated session tokens to obtain a trove of information from Snowflake. In addition to Ticketmaster and Santander Bank, Hudson Rock suggests the hacker may have gained access to hundreds of other Snowflake customers. A few of the major brands that use the cloud storage service include AT&T, HP, Instacart, DoorDash, NBCUniversal, and Mastercard.
Today we spoke with multiple individuals privy to and involved in the alleged TicketMaster breach.Sometime in April an unidentified Threat Group was able to get access to TicketMaster AWS instances by pivoting from a Managed Service Provider. The TicketMaster breach was not…— vx-underground (@vxunderground) May 30, 2024
The threat actor involved appears to be a hacking group called ShinyHunters, which attempted to sell Ticketmaster’s data on the dark web for $500,000, according to Bleeping Computer. ShinyHunters also claimed responsibility for the Santander breach and put information said to belong to over 30 million customers up for sale.
Snowflake has seemingly disputed Hudson Rock’s findings in its most recent response, saying that while investigating “potentially unauthorized access to certain customer accounts,” it “observed increased threat activity beginning mid-April 2024 from a subset of IP addresses and suspicious clients we believe are related to unauthorized access.”
More details on those findings are available here, but the company says that while a bad actor accessed a “demo account” belonging to a former employee, it didn’t contain sensitive information. It claims that “To date, we do not believe this activity is caused by any vulnerability, misconfiguration, or malicious activity within the Snowflake product.”
Ticketmaster still has yet to confirm any breach, but malware tracker vx-underground says it can assert “with a high degree of confidence” that the leaked data is legitimate. It notes that some of the leaked information dates back to the mid-2000s and includes full names, emails, addresses, phone numbers, hashed credit card numbers, and more.
Earlier this month, Santander published a statement to confirm that “certain information” of customers in Chile, Spain, and Uruguay had been accessed. The Verge reached out to Ticketmaster and Santander with requests for comment but didn’t immediately hear back.
Photo by Amelia Holowaty Krales / The Verge
An alleged data breach potentially affecting as many as 560 million Ticketmaster accounts and a confirmed one for Santander Bank may have stemmed from attacks on the cloud storage accounts with a company called Snowflake. As spotted by Bleeping Computer, an investigation from cybersecurity firm Hudson Rock reports that a bad actor gained access to Ticketmaster and Santander by using the stolen credentials of a single Snowflake employee.
According to Hudson Rock, the hacker bypassed the authentication service Okta using these credentials and then generated session tokens to obtain a trove of information from Snowflake. In addition to Ticketmaster and Santander Bank, Hudson Rock suggests the hacker may have gained access to hundreds of other Snowflake customers. A few of the major brands that use the cloud storage service include AT&T, HP, Instacart, DoorDash, NBCUniversal, and Mastercard.
Today we spoke with multiple individuals privy to and involved in the alleged TicketMaster breach.
Sometime in April an unidentified Threat Group was able to get access to TicketMaster AWS instances by pivoting from a Managed Service Provider. The TicketMaster breach was not…
— vx-underground (@vxunderground) May 30, 2024
The threat actor involved appears to be a hacking group called ShinyHunters, which attempted to sell Ticketmaster’s data on the dark web for $500,000, according to Bleeping Computer. ShinyHunters also claimed responsibility for the Santander breach and put information said to belong to over 30 million customers up for sale.
Snowflake has seemingly disputed Hudson Rock’s findings in its most recent response, saying that while investigating “potentially unauthorized access to certain customer accounts,” it “observed increased threat activity beginning mid-April 2024 from a subset of IP addresses and suspicious clients we believe are related to unauthorized access.”
More details on those findings are available here, but the company says that while a bad actor accessed a “demo account” belonging to a former employee, it didn’t contain sensitive information. It claims that “To date, we do not believe this activity is caused by any vulnerability, misconfiguration, or malicious activity within the Snowflake product.”
Ticketmaster still has yet to confirm any breach, but malware tracker vx-underground says it can assert “with a high degree of confidence” that the leaked data is legitimate. It notes that some of the leaked information dates back to the mid-2000s and includes full names, emails, addresses, phone numbers, hashed credit card numbers, and more.
Earlier this month, Santander published a statement to confirm that “certain information” of customers in Chile, Spain, and Uruguay had been accessed. The Verge reached out to Ticketmaster and Santander with requests for comment but didn’t immediately hear back.
All Santander Staff and 30 Million Customers In Spain, Chile and Uruguay Hacked
An anonymous reader quotes a report from the BBC: Hackers are attempting to sell what they say is confidential information belonging to millions of Santander staff and customers. They belong to the same gang which this week claimed to have hacked Ticketmaster. The bank — which employs 200,000 people worldwide, including around 20,000 in the UK — has confirmed data has been stolen. Santander has apologized for what it says is “the concern this will understandably cause” adding it is “proactively contacting affected customers and employees directly.”
“Following an investigation, we have now confirmed that certain information relating to customers of Santander Chile, Spain and Uruguay, as well as all current and some former Santander employees of the group had been accessed,” it said in a statement posted earlier this month. “No transactional data, nor any credentials that would allow transactions to take place on accounts are contained in the database, including online banking details and passwords.” It said its banking systems were unaffected so customers could continue to “transact securely.”
In a post on a hacking forum — first spotted by researchers at Dark Web Informer- the group calling themselves ShinyHunters posted an advert saying they had data including: 30 million people’s bank account details, 6 million account numbers and balances, 28 million credit card numbers, and HR information for staff. Santander has not commented on the accuracy of those claims.
Read more of this story at Slashdot.
An anonymous reader quotes a report from the BBC: Hackers are attempting to sell what they say is confidential information belonging to millions of Santander staff and customers. They belong to the same gang which this week claimed to have hacked Ticketmaster. The bank — which employs 200,000 people worldwide, including around 20,000 in the UK — has confirmed data has been stolen. Santander has apologized for what it says is “the concern this will understandably cause” adding it is “proactively contacting affected customers and employees directly.”
“Following an investigation, we have now confirmed that certain information relating to customers of Santander Chile, Spain and Uruguay, as well as all current and some former Santander employees of the group had been accessed,” it said in a statement posted earlier this month. “No transactional data, nor any credentials that would allow transactions to take place on accounts are contained in the database, including online banking details and passwords.” It said its banking systems were unaffected so customers could continue to “transact securely.”
In a post on a hacking forum — first spotted by researchers at Dark Web Informer- the group calling themselves ShinyHunters posted an advert saying they had data including: 30 million people’s bank account details, 6 million account numbers and balances, 28 million credit card numbers, and HR information for staff. Santander has not commented on the accuracy of those claims.
Read more of this story at Slashdot.
TikTokers on why they have to delay ‘adulting’
People are taking to the app to highlight the difficulty in achieving “traditional” milestones.
People are taking to the app to highlight the difficulty in achieving “traditional” milestones.
Journalists “deeply troubled” by OpenAI’s content deals with Vox, The Atlantic
“Alarmed” writers unions question transparency of AI training deals with ChatGPT maker.
On Wednesday, Axios broke the news that OpenAI had signed deals with The Atlantic and Vox Media that will allow the ChatGPT maker to license their editorial content to further train its language models. But some of the publications’ writers—and the unions that represent them—were surprised by the announcements and aren’t happy about it. Already, two unions have released statements expressing “alarm” and “concern.”
“The unionized members of The Atlantic Editorial and Business and Technology units are deeply troubled by the opaque agreement The Atlantic has made with OpenAI,” reads a statement from the Atlantic union. “And especially by management’s complete lack of transparency about what the agreement entails and how it will affect our work.”
The Vox Union—which represents The Verge, SB Nation, and Vulture, among other publications—reacted in similar fashion, writing in a statement, “Today, members of the Vox Media Union … were informed without warning that Vox Media entered into a ‘strategic content and product partnership’ with OpenAI. As both journalists and workers, we have serious concerns about this partnership, which we believe could adversely impact members of our union, not to mention the well-documented ethical and environmental concerns surrounding the use of generative AI.”
Foldable MacBooks: Six Things to Know About Apple’s Future Plans
Rumors from multiple reliable sources suggest that Apple is working on a MacBook that has a foldable screen, and it could in fact be Apple’s first foldable device, coming before a foldable iPhone. We’ve rounded up six key features that we’ve heard about the device so far.
Concept by Astropad
Design
The all-display design of the foldable MacBook would be distinct from the current MacBook, which has a display and keyboard. It would feature a single large screen that’s able to be folded in half.
When unfolded, the MacBook could be used as a monitor when paired with a keyboard and a trackpad or mouse, and when folded, it could serve as a notebook machine. Presumably this kind of design would not have a separate keyboard, instead using an on-screen keyboard with digital keys and haptic feedback for a key-like feel.
Size
Display research analyst Ross Young claims the foldable MacBook will have an 18.8-inch display, with Apple aiming to make the screen “as crease-free as possible” when it is unfolded. Apple analyst Ming-Chi Kuo has also suggested Apple is planning for a screen around 19 inches.
Display Technology
Apple has been rumored to be working with LG Display to develop a foldable OLED panel, and LG has been developing foldable ultra-thin cover glass for the last several years.
Apple has also tested electronic paper display (EPD) technology that it could use in future foldable devices. EPD could potentially be used in the outer-most display in a foldable device, if Apple goes with some kind of dual display design with an outside and inside screen.
EPD is a form of e-ink technology, which is known for being much more viewable than LED or OLED screens in bright light.
At an 18.8-inch size, the foldable notebook would likely have a 5K or higher resolution.
M-Series Chip
Mass production on foldable display panels for a future MacBook could begin in the fourth quarter of 2025 for a launch in late 2025 or early 2026. That would be timed with the future M5 chip, a successor to the 2024 M4.
We don’t know what to expect from the M5, but it is likely to be manufactured on a next-generation 3-nanometer node or even a 2-nanometer node. TSMC is working on 2nm chips, and they’re supposed to be ready somewhere around the second half of 2025.
3nm and 2nm reference the architecture that TSMC is using for its chips, and a decrease in node size corresponds to a decrease in transistor size, allowing more transistors to fit on a processor. This often results in faster performance and better energy efficiency. Right now, Apple’s M4 chips are built on a 3-nanometer mode, much like the M3 chips.
Price
Apple will need to use high-cost components for the foldable MacBook, and Kuo believes it could be almost as expensive as the $3,500 Vision Pro headset when it launches. The 16-inch MacBook Pro currently starts at $2,500, so presumably the larger foldable model would be more expensive than that.
Release Date
If rumors are accurate and Apple is planning to have LG Display begin mass production on a foldable MacBook in the fourth quarter of 2025, the device could launch in 2025 or 2026. Kuo estimates that Apple will ship more than one million units in 2026.
Apple analyst Ross Young believes that a foldable MacBook could come as soon as 2025, the same timeline suggested by analyst Jeff Pu.
Rumors about a foldable MacBook have been all over the place, however, and just two months prior to suggesting a Q4 2025 mass production schedule, Kuo said a foldable MacBook wouldn’t come until 2027. It’s best not to read too much into launch date rumors at this point, because Apple’s plans could change.This article, “Foldable MacBooks: Six Things to Know About Apple’s Future Plans” first appeared on MacRumors.comDiscuss this article in our forums
Rumors from multiple reliable sources suggest that Apple is working on a MacBook that has a foldable screen, and it could in fact be Apple’s first foldable device, coming before a foldable iPhone. We’ve rounded up six key features that we’ve heard about the device so far.
Design
The all-display design of the foldable MacBook would be distinct from the current MacBook, which has a display and keyboard. It would feature a single large screen that’s able to be folded in half.
When unfolded, the MacBook could be used as a monitor when paired with a keyboard and a trackpad or mouse, and when folded, it could serve as a notebook machine. Presumably this kind of design would not have a separate keyboard, instead using an on-screen keyboard with digital keys and haptic feedback for a key-like feel.
Size
Display research analyst Ross Young claims the foldable MacBook will have an 18.8-inch display, with Apple aiming to make the screen “as crease-free as possible” when it is unfolded. Apple analyst Ming-Chi Kuo has also suggested Apple is planning for a screen around 19 inches.
Display Technology
Apple has been rumored to be working with LG Display to develop a foldable OLED panel, and LG has been developing foldable ultra-thin cover glass for the last several years.
Apple has also tested electronic paper display (EPD) technology that it could use in future foldable devices. EPD could potentially be used in the outer-most display in a foldable device, if Apple goes with some kind of dual display design with an outside and inside screen.
EPD is a form of e-ink technology, which is known for being much more viewable than LED or OLED screens in bright light.
At an 18.8-inch size, the foldable notebook would likely have a 5K or higher resolution.
M-Series Chip
Mass production on foldable display panels for a future MacBook could begin in the fourth quarter of 2025 for a launch in late 2025 or early 2026. That would be timed with the future M5 chip, a successor to the 2024 M4.
We don’t know what to expect from the M5, but it is likely to be manufactured on a next-generation 3-nanometer node or even a 2-nanometer node. TSMC is working on 2nm chips, and they’re supposed to be ready somewhere around the second half of 2025.
3nm and 2nm reference the architecture that TSMC is using for its chips, and a decrease in node size corresponds to a decrease in transistor size, allowing more transistors to fit on a processor. This often results in faster performance and better energy efficiency. Right now, Apple’s M4 chips are built on a 3-nanometer mode, much like the M3 chips.
Price
Apple will need to use high-cost components for the foldable MacBook, and Kuo believes it could be almost as expensive as the $3,500 Vision Pro headset when it launches. The 16-inch MacBook Pro currently starts at $2,500, so presumably the larger foldable model would be more expensive than that.
Release Date
If rumors are accurate and Apple is planning to have LG Display begin mass production on a foldable MacBook in the fourth quarter of 2025, the device could launch in 2025 or 2026. Kuo estimates that Apple will ship more than one million units in 2026.
Apple analyst Ross Young believes that a foldable MacBook could come as soon as 2025, the same timeline suggested by analyst Jeff Pu.
Rumors about a foldable MacBook have been all over the place, however, and just two months prior to suggesting a Q4 2025 mass production schedule, Kuo said a foldable MacBook wouldn’t come until 2027. It’s best not to read too much into launch date rumors at this point, because Apple’s plans could change.
This article, “Foldable MacBooks: Six Things to Know About Apple’s Future Plans” first appeared on MacRumors.com
Discuss this article in our forums
Hackers Steal $305 Million From DMM Bitcoin Crypto Exchange
Japanese crypto exchange DMM Bitcoin confirmed on Friday that it had been the victim of a hack resulting in the theft of 4,502.9 bitcoin, or about $305 million. From a report: According to crypto security firm Elliptic, this is the eighth largest crypto theft in history. DMM Bitcoin said it detected “an unauthorized leak of Bitcoin (BTC) from our wallet” on Friday and that it was still investigating and had taken measures to stop further thefts. The crypto exchange said it also “implemented restrictions on the use of some services to ensure additional safety,” according to a machine translation of the company’s official blog post (written in Japanese).
Read more of this story at Slashdot.
Japanese crypto exchange DMM Bitcoin confirmed on Friday that it had been the victim of a hack resulting in the theft of 4,502.9 bitcoin, or about $305 million. From a report: According to crypto security firm Elliptic, this is the eighth largest crypto theft in history. DMM Bitcoin said it detected “an unauthorized leak of Bitcoin (BTC) from our wallet” on Friday and that it was still investigating and had taken measures to stop further thefts. The crypto exchange said it also “implemented restrictions on the use of some services to ensure additional safety,” according to a machine translation of the company’s official blog post (written in Japanese).
Read more of this story at Slashdot.