"Peace is that brief glorious moment in history, when everybody stands around reloading" -- Thomas Jefferson

Bidgear ad

 

Valueimpression

Sites subjected to a DMCA takedown notice should consider removing the content in question or contesting the claim. But consider this scenario. To reduce piracy, Google accepts DMCA takedown notices for URLs that don't yet exist in its indexes. So what happens if you receive a 'future piracy' notice that's clearly bogus? A DMCA counter notice won't work; they're talking about things you haven't even done yet.

Pizza Hut's Australian outpost has suffered a data breach.

The baked goods purveyor has delivered bitter news to around 190,000 customers: that their name, delivery address, email address, and phone numbers have been accessed by unautorised entities.

Even more seriously, pizza order histories have also leaked.

Yes, dear reader – that means the bad guys have seen a database of people who like pineapple on their pizzas.

AI-generated and self-published books sold on Amazon have not earned a reputation for quality.

One such volume, which Amazon rated as a bestseller, claimed to detail the full story behind the wildfires on the Hawaiian island of Maui before the blazes were doused and while hundreds of residents were missing. The book was “written” by an author who has left no trace on the digital world other than his books for sale on Amazon, the texts of which include grammatical oddities and other hallmarks of being generated by AI.

Security researchers with the Citizen Lab and Google's Threat Analysis Group (TAG) revealed today that three zero-days patched by Apple on Thursday were abused as part of an exploit chain to install Cytrox's Predator spyware.

A police robot, called K-5, will patrol New York City’s busiest subway station overnights in a new pilot program.

“We must use every available method,” Mayor Eric Adams said in a Friday morning news conference announcing the deployment of the robot.

The mayor said the city is leasing the robot for $9 an hour, noting that is below the minimum wage in the city.

“It’s cost-effective,” Adams said. “No bathroom breaks, no meal breaks.”

The 420-pound robot will be on patrol at the station from midnight to 5 a.m. during the two-month test in two weeks.

95% of NFT Collections, Held by Over 23 Million People, Are Now Worthless, Study Finds malterwitty Fri, 09/22/2023 - 18:34

On the heels of the well-documented non-fungible token (NFT) craze – and billions in related purchases – a whopping 95% of the digital-asset collections are now worthless, according to a new study.

This and other telling data points emerged in a report from cryptocurrency analysis platform dappGambl. As part of the underlying research, the outlet zeroed in on the value and ownership details associated with 73,257 NFT collections, per the appropriate text.

Of these collections, 69,795, or north of 95%, had “a market cap of 0 Ether,” the breakdown shows.

Apple has released emergency security patches for its core products just days after rolling out brand new versions of their operating systems.

If you were seeking online therapy from 2017 to 2021—and a lot of people were—chances are good that you found your way to BetterHelp, which today describes itself as the world’s largest online-therapy purveyor, with more than 2 million users. Once you were there, after a few clicks, you would have completed a form—an intake questionnaire, not unlike the paper one you’d fill out at any therapist’s office: Are you new to therapy? Are you taking any medications? Having problems with intimacy? Experiencing overwhelming sadness?

Pizza Hut Australia is sending data breach notifications to customers, warning that a cyberattack allowed hackers to access their personal information.

The notification warns that the hacker gained unauthorized access to Pizza Hut Australia systems storing sensitive info for customers who made online orders, as well as partial financial data and encrypted account passwords.

Apple released emergency security updates to patch three new zero-day vulnerabilities exploited in attacks targeting iPhone and Mac users, for a total of 16 zero-days fixed this year.

Two bugs were found in the WebKit browser engine (CVE-2023-41993) and the Security framework (CVE-2023-41991), enabling attackers to bypass signature validation using malicious apps or gain arbitrary code execution via maliciously crafted webpages.