Month: July 2024

Meta blames hallucinations after its AI said Trump rally shooting didn’t happen

Former President Donald Trump. | Image: Laura Normand / The Verge

Meta’s AI assistant incorrectly said that the recent attempted assassination of former President Donald Trump didn’t happen, an error a company executive is now attributing to the technology powering its chatbot and others.
In a company blog post published on Tuesday, Joel Kaplan, Meta’s global head of policy, calls its AI’s responses to questions about the shooting “unfortunate.” He says Meta AI was first programmed to not respond to questions about the attempted assassination but the company removed that restriction after people started noticing. He also acknowledges that “in a small number of cases, Meta AI continued to provide incorrect answers, including sometimes asserting that the event didn’t happen – which we are quickly working to address.”
“These types of responses are referred to as hallucinations, which is an industry-wide issue we see across all generative AI systems, and is an ongoing challenge for how AI handles real-time events going forward,” continues Kaplan, who runs Meta’s lobbying efforts. “Like all generative AI systems, models can return inaccurate or inappropriate outputs, and we’ll continue to address these issues and improve these features as they evolve and more people share their feedback.”

Meta AI won’t give any details on the attempted ass*ss*nation.We’re witnessing the suppression and coverup of one of the biggest most consequential stories in real time.Simply unreal. pic.twitter.com/BoBLZILp5M— Libs of TikTok (@libsoftiktok) July 28, 2024

It’s not just Meta that is caught up here: Google on Tuesday also had to refute claims that its Search autocomplete feature was censoring results about the assassination attempt. “Here we go again, another attempt at RIGGING THE ELECTION!!!” Trump said in a post on Truth Social. “GO AFTER META AND GOOGLE.”
Since ChatGPT burst on the scene, the tech industry has been grappling with how to limit generative AI’s propensity for falsehoods. Some players, like Meta, have attempted to ground their chatbots with quality data and real-time search results as a way to compensate for hallucinations. But as this particular example shows, it’s still hard to overcome what large language models are inherently designed to do: make stuff up.

Former President Donald Trump. | Image: Laura Normand / The Verge

Meta’s AI assistant incorrectly said that the recent attempted assassination of former President Donald Trump didn’t happen, an error a company executive is now attributing to the technology powering its chatbot and others.

In a company blog post published on Tuesday, Joel Kaplan, Meta’s global head of policy, calls its AI’s responses to questions about the shooting “unfortunate.” He says Meta AI was first programmed to not respond to questions about the attempted assassination but the company removed that restriction after people started noticing. He also acknowledges that “in a small number of cases, Meta AI continued to provide incorrect answers, including sometimes asserting that the event didn’t happen – which we are quickly working to address.”

“These types of responses are referred to as hallucinations, which is an industry-wide issue we see across all generative AI systems, and is an ongoing challenge for how AI handles real-time events going forward,” continues Kaplan, who runs Meta’s lobbying efforts. “Like all generative AI systems, models can return inaccurate or inappropriate outputs, and we’ll continue to address these issues and improve these features as they evolve and more people share their feedback.”

Meta AI won’t give any details on the attempted ass*ss*nation.

We’re witnessing the suppression and coverup of one of the biggest most consequential stories in real time.

Simply unreal. pic.twitter.com/BoBLZILp5M

— Libs of TikTok (@libsoftiktok) July 28, 2024

It’s not just Meta that is caught up here: Google on Tuesday also had to refute claims that its Search autocomplete feature was censoring results about the assassination attempt. “Here we go again, another attempt at RIGGING THE ELECTION!!!” Trump said in a post on Truth Social. “GO AFTER META AND GOOGLE.”

Since ChatGPT burst on the scene, the tech industry has been grappling with how to limit generative AI’s propensity for falsehoods. Some players, like Meta, have attempted to ground their chatbots with quality data and real-time search results as a way to compensate for hallucinations. But as this particular example shows, it’s still hard to overcome what large language models are inherently designed to do: make stuff up.

Read More 

Meta To Pay Record $1.4 Billion To Settle Texas Facial Recognition Suit

Meta will pay Texas $1.4 billion to settle a lawsuit alleging the company used personal biometric data without user consent, marking the largest privacy-related settlement ever obtained by a state. The Texas Tribune reports: The 2022 lawsuit, filed by Texas Attorney General Ken Paxton in state court, alleged that Meta had been using facial recognition software on photos uploaded to Facebook without Texans’ consent. The settlement will be paid over five years. The attorney general’s office did not say whether the money from the settlement would go into the state’s general fund or if it would be distributed in some other way. The settlement, announced Tuesday, does not act as an admission of guilt and Meta maintains no wrongdoing. This was the first lawsuit Paxton’s office argued under a 2009 state law that protects Texans’ biometric data, like fingerprints and facial scans. The law requires businesses to inform and get consent from individuals before collecting such data. It also limits sharing this data, except in certain cases like helping law enforcement or completing financial transactions. Businesses must protect this data and destroy it within a year after it’s no longer needed.

In 2011, Meta introduced a feature known as Tag Suggestions to make it easier for users to tag people in their photos. According to Paxton’s office, the feature was turned on by default and ran facial recognition on users’ photos, automatically capturing data protected by the 2009 law. That system was discontinued in 2021, with Meta saying it deleted over 1 billion people’s individual facial recognition data. As part of the settlement, Meta must notify the attorney general’s office of anticipated or ongoing activities that may fall under the state’s biometric data laws. If Texas objects, the parties have 60 days to attempt to resolve the issue. Meta officials said the settlement will make it easier for the company to discuss the implications and requirements of the state’s biometric data laws with the attorney general’s office, adding that data protection and privacy are core priorities for the firm.

Read more of this story at Slashdot.

Meta will pay Texas $1.4 billion to settle a lawsuit alleging the company used personal biometric data without user consent, marking the largest privacy-related settlement ever obtained by a state. The Texas Tribune reports: The 2022 lawsuit, filed by Texas Attorney General Ken Paxton in state court, alleged that Meta had been using facial recognition software on photos uploaded to Facebook without Texans’ consent. The settlement will be paid over five years. The attorney general’s office did not say whether the money from the settlement would go into the state’s general fund or if it would be distributed in some other way. The settlement, announced Tuesday, does not act as an admission of guilt and Meta maintains no wrongdoing. This was the first lawsuit Paxton’s office argued under a 2009 state law that protects Texans’ biometric data, like fingerprints and facial scans. The law requires businesses to inform and get consent from individuals before collecting such data. It also limits sharing this data, except in certain cases like helping law enforcement or completing financial transactions. Businesses must protect this data and destroy it within a year after it’s no longer needed.

In 2011, Meta introduced a feature known as Tag Suggestions to make it easier for users to tag people in their photos. According to Paxton’s office, the feature was turned on by default and ran facial recognition on users’ photos, automatically capturing data protected by the 2009 law. That system was discontinued in 2021, with Meta saying it deleted over 1 billion people’s individual facial recognition data. As part of the settlement, Meta must notify the attorney general’s office of anticipated or ongoing activities that may fall under the state’s biometric data laws. If Texas objects, the parties have 60 days to attempt to resolve the issue. Meta officials said the settlement will make it easier for the company to discuss the implications and requirements of the state’s biometric data laws with the attorney general’s office, adding that data protection and privacy are core priorities for the firm.

Read more of this story at Slashdot.

Read More 

Microsoft says cyber-attack triggered latest outage

The issues appeared to be mostly resolved by the evening, according to updates from the company.

The issues appeared to be mostly resolved by the evening, according to updates from the company.

Read More 

NYT Connections today: See hints and answers for July 31

Connections is a New York Times word game that’s all about finding the “common threads between words.” How to solve the puzzle.

Connections is the latest New York Times word game that’s captured the public’s attention. The game is all about finding the “common threads between words.” And just like Wordle, Connections resets after midnight and each new set of words gets trickier and trickier—so we’ve served up some hints and tips to get you over the hurdle.

If you just want to be told today’s puzzle, you can jump to the end of this article for July 31’s Connections solution. But if you’d rather solve it yourself, keep reading for some clues, tips, and strategies to assist you.

What is Connections?

The NYT‘s latest daily word game has become a social media hit. The Times credits associate puzzle editor Wyna Liu with helping to create the new word game and bringing it to the publications’ Games section. Connections can be played on both web browsers and mobile devices and require players to group four words that share something in common.


Tweet may have been deleted

Each puzzle features 16 words and each grouping of words is split into four categories. These sets could comprise of anything from book titles, software, country names, etc. Even though multiple words will seem like they fit together, there’s only one correct answer. If a player gets all four words in a set correct, those words are removed from the board. Guess wrong and it counts as a mistake—players get up to four mistakes until the game ends.


Tweet may have been deleted

Players can also rearrange and shuffle the board to make spotting connections easier. Additionally, each group is color-coded with yellow being the easiest, followed by green, blue, and purple. Like Wordle, you can share the results with your friends on social media.

Here’s a hint for today’s Connections categories

Want a hit about the categories without being told the categories? Then give these a try:

Yellow: Throaty

Green: Pointy appendages

Blue: Varieties of traditional beer

Purple: French things

Featured Video For You

Connections: How to play and how to win

Here are today’s Connections categories

Need a little extra help? Today’s connections fall into the following categories:

Yellow: Rapsy

Green: Fingers

Blue: Ale Styles

Purple: French___

Looking for Wordle today? Here’s the answer to today’s Wordle.

Ready for the answers? This is your last chance to turn back and solve today’s puzzle before we reveal the solutions.

Drumroll, please!

The solution to today’s Connections #416 is…

What is the answer to Connections today

Raspy: GRUFF, HOARSE, HUSKY, ROUGH

Fingers: LITTLE, MIDDLE, POINTER, RING

Ale Styles: AMBER, PORTER, SOUR, STOUT

French___: BULLDOG, FRY, HORN, KISS

Don’t feel down if you didn’t manage to guess it this time. There will be new Connections for you to stretch your brain with tomorrow, and we’ll be back again to guide you with more helpful hints.

Is this not the Connections game you were looking for? Here are the hints and answers to yesterday’s Connections.

Are you also playing NYT Strands? See hints and answers for today’s Strands.

Read More 

Tim Sweeney Declares Find My ‘Super Creepy Surveillance Tech and Shouldn’t Exist’

Tim Sweeney on X, with what can only be described as a weird take on Find My:

This feature is super creepy surveillance tech and shouldn’t
exist. Years ago, a kid stole a Mac laptop out of my car. Years
later, I was checking out Find My and it showed a map with the
house where the kid who stole my Mac lived. WTF Apple? How is
that okay?!

Responding to arguments that Find My only allows people to track devices that they own, Sweeney dug deeper:

A lot of people are saying this here. While technically true, it
misses the point: you can’t track the location of a device that’s
in someone’s possession without tracking that person, and people
have a right to privacy. This right applies to second hand device
buyers and even to thieves.

When you reset a Mac, iPhone, or iPad before selling it, the original owner can no longer track it. Find My poses no problem at all for legitimately transferred pre-owned devices. It only poses a problem for thieves — a group Sweeney perhaps has an affinity for.

 ★ 

Tim Sweeney on X, with what can only be described as a weird take on Find My:

This feature is super creepy surveillance tech and shouldn’t
exist. Years ago, a kid stole a Mac laptop out of my car. Years
later, I was checking out Find My and it showed a map with the
house where the kid who stole my Mac lived. WTF Apple? How is
that okay?!

Responding to arguments that Find My only allows people to track devices that they own, Sweeney dug deeper:

A lot of people are saying this here. While technically true, it
misses the point: you can’t track the location of a device that’s
in someone’s possession without tracking that person, and people
have a right to privacy. This right applies to second hand device
buyers and even to thieves.

When you reset a Mac, iPhone, or iPad before selling it, the original owner can no longer track it. Find My poses no problem at all for legitimately transferred pre-owned devices. It only poses a problem for thieves — a group Sweeney perhaps has an affinity for.

Read More 

Dark Angels Ransomware Receives Record-Breaking $75 Million Ransom

“A Fortune 50 company paid a record-breaking $75 million ransom payment to the Dark Angels ransomware gang,” writes BleepingComputer’s Lawrence Abrams, citing a report (PDF) by Zscaler ThreatLabz. From the report: The largest known ransom payment was previously $40 million, which insurance giant CNA paid after suffering an Evil Corp ransomware attack. While Zscaler did not share what company paid the $75 million ransom, they mentioned the company was in the Fortune 50 and the attack occurred in early 2024. One Fortune 50 company that suffered a cyberattack in February 2024 is pharmaceutical giant Cencora, ranked #10 on the list. No ransomware gang ever claimed responsibility for the attack, potentially indicating that a ransom was paid.

Zscaler ThreatLabz says that Dark Angels utilizes the “Big Game Hunting” strategy, which is to target only a few high-value companies in the hopes of massive payouts rather than many companies at once for numerous but smaller ransom payments. “The Dark Angels group employs a highly targeted approach, typically attacking a single large company at a time,” explains the Zscaler ThreatLabz researchers. “This is in stark contrast to most ransomware groups, which target victims indiscriminately and outsource most of the attack to affiliate networks of initial access brokers and penetration testing teams.” According to Chainalysis, the Big Game Hunting tactic has become a dominant trend utilized by numerous ransomware gangs over the past few years.

Read more of this story at Slashdot.

“A Fortune 50 company paid a record-breaking $75 million ransom payment to the Dark Angels ransomware gang,” writes BleepingComputer’s Lawrence Abrams, citing a report (PDF) by Zscaler ThreatLabz. From the report: The largest known ransom payment was previously $40 million, which insurance giant CNA paid after suffering an Evil Corp ransomware attack. While Zscaler did not share what company paid the $75 million ransom, they mentioned the company was in the Fortune 50 and the attack occurred in early 2024. One Fortune 50 company that suffered a cyberattack in February 2024 is pharmaceutical giant Cencora, ranked #10 on the list. No ransomware gang ever claimed responsibility for the attack, potentially indicating that a ransom was paid.

Zscaler ThreatLabz says that Dark Angels utilizes the “Big Game Hunting” strategy, which is to target only a few high-value companies in the hopes of massive payouts rather than many companies at once for numerous but smaller ransom payments. “The Dark Angels group employs a highly targeted approach, typically attacking a single large company at a time,” explains the Zscaler ThreatLabz researchers. “This is in stark contrast to most ransomware groups, which target victims indiscriminately and outsource most of the attack to affiliate networks of initial access brokers and penetration testing teams.” According to Chainalysis, the Big Game Hunting tactic has become a dominant trend utilized by numerous ransomware gangs over the past few years.

Read more of this story at Slashdot.

Read More 

Scroll to top
Generated by Feedzy