radar-rss

NYT Strands today — hints, answers and spangram for Friday, November 22 (game #264)

Looking for NYT Strands answers and hints? Here’s all you need to know to solve today’s game, including the spangram.

Strands is the NYT’s latest word game after the likes of Wordle, Spelling Bee and Connections – and it’s great fun. It can be difficult, though, so read on for my Strands hints.

Want more word-based fun? Then check out my Wordle today, NYT Connections today and Quordle today pages for hints and answers for those games.

SPOILER WARNING: Information about NYT Strands today is below, so don’t read on if you don’t want to know the answers.

NYT Strands today (game #264) – hint #1 – today’s theme

What is the theme of today’s NYT Strands?

Today’s NYT Strands theme is… This is the place!

NYT Strands today (game #264) – hint #2 – clue words

Play any of these words to unlock the in-game hints system.

VINETRIMTIMEMICEBONEPHONE

NYT Strands today (game #264) – hint #3 – spangram

What is a hint for today’s spangram?

Just look at a map

NYT Strands today (game #264) – hint #4 – spangram position

What are two sides of the board that today’s spangram touches?

First: left, 5th row

Last: right, 4th row

Right, the answers are below, so DO NOT SCROLL ANY FURTHER IF YOU DON’T WANT TO SEE THEM.

NYT Strands today (game #264) – the answers

(Image credit: New York Times)

The answers to today’s Strands, game #264, are…

BENDMOBILEBUFFALORIVERSIDEPHOENIXBOULDERSPANGRAM: CITYNAME

My rating: StupidMy score: 2 hints

There are approximately 10,000 cities in the world. There are at least a few hundred in the US alone, depending on how you define a city. And the task the NYT gave us today for Strands? Name six of them. That’s all. No theme or connection between them. Nothing clever, like they’re all names that are also animals (like BUFFALO and to an extent PHOENIX) or names that are also TV shows (RIVERSIDE) or names that are geological features (BOULDER) or whatever. Just six CITYNAMEs, all of them in the US.

I suppose the only thing that does link them is that they are all something other than just proper nouns; by that measure New York or Miami or Chicago would not work. But all the same, it’s stretching things a bit to call CITYNAME a unifying theme.

That lack of a real concept behind it made it difficult to solve. I got BEND and then MOBILE first, and neither particularly screamed ‘You need to list US city names’ to me, even when taking into account the theme clue of ‘This is the place!’. Yes, I know that both are cities, and it even occured to me as a possible connection, but I dismissed it as silly. Little did I know…

How did you do today? Send me an email and let me know.

Yesterday’s NYT Strands answers (Thursday, 21 November, game #263)

POKERCHIMNEYBROOMFLUEHEARTHSCREENMANTELSPANGRAM: FIREPLACE

What is NYT Strands?

Strands is the NYT’s new word game, following Wordle and Connections. It’s now out of beta so is a fully fledged member of the NYT’s games stable and can be played on the NYT Games site on desktop or mobile.

I’ve got a full guide to how to play NYT Strands, complete with tips for solving it, so check that out if you’re struggling to beat it each day.

Read More 

This devious malware is targeting Facebook accounts to steal credit card data

Python NodeStealer now targets more than Facebook Business accounts.

Security researchers from Netskope found an upgraded version of Python NodeStealerThis dangerous infostealer can also now target Facebook Ads Manager accountsIt can steal credit card information, data stored in browsers, and more

Python NodeStealer, an infamous infostealer that targeted Facebook Business accounts, has been upgraded with new and dangerous features to make it capable of targeting Facebook Ads Manager accounts as well, steal more data, and thus open the gateway to more destructive malware campaigns.

Cybersecurity researchers Netskope Threat Labs have published a new, in-depth analysis of NodeStealer, noting it can now pilfer credit card information, in addition to stealing credentials stored in the browser.

The process is done by copying the “Web Data” of all targeted browsers, they explained. Web Data is a SQLite database storing sensitive data such as autofill information and saved payment methods.

Abusing Windows Restart Manager

“With these, the infostealer can now collect the victim’s credit card information which includes the cardholder’s name, card expiration date, and card number,” the researchers noted.

It uses Python’s SQLite3 library to run a query on the stolen database, looking for specific strings (credit card information).

Furthermore, Python NodeStealer now uses Windows Restart Manager to unlock database files. This library cuts down on the number of reboots needed after software updates, by simply restarting the processes that lock updated files, but in this instance, it is being abused in data theft.

First, the infostealer extracts the information by copying browser database files into a temp folder. But since the files are usually locked by another operation, they cannot be used, which is where Windows Restart Manager is used. Finally, the files are exfiltrated via a Telegram bot.

Python NodeStealer is most likely being developed by a threat actor located in Vietnam. Their main goal is to compromise Facebook Business and now – Facebook Ads Manager accounts, which they can later abuse in malvertising campaigns.

Facebook is usually rigorous when it comes to purchasing ads on its platform, and only vetted, verified accounts are allowed to do so. Crooks rarely make it past the platform’s scanners, and resort to stealing verified accounts to run their campaigns, instead.

Via The Hacker News

You might also like

Windows PCs targeted by new malware hitting a vulnerable driverHere’s a list of the best firewalls todayThese are the best endpoint protection tools right now

Read More 

Google’s AI-powered bug hunting tool finds a host of concerning open source security flaws

Among the bugs was a flaw in OpenSSL that could leave users vulnerable.

Google’s OSS-Fuzz finds more than two dozen vulnerabilities in different open-source projectsAmong them is a vulnerability in OpenSSL that could result in RCEGoogle sees this as a major milestone in automated bug discovery

Google has found 26 vulnerabilities in different open source code repositories, including a medium-severity flaw in “the critical OpenSSL library that underpins much of internet infrastructure.”

This wouldn’t be much of a news (Google helped find thousands of bugs throughout the years), if the method by which the flaws were discovered wasn’t “artificial”, as the bugs were revealed using its AI-powered fuzzing tool, OSS-Fuzz.

“These particular vulnerabilities represent a milestone for automated vulnerability finding: each was found with AI, using AI-generated and enhanced fuzz targets,” Google explained in a blog post.

Major improvements with LLMs

Among these 26 flaws is an OpenSSL bug tracked as CVE-2024-9143. It has a severity score of 4.3 and is described as an out-of-bounds memory write bug that can crash an app, or allow crooks to mount remote code execution (RCE) malware attacks. OpenSSL has since been upgraded to versions 3.3.3, 3.2.4, 3.1.8, 3.0.16, 1.1.1zb, and 1.0.2zl, to address the flaw.

To make matters even more interesting, Google said the vulnerability was most likely present for two decades, “and wouldn’t have been discoverable with existing fuzz targets written by humans.”

The bug discovery came as a result of two major improvements, the company further explained. The first one is the ability to automatically generate more relevant context in the prompts, which makes the LLM “less likely to hallucinate the missing details in its response.” The second one revolves around the LLM’s ability to emulate a typical developer’s entire workflow, including writing, testing, and iterating on the fuzz target, as well as triaging the crashes found.

“Thanks to this, it was possible to further automate more parts of the fuzzing workflow. This additional iterative feedback in turn also resulted in higher quality and greater number of correct fuzz targets.”

Via The Hacker News

You might also like

One of Google’s “big AI” projects uncovered some serious security threats seemingly all on its ownHere’s a list of the best firewalls todayThese are the best endpoint protection tools right now

Read More 

Apple just confirmed its annual Black Friday shopping event, and it’s all about gift cards

Though, you’re likely better off looking at Amazon

Like clockwork, Apple’s confirmed it’s Black Friday Shopping eventStarting November 29, you can score a gift card up to $200 with select purchasesYou’ll find actual cash discounts on Amazon, BestBuy, and Walmart

While countless retailers like Amazon, Walmart, and BestBuy have been serving up early Black Friday deals for what feels like weeks on all sorts of the latest kit – including Apple gadgets – the Cupertino-based giant has, like clockwork, unveiled its official 2024 Black Friday savings event.

Now, as we’ve come to expect, don’t expect a cash discount off the price, but when things kick off on November 29, 2024, you’ll be able to score a gift card with select purchases. So if you’ve been eyeing the latest iPhone, iPad, Mac, Apple Watch, or AirPods and want to buy from Apple directly, waiting and scoring a gift card might make sense.

Of course, many, if not all, of the devices Apple will offer this for, and others are already seeing significant savings from other retailers. In many cases, those are the best deals. But if you go with the official Apple route, consider stacking in a device trade-in alongside the gift card offer, as it can sweeten the deal.

(Image credit: Apple)

Ahead, we’re sharing what you can expect and the devices eligible for this gift card promotion. It’ll kick off on November 29, 2024, and run through December 2, 2024, in the United States, the UK, Australia, and many other countries. Plus, you can shop it online or in-store.

Like in 2023, Apple’s using a tiered system where you can unlock a $25 / £20 / AU$40, $50 / £40 / AU$80, $75 / £60 / AU$120, $100 / £80 / AU$160, or $200 / £160 / AU$320 Gift Card – and as you might suspect, you’ll need to spend more to get a bigger gift card.

While Apple hasn’t yet confirmed the full values for every eligible device, we have a general idea of your score based on category.

(Image credit: Apple)

iPhone

If you get an iPhone SE, iPhone 14, or iPhone 15, you can score up to a $75 / £60 / AU$120 Apple Gift Card. The iPhone SE and iPhone 14 might likely mean a gift card of lesser value.

iPad

While not every iPad is expected to be eligible – namely the recently launched iPad mini A17 Pro, though it is discounted elsewhere – Apple promises up to $100 / £80 / AU$160 gift card by purchasing an iPad 10th Generation, iPad Air, or iPad Pro.

Mac

Similar to the iPad mini, the latest Macs will likely not be eligible for the gift card promotion. However, if you’re considering the M2 or M3 MacBook Air, with the recently upgraded now standard 16GB of RAM, you’ll get up to a $200 / £160 / AU$320 Gift Card. And yes, both the 13-inch M2 and M3 and the 15-inch M3 are listed as eligible.

Apple Watch

While you won’t find savings directly at the Apple Store for the Apple Watch Series 10 or Apple Watch Ultra 2, you’ll get a $50 / £40 / AU$80 gift card by purchasing an Apple Watch SE second-generation.

AirPods

Whether you get AirPods 4, AirPods 4 with Active Noise Cancellation, AirPods Pro 2, or AirPods Max, you’ll get up to a $50 / £40 / AU$80 gift card.

(Image credit: Apple)

TV & Home

While there is no gift card eligibility for the HomePod mini, Apple will offer up to a $75 / £60 / AU$120 gift with the Apple TV 4K or HomePod.

Beats

Nearly the entire Beats lineup is eligible to score up to a $50 / £40 / AU$80 gift card with Beats Pill, Beats Flex, Beats Fit Pro, Beats Studio Buds Plus, Beats Solo Buds, Beats Solo 4, and Beats Studio Pro on the list.

Accessories

No, you won’t find savings on iPhone 16 cases, but Apple will offer up to $25 / £20 / AU$40 with some accessories. The Apple Pencil Pro, Apple Pencil second-generation, Magic Keyboard, and Smart Folio for iPad Air, iPad Pro, and iPad tenth-generation cut.

More of today’s Black Friday sales in the US

Amazon: TVs, smart home & air fryers from $12.99Apple: AirPods, iPads, MacBooks from $89.99Best Buy: $1,000 off 4K TVs, laptops & headphonesCheap TVs: smart TVs at Best Buy from $69.99Christmas trees: top-rated trees from $54.99Dell: best-selling Inspiron & XPS laptops from $279.99Dreamcloud: mattress deals from $349 + free shippingHoliday: decor, lights, Christmas trees & PJs from $10.99Home Depot: 40% off tools, appliances & furnitureLowe’s: holiday decor, appliances & tools from $17.31Nectar: up to 50% off all mattressesNordstrom: 46% off boots, coats, jeans & jewelrySamsung: $1,500+ off TVs, phones, watches & appliancesTarget: save on furniture, tech & clothingWalmart: cheap TVs, robot vacs, furniture & appliances

More of today’s Black Friday sales in the UK

Amazon: up to 68% off toothbrushes and TVsAOsavings on games consoles and appliancesArgos: up to 50% off toys, Lego, TVs and giftsBootsup to 50% off Dyson, Oral-B and PhilipsCurrys: early deals on TVs, appliances, laptopsDell: laptops, desktops, monitors from £299Dysonup to £150 offEbayup to 50% off refurbished techEE: up to £600 off Samsung and AppleJohn Lewis: up to £300 off appliances and TVsLG: £1,000 or more off TVs and appliancesSamsungup to £600 off TVs, phones and tabletsVery: up to 30% off phones, appliances & clothing

Read More 

Would you pay $2000 for the most extravagant laptop of 2024? GPD’s double foldable convertible laptop goes on sale — with world’s fastest mobile CPU and even an OCuLink connector

GPD Duo double foldable convertible laptop finally goes on sale, priced around $2000

Dual 13.3-inch OLED screens create an 18-inch equivalent displayAvailable for $2,000 through Links International, releasing mid-DecemberPowered by Ryzen AI 9 HX 370 CPU with 64GB RAM

We’ve covered the GPD Duo laptop several times this year – first when GPD, best known for its compact gaming laptops and handheld consoles, initially teased it, and later when the company officially unveiled its full specifications – and now we finally have all the information, and as expected it’s not cheap.

The GPD Duo was made available to back on Indiegogo earlier this month, where it pulled in $337,057 in pledges from 190 backers, well above the $2,571 flexible goal the creators were seeking. There, the laptop was offered for $1,860. If you missed your chance to back it then, you can now buy it through Links International, priced at approximately $2,000.

Set to be released in mid-December 2024, it features two 13.3-inch OLED displays with a 2.8K resolution and a high refresh rate of 60Hz. The displays are versatile, with options to mirror, extend, or use as a standalone screen. When used together, the screens offer an expansive viewing area equivalent to an 18-inch monitor, making it ideal for multitasking, content creation, and even gaming.

OCuLink support

Under the hood, the GPD Duo is powered by AMD’s Ryzen AI 9 HX 370 processor. With 12 cores, 24 threads, and a boost clock of up to 5.1 GHz, this CPU is optimized for performance across various demanding applications. Paired with 64GB of LPDDR5X memory and a 2TB M.2 SSD, the GPD Duo should be more than capable of handling pretty intensive tasks.

The laptop’s connectivity options include USB4, HDMI 2.1, SD/microSD slots, and an OCuLink port which allows users to connect an external GPU.

OCuLink compatibility is a rare feature in laptops, so this is a very welcome inclusion allowing the GPD Duo to handle a range of graphics-heavy workloads. The GPD Duo features an 80Wh battery that provides up to 14 hours of usage and supports 100W USB PD fast charging, reaching 50% capacity in about 30 minutes.

Weighing around 2.3 kg, the laptop has an integrated fingerprint sensor compatible with Windows Hello, a 5-megapixel camera, dual microphones, and wireless connectivity via Wi-Fi 6E and Bluetooth 5.3.

You might also like

These are the best business laptops you can buy right nowAnd these are the lightest laptops on the marketGPD’s double-foldable laptop comes with AMD’s fastest mobile CPU

Read More 

Japanese government tells citizens to put their passwords and usernames in their will

Ever considered leaving your passwords in your will? The Japanese government is asking its citizens to do just that.

Japan is urging people to include usernames and passwords in their willsIt could lessen the burden (and financial implications) on loved onesRemoving old accounts is also a good thing for the environment

Japan’s National Consumer Affairs Center is urging citizens to leave their usernames and passwords in their wills in its fight against unnecessary online content.

Leaving family members access to their online accounts is hoped to ease the burden on those who may struggle to manage the digital legacy of their deceased family member.

However, there is another positive side effect in that closing down unused accounts will lessen the impact on data centers, therefore reducing environmental damage associated with cloud storage.

Japanese citizens urged to share passwords in wills

Families often face difficulties cancelling subscriptions or closing down accounts due to a lack of access to usernames and passwords, which can result in complications in the best scenario, and ongoing expenses where frequent payments are concerned.

As part of its ‘digital end-of-life planning’ proposition, Japan is asking its citizens to ensure that family members can unlock devices in the event of emergencies.

On the more morbid side of things, the country’s residents are being asked to keep a list of subscriptions, user IDs and passwords, and to store them in an accessible place for family members to reach.

The news is a welcome move given the widespread adoption of smartphones and associated online accounts; the Center is anticipating an increasing number of unresolved digital affairs after people die.

Some services already include such features. Meta and Apple are two companies that allow users to assign legacy contacts to manage their accounts after passing, however the reality is that most online accounts lack this functionality.

Moreover, to simplify matters, storing login credentials in a password manager and sharing only the login to that makes it much simpler to ensure that all passwords are being passed on to family members.

Via The Register

You might also like

We’ve listed the best password generatorsProtect your online accounts with the best authentication appsOkta fixes a rather embarrassing, but very serious, password flaw

Read More 

The majority of QR codes are spam, new survey claims

Cisco Talos research details how QR codes are increasingly being used by cybercriminals.

New research claims most QR code emails are spamQR codes can easily bypass anti-spam filters, Cisco Talos warns‘Quishing’ attacks are becoming more common

The dangers of clicking an unknown or suspicious link should have been drilled into most of us by now, but many don’t realize scanning a malicious QR code from an unknown source could be just as damaging.

Despite QR codes steadily gaining popularity over the last few years, research from Cisco Talos has claimed many people still don’t consider the threats they could pose.

A driving factor to this is the fact that anti-spam filters aren’t designed to recognize that a QR code is present in an image, so they overwhelmingly evade detection – with the team saying that although only 1 in every 500 emails contains a QR code, a staggering 60% of those are spam.

‘Quishing’ threats

QR code phishing, or ‘Quishing’ is becoming an increasingly common threat, and often imitate real sites to trick victims into entering personal and payment information. Fraudsters were observed placing QR stickers on parking meters, for example, to trick victims into entering their payment details into fake parking apps.

Talos particularly warned on malicious QR code emails, which sent fake multi-factor authentication requests, used to steal user credentials.

QR codes in emails only make up a fraction of emails worldwide (between 0.1 %and 0.2%), but Talos found these messages disproportionately bypass anti-spam filters, so users see them in their inboxes much more often than you’d expect.

Malicious URLs can be ‘defanged’ by changing the protocol from ‘http’ to ‘hxxp’, or adding brackets around one of the dots in the URL – this means browsers don’t render the link as an active URL, and ensures users don’t inadvertently follow the link. This is less common with QR codes.

It can be done though, either by obscuring the data modules or by removing one or more of the position detection patterns (one of the large squares in the corner of the QR code). This makes the QR codes safe for consumption.

Users should exercise just as much caution with QR codes as they do suspicious links, Talos suggests. For those who may need to use QR’s regularly, there are QC decoders available online which will take screenshots of the code and allow you to closely inspect the link.

You might also like

Take a look at our pick of the best antivirus software around‘Scam Yourself’ attacks have fooled millions — here’s how not to fall victimCheck out our choices for best malware removal software

Read More 

Creature Commandos star Sean Gunn explains why the first DCU TV show will ‘feel very different’ to Marvel’s Guardians of the Galaxy movies

Sean Gunn says comparisons between The Guardians of the Galaxy movies and the DCU’s Creature Commandos series are somewhat wide of the mark.

Creature Commandos star Sean Gunn has revealed how it differs from The Guardians of the Galaxy filmsGunn, who played Kraglin in those Marvel movies, plays two characters in the forthcoming DCU TV showHe says Creature Commandos will “feel very different” to the James Gunn-directed MCU flicks

One of Creature Commandos‘ voice actors doesn’t think the forthcoming DC Cinematic Universe (DCU) TV series can be compared to The Guardians of the Galaxy (GoTG) films.

Well, not completely, anyway. Speaking exclusively to TechRadar before Creature Commandos is released on December 5, Sean Gunn suggested there are a couple of key differences between the groups of ragtag misfits who are thrown together by happenstance.

Ever since Creature Commandos was announced as part of DCU Chapter One in January 2023, people have routinely likened one property to the other for myriad reasons. Has James Gunn, Sean’s brother and DC Studios’ new co-chief, had a role in bringing the duo to life? Yes. Do they feature a cast of superpowered oddballs who are lost and alone? Double yes. And are they tasked with saving the world and/or universe from a potentially cataclysmic event? Triple yes.

Creature Commandos will be the first project to launch as James Gunn’s rebooted cinematic franchise (Image credit: Max/DC Studios)

However, for Sean Gunn, who played Kraglin and was Rocket Raccoon’s mocap performer in all three GotG movies, that’s where the similarities end. Indeed, the former Marvel actor, who voices G.I. Robot and Weasel in this DCU Chapter One show, suggested the Marvel Cinematic Universe (MCU) flicks actually have less in common with Creature Commandos than people think, and that the latter is more akin to 2021’s The Suicide Squad film – the first movie James Gunn directed for DC.

“It’s interesting because, for all the similarities, it [Creature Commandos] feels very different to me,” Gunn told me. “All of the characters in Guardians – they’re really good people or individuals, whether they’re raccoons or sentient trees. They’re good-hearted and they find the strength to be heroic.

“The Creature Commandos are not that. They have their individual stories and some of them are good natured, but some definitely aren’t. They’re all trying to survive in a world that doesn’t accept them and that part of it [the story] is what feels very different. There’s not the camaraderie that there is in Guardians – they’re just forced together by [Viola Davis’] Amanda Waller and coerced into going on this mission that they might not come back from.”

‘I don’t know what went into his choosing of these characters’

“Yeah, I don’t know why I’m here, either, Doc” (Image credit: Max/DC Studios)

Just like The Guardians of the Galaxy, the Creature Commandos’ line-up has been chopped and changed throughout DC Comics history. Indeed, the eponymous supergroup has featured around 20 different anti-heroes and supervillains since the team’s debut in November 1980. In fact, some of the characters who appear in Max‘s animated adaptation, such as Doctor Phosphorus and Weasel, have never been a part of the group in the literature. That circa-20 figure, then, will only grow once Creature Commandos debuts on one of the world’s best streaming services.

How, then, did the series’ creators settle on the R-rated show’s line-up of humans and superpowered individuals? According to showrunner and executive producer Dean Lorey, the series’ predominantly metahuman roster was decided upon by one key member of DC Studios’ chief creative team.

“That’s probably a question for James Gunn, because he wrote the show” Lorey told me with a chuckle during another exclusive chat. “So, I don’t know what went into his particular choosing of those characters.

“But, I know that, for all of us, we really loved being able to pay homage to classic horror movie characters, like Frankenstein’s Monster and the Bride of Frankenstein. So, a lot of it was trying to infuse the show with those mythological figures, as well as an Eastern European look and feel, in terms of the art style and palette.”

I’ll be bringing you more exclusive coverage of the first project to emerge from DCU Chapter One, aka Gods and Monsters, ahead of and after its release. Be sure to check back in with TechRadar, then, for more shortly. In the meantime, you can read other DCU-centric news and hubs in the section below.

You might also like

James Gunn’s Creature Commandos TV show finally has a Max release date, and it’s set to go up against two big Disney Plus seriesGet the lowdown on everything we know about James Gunn’s Superman movieOr find out more about Peacemaker season 2

Read More 

Yes, Google is a near-monopoly, but selling off Chrome won’t make it better

Google might have to sell Chrome, and that might be the last thing you want.

Google’s Chrome browser is dominant; not in the way Google’s search engine is, but at 67% market share, according to Stat Counter, it sits comfortably atop competitors like Safari, Edge, and Opera, who are mostly fighting over scraps.

For the US Government, which is now calling for the breakup of Google by having it sell off Chrome and, perhaps, Android, it’s not so much the market share that matters as much as how Chrome acts as a powerful fulcrum for Google’s other interests, chief among which is maximizing advertising revenue.

Here’s how it works. Chrome is a web browser like Safari and others, but it’s also a search engine interface. The default search engine when Chrome is delivered to your desktop or smartphone is, naturally, Google. These days there are few people who only type websites into their browser address bar (so-called because we were only supposed to put the ‘address’ or URL for our desired website in there). Now we use our browser address bars as prompt fields. That’s right; long before the advent of AI, we were typing in fully-formed sentences and, invariably, getting canny answers from Google’s powerful search engine.

I’ve argued here and elsewhere that Google’s search dominance comes by way of quality not coercion.

That’s not all we’ve been getting. If I type, “Where do I find the best mattresses?” into my Chrome address bar, Google Search instantly returns a page of results. ‘Sponsored’ links occupy, by my estimate, 95% of the desktop web page results. I have to scroll down to perhaps the fourth result to see some suggestions from The New York Times.

Google gets paid for those ads; and, essentially every time you search, for every result with ads, Google gets a cut. If Google isn’t serving partner ads, then it has ads delivered in search and through millions of websites by its own Doubleclick ad network. It’s a system that barters and then fills countless bits of unsold inventory (pages where a specific advertiser didn’t choose to sponsor the site or page) to the highest-bidding advertiser. Google gets paid here, too (as do publishers).

That’s a lot of ads (Image credit: Future)

The everything of Google

Even if you’re not on Chrome, Google search is pervasive. The search company pays Apple up to $20 billion a year to be the default search engine in Safari’s address bar.

If you own an Android phone, Chrome is often the default browser, or it’s at least pre-installed, and virtually all phones also feature Google Discover, which you can usually find by swiping right on your Android homepage. This feed is full of news and ads, with Google again getting paid for the latter.

Which web browser do you use?November 21, 2024

Google’s reach and, perhaps, control, are undeniable. Is it a monopoly? A US federal judge said yes in August. I’ve argued here, and elsewhere, that Google’s search dominance comes by way of quality not coercion. Google entered a crowded search market and later a browser market dominated mostly by Microsoft and Internet Explorer. None of these competitors rolled over. Google just did it better.

Technology has a habit of choosing winners and losers. It’s also the nature of the beast to start demanding standards and uniformity. If there were two dozen operating systems across our desktops and mobile phones, developers would strain and probably break trying to support them all. In fact, they wouldn’t do it; and they, along with consumers, would soon pick the winners and losers.

(Image credit: Future / Lance Ulanoff)

Google in control

Google is not blameless here. It’s hard to deny the power and control that dominating market share gives you, and while consumers might initially choose a laptop manufacturer and a platform, it’s ultimately the tech companies like Google that lead and make decisions for us. They choose how the platforms will work, and which third-party systems to invite. They’re the ones connecting the dots on the back end – and that again is a considered decision that’s usually hidden from our view.

Chrome is not just a web browser; it’s an ecosystem, a platform inside platforms that we live and work in. I manage multiple email accounts, edit documents in Google docs, manage my photo library, post on social media, and, lately, conduct AI conversations all inside of Chrome, with every action and interaction passing by Google’s unblinking eye.

(Image credit: Statcounter)

I’m not complaining. Google Search is still the best search engine in the business, and Chrome is an excellent browser that is finally getting its resource-hogging issues under control. It still earns its place on my desktop.

Will I be served by someone else owning Chrome and then taking the code in a different direction, perhaps away from its tight integration with the Google corpus? I don’t think so. I know Google definitely doesn’t think so. In a tersely worded response to the DoJ brief proposing the break-up, Kent Walker, Google & Alphabet President, Global Affairs & Chief Legal Officer, wrote:

“DoJ’s approach would result in unprecedented government overreach that would harm American consumers, developers, and small businesses – and jeopardize America’s global economic and technological leadership at precisely the moment it’s needed most.”

He added that it would hobble access to Google Search, endanger consumer privacy, and harm Google’s investment in AI.

Handicapping Google

Google is on the precipice of radically reimagining our search with deeper integration of AI overviews, Gemini-powered generative results that may soon overtake traditional Google Search results. Again, since Chrome is our de facto search prompt window, shifting the browser to another company means that it could be any AI that returns a result.

Google’s AI is not necessarily the best, yet, but it’s in a strong competitive position against, for instance, OpenAI and ChatGPT. I like how these companies are pushing each other. A Google breakup won’t help the race, or put the US in a better position relative to the rest of the world when it comes to AI development.

I also, ultimately, don’t want anyone to pull Google Search out of my Chrome. It’s a marriage I like, and one that works for me and, I bet, billions of others. Pulling them apart may make Google look less like a monopoly, but it won’t improve anyone’s life. I’d prefer that the DoJ and others focus on Google’s ad business and SEO control – there may be some more sensible remedies there.

I don’t know what will happen next. Google is now been labeled a monopoly, and the DoJ is calling for a breakup that could even include Android. But the X-factor here is that we are about to see a new administration in the White House, and changes at the top of the DOJ. Those changes could mean this initiative is killed off, or they could mean it’s accelerated; it could go either way, and your guess is as good as mine. Maybe ask Google Chrome – I’m sure it has the answers.

You might also like

Judge rules Google has illegal search monopoly and you might not like what comes nextGoogle might have a radical plan to beat Apple’s iPadGoogle is giving Gemini AI a memory for your favorite things

Read More 

Huge US healthcare payment network finally restored after ransomware attack

Change Healthcare have restored its clearinghouse system, 9 months after a ransomware attack.

Change Healthcare’s clearinghouse services have been restoredThe organization suffered a huge ransomware attack in FebruaryAttack has cost it over $2 billion so far

Change Healthcare has confirmed its clearinghouse services have finally been restored after the organization suffered a massive ransomware attack in February 2024.

Recovery from the Change Healthcare cyberattack has been grueling, costing close to $2 billion so far, with some systems still yet to be restored nearly nine months on.

Although most of its network was restored after two months, some functions are still not fully restored, including its pharmacy claims management and e-health record information exchange systems.

100 million affected

Change Healthcare and parent company UnitedHealth Group’s activities touch 1 in 3 patient records in the US, processing 15 billion health care transactions annually.

The attack caused unprecedented levels of disruption to billing and payments providers across the US, and threatened the viability of hospitals across the country.

It was recently revealed that as many as 100 million people’s information was exposed in the attack, with 6TB of sensitive data stolen, including health insurance info, billings, claims, payment information, and much more.

UnitedHealth reportedly paid $22 million to the notorious ALPHV group in exchange for the data, but the remediation of the attack alone cost $873 million, so the costs keep rising.

Reports claim the ransom never made it to the affiliates responsible for the attack, and was taken in entirety by the ransomware operators, who were only meant to receive a portion.

The attackers reportedly used stolen credentials to log into a Citrix portal that didn’t have multi-factor authentication turned on, which left the organization vulnerable.

It’s likely the repercussions of the attack will be felt long into the future, with some systems yet to be restored. Healthcare providers reported that by early March 2024, 60% of hospitals in the association were seeing a revenue shortfall of $1 million or more per day, and a third of providers had over half their revenue impacted.

Via The Register

You might also like

Take a look at our pick of the best malware removal softwareHospital cyberattack exposes data on nearly a million patientsCheck out our choices for best antivirus software

Read More 

Scroll to top
Generated by Feedzy