Hashtag Trending Aug. 2-Meta begins ending news availability in Canada; Chinese hackers deep in North American infrastructure; White House unveils cybersecurity workforce and education strategy

It’s official – Canada is persona news grata on Meta.  Chinese hackers may be deep in North American infrastructure and a fake Android app may be stealing data from apps you think are for secure communication.

Hashtag Trending on Amazon Alexa Google Podcasts badge - 200 px wide

 

These are the top tech news stories on today’s Hashtag Trending.  

I’m your host Jim Love, CIO of IT World Canada and Tech News Day in the US.

Meta Platforms, formerly known as Facebook, has initiated the process to end the availability of news on its platforms in Canada. This move is in response to a new Canadian law that requires internet giants to pay news publishers for their content. Meta’s decision follows a similar move in Australia, where the company briefly blocked news content earlier this year due to a comparable law. The company has been in negotiations with the Canadian government and news publishers over the law, which is expected to pass later this year. Meta’s decision could significantly impact the way news is shared and consumed in Canada.

Sources include: Reuters

Chinese hacking groups are making significant inroads into sensitive infrastructure, with the intent of establishing a permanent presence, according to multiple reports. One group, known as Zirconium, has been using a suite of advanced spying tools to establish a “permanent channel for data exfiltration” within industrial infrastructure. Another group, referred to as Volt Typhoon, has hidden malware deep within the critical infrastructure used by US military bases worldwide, aiming to gain long-term disruptive capabilities. These operations seem to be coming from separate departments within the Chinese government, each targeting different parts of U.S. and European infrastructure. The groups are striving to create permanent footholds where they can covertly establish operations and potentially be able to disrupt infrastructure and even military operations. 

Sources include: Ars Technica

The White House has unveiled a comprehensive cybersecurity workforce and education strategy aimed at addressing the growing demand for cybersecurity professionals in the U.S. The strategy, which is the first of its kind, is designed to make cybersecurity careers more attainable and attractive to U.S. workers. The plan is built on three pillars: digital literacy, cybersecurity education, and workforce issues. The strategy includes initiatives such as boosting compensation for federal cyber roles, making hiring more flexible, and training government human resources specialists in hiring cyber positions. The National Science Foundation, the National Security Agency, the Department of Veterans Affairs, and the Aspen Institute have pledged support for the strategy.

Sources include: Axios 

Meta, the company formerly known as Facebook, is reportedly preparing to launch AI-powered chatbots with distinct personas. These chatbots, designed to have human-like conversations with users across Meta’s platforms, including Facebook and Instagram, are expected to roll out as early as next month. The personas range from a surfer-style travel advisor to a chatbot that speaks like Abraham Lincoln. The chatbots are intended to boost user engagement by offering a novel way to search the platform and receive recommendations. However, they also have the potential to collect extensive user data, which could raise privacy concerns. The move follows Snapchat’s launch of an AI chatbot earlier this year, which also raised concerns about interactions with young users and generated a lot of 1 star ratings.

Sources include: TechCrunch

Hackers are using a fake Android app named ‘SafeChat’ to steal user data from popular communication apps such as Telegram, Signal, WhatsApp, Viber, and Facebook Messenger. The spyware, suspected to be a variant of “Coverlm,”(I never know how to pronounce these things. Cover LM?)  is believed to be the work of the Indian APT hacking group ‘Bahamut.’ The group mainly conducts its attacks through spear phishing messages on WhatsApp that send malicious payloads directly to the victim. The ‘SafeChat’ app features a deceiving interface that appears as a real chat app and takes the victim through a seemingly legitimate user registration process, adding credibility and serving as an excellent cover for the spyware. 

The app also requests permissions to use the Accessibility Services, which are subsequently abused to automatically grant the spyware more permissions, enabling it to access the victim’s contacts list, SMS, call logs, external device storage, and fetch precise GPS location data from the infected device.

Sources include: Bleeping Computer

AI chatbots like OpenAI’s ChatGPT have a tendency to generate false information, a phenomenon known as “hallucination”. While developers are working to improve the truthfulness of these AI systems, some experts are doubting  that the issue can be completely resolved. The problem lies in the mismatch between the technology and its proposed use cases. AI language models are designed to predict the next word in a string, that’s really what they do, and there will always be a rate at which the model does this inaccurately. 

One of the challenges lies in what the developers call “temperature” a term for the probability percentage they use in their calculations to determine the next word in a phrase. If they use a 100 per cent as their probability, the text is – to use a technical term – it sucks. 

Only by dropping that probability factor, I’ve heard somewhere around 80 per cent, do you get the human sounding and often well written text.  But you also get the possibility, and again I’ll use that technical term of “making stuff up.” 

Can we ever solve this? People like Sam Altman and others think, if it can’t be totally fixed, it can be improved. 

But I’m a little perplexed on this one. Because what was our standard accurate source before ChatGPT? The internet? Social media? Well, we all know how accurate that is.

Just thinking out loud. 

Sources include: Fortune

Those are the top tech news stories for today.  Hashtag Trending goes to air 5 days a week with a special weekend interview show called “the Weekend Edition.”

You can get us anywhere you get audio podcasts and there is a copy of the show notes at itworldcanada.com/podcasts 

We’re also on YouTube five days a week with a video newscast only there we are called Tech News Day and we’re part of the ITWC channel. 

If you want to catch up on news more quickly, you can read these and more stories at TechNewsDay.com and at ITWorldCanada.com on the home page.

We love your comments.  I’ve shortened the stories this week.  I’m dying to know whether people find that a better pace.  I started it with what I called the X files where we had 4 stories from the artist formerly known as Twitter.  I didn’t want to drop the stories, so I made them all a lot shorter and it seemed to work.

You be the judge. If you’ve listened this far, you’re the audience I’m trying to reach.

So please go to the article at itworldcanada.com/podcasts – you’ll find a text edition there. Click on the x or the check mark but tell me what you think. 

I’m your host, Jim Love. Have a Wonderful Wednesday!

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada
Jim Love
Jim Lovehttp://www.itworldcanada.com/
I've been in IT and business for over 30 years. I worked my way up, literally from the mail room and I've done every job from mail clerk to CEO. Today I'm CIO of a great company - IT World Canada - Canada's leading ICT publisher.

Follow this Podcast

More #Hashtag Trending