Tag Archives: data throttling

PTJ 115: We Got Your Disruption Right Here

I’ve never been one to mince words so let me just drop a truth-bomb on all of you fine folk reading this. J.D. and El Kaiser are disruptors. Period. Full stop.  If there’s any doubt, quit dawdling and listen to this episode.

Pedro breaks down Disruptive Innovation in a Tech Term segment and J.D. explains how  you may already have a basic fitness tracker right on your phone.

In the news  Google has plans for a paid version of YouTube; Motorola unveils a new Droid; Verizon Wireless force feeds some users perma-cookies; The Federal Trade Commission has files a complaint against AT&T; Not all retailers are jumping on the Apple Pay bandwagon; HTML5 is finally official; Amazon takes on the Chromecast; And finally, Apple CEO Tim Cook explains why Apple killed off the iPod Classic.

PTJ 115 News: Charged Up

Want your cat music videos and surfing dog clips without having to sit through five seconds of annoying ads? Got cash? A vice president who heads the YouTube division at Google said this week the company is planning a paid version that will also be ad-free. No word on pricing yet, but they’re still working things out.

turboIf you’re not thrilled with any of the new phones so far this season, here’s a new one. Motorola’s latest handset is called the Droid Turbo and it boasts some impressive specifications, including a 21-megapixel camera, a 5.2-inch screen and claims of up to 48 hours between charges on the battery. (The included “Turbo charger” also claims to give you eight hours of power with just 15 minutes of juicing time.) The Turbo comes in red, black or white and it’s on sale through Verizon Wireless as of October 30.

Speaking of Verizon Wireless, astute observers including those at Wired magazine have noticed that Verizon Wireless has been quietly inserting a string of alphanumeric characters into the data flying between its wireless customers and the websites they visit.  Verizon calls that string of characters a “Unique Identifier Header,” or UIDH. It’s part of the company’s Internet advertising program and basically functions as a serial number or a “perma-cookie” that advertisers can use to identify you. As one can imagine, the Electronic Frontier Foundation and other privacy-minded groups are not happy about this. If you want to see if your mobile device has been tagged with a tracking number, visit lessonslearned.org/sniff.

Verizon is not the only one getting a growl from the watchdogs. The Federal Trade Commission has  filed a complaint against AT&T alleging that the company has mislead consumers with its unlimited data promises — by not informing those customers that part of their unlimited data plans include having their data throttled by up to 90 percent. Go get ’em, FTC!

Apple Pay has been up and running for the past week or so, but some companies are banding together to promote other contactless-payment services instead. CVS and Rite Aid are among those declining to take Apple Pay at the cash register now, reportedly choosing the just-hacked CurrentC instead. Walgreens, however, is happy to take your Apple tap.

HTML5Even though it’s been in use for several years, the official standard for HTML5 has been published in its final and approved form by the World Wide Web Consortium this week. (Now that that’s done, it’s on to the HTML 5.1 standards draft for the ever-busy W3C!)

Microsoft has issued a security advisory for vulnerability in its PowerPoint software and other programs that use the Microsoft OLE code. The issue effects pretty much all supported versions of Windows out there. So expect a patch soon, check out the security advisory for suggested workarounds and don’t open PowerPoint presentations or other Office documents from strangers.

In Not Scary Microsoft news, the company has knocked another $50 off the price of an Xbox One game console. The sale starts November 2, and brings the price of a basic Xbox One down to about $350. Your move, Sony.

firestickAlthough Amazon’s weaker-than-expected third-quarter earnings and epic dud known as the Fire Phone may have its investors a bit cranky, the MegaÜberEverything Store is cranking out new products. This week, Amazon announced its new Fire TV Stick, a $39 competitor to Google’s similar Chromecast HDMI dongle.

All those sassy TV ads and data-deal promotions seem to have paid off for T-Mobile. The carrier just reported its largest financial quarter in its company history and now has 52.9 million total customers and Sprint in its targeting computer.

cometMeanwhile, up in space, the European Space Agency’s Rosetta probe is still chasing comet 67P/Churyumov Gerasimenko. Rosetta’a sensors have even been able to detect the chemical composition of the flying ice ball — down to what it smells like.  According to a blog post on the European Space Agency’s site, “The perfume of 67P/C-G is quite strong, with the odour of rotten eggs (hydrogen sulphide), horse stable (ammonia), and the pungent, suffocating odour of formaldehyde.” Or, as Cnet put it, the comet smells like “rotten eggs and pee.” (Which is not unlike certain subway stations in the New York City metropolitan area on a Sunday morning.)

While the explosion of Orbital Science’s Antares rocket this week was most unfortunate, the space mission goes on. NASA is getting ready to test its new Orion unmanned spacecraft in early December and if you hurry and sign up before midnight on October 31st, your name can go up on the test flight. As part of its public awareness and outreach efforts, the space agency taking the names of everyone who signs up for an “Orion boarding pass” online and inscribing them to digitized list on a  microchip inside the capsule. NASA is also inviting social media users to apply for credentials to attend Orion launch events at several of its facilities around the country.

orion

And finally, Apple CEO Tim Cook explained why Apple killed off the beloved-by-many iPod Classic last month. Said Mr. Cook at a tech conference this week: “We couldn’t get the parts anymore, not anywhere on Earth.” NASA, you have a new mission.

PTJ 112: Get Your Anti-Grav Boots On Cuz It’s SPACE WEEK

It’s our favorite time of year. No, not fall. It’s Space Week and J.D. introduces us to some apps that are perfect for getting into that festive…um…spacey mood.

Before the PTJ crew blast off into the Cosmos, El Kaiser breaks out the rant box. Apple’s iOS 8 has frosted his rage cake and he wants you all to know about it.

In the news, banking giant JPMorgan Chase gets hacked; AT&T confirmed information is compromised, but it’s an inside job; BBC World News premieres a six-part series focusing on cybercrime; Twitter sues U.S. government over surveillance laws; after getting complaints from customers and the FCC Verizon ditches its “network optimization” plan; a Netflix competitor throws in the towel; and a Kano unveils a new computer you build and code yourself.

PTJ 112 News: Kano a Kano

spearThe Hacking O’ the Giant Corporations continues! Last week, banking giant JPMorgan Chase admitted 76 million households were affected by a data breach this past summer and contact information was compromised. If you have a Chase account, expect the customary spear-phishing campaign trying to wheedle more of your info and report the phish if it happens. This week, AT&T confirmed personal information from its customers was compromised by an unauthorized employee in August. Also in security news, Yahoo is downplaying reports of a security breach to some of its systems, but says the Shellshock vulnerability was not the cause.

If the steady increase in cybercrime has you worried and you want to be more educated on how the Dark Side works, check out a new six-part series coming later this month on the BBC World News channel. The show, called Cybercrimes with Ben Hammersly, was produced in partnership with The Open University and Tern TV and debuts here Friday, October 31st. (How appropriate.) And in Vanity Fair this week, Jennifer Lawrence, a hacking victim herself, has something to say about last month’s iCloud heist of her personal photos.

Technology companies and the federal government are going back and forth over privacy, user rights and related matters. The US Justice Department had a court filing saying a federal agent could legally impersonate a woman and create a Facebook page in her name — complete with her own personal pictures — without telling her about it. That woman sued the DEA agent in federal district court for violating her privacy and putting her in danger.

twitterTwitter is suing the federal government over surveillance laws. The company filed the suit in the District Court of Northern California on Tuesday. Twitter says government regulations are blocking it from being completely transparent with its users over the full scope of surveillance they’re under, so the company is suing. Twitter is not alone in fighting government requests for user information, as companies like Google, Facebook and Microsoft are also dealing with it. As the BBC notes, Apple just encrypts its users data.

While the telecom companies are all trying to merge with each other, the tech companies are spinning apart. This week Hewlett-Packard says it plans to split itself into two different public companies within the next year.

Verizon, after getting quite a bit of flack from its customers and a note from the chairman of the Federal Communications Commission, has decided not to implement its network optimization measures — or as some called it, the Throttling Plan for the heaviest unlimited-data users on its 4G LTE networks during peak congestion times. (Verizon and Redbox also gave up on the Redbox Instant streaming service this week.).

wpWhen Jeff Bezos bought the Washington Post, some industry watchers wondered how long it would be before its content turned up as a fancy Kindle app. According to Bloomberg Businessweek, a new WaPo app and will be coming soon as a preinstalled app on some Fire tablets.

This just in from the Boomerang Bureau: A few weeks after a kerfuffle where it said people had to use their real names, Facebook is said to be working on an app that lets you be totally anonymous.

Apple is expected to announce new iPads on October 16th says the Re/Code site who as usual, gets wind of these things before anybody else. According to reports, the iPad Air 2 will incorporate the Touch ID fingerprint sensor, A8 processor and gold-finish option already found in Apple’s iPhone hardware. Apple’s iOS 8 software has been out for a little more than three weeks at this point, but user adoption of the new system seems to have flatlined at around 47 percent. The MacRumors site has been looking into this.

Samsung is not having a good week. First off, the International Trade Commission is looking into allegations by Nvidia that several Samsung cellphones and tables contain graphics technology that infringes on its patents. And Samsung itself is warning investors that its third-quarter earnings are going to be disappointing due to lower-selling smartphone prices.

Adobe released a whole bunch of new or revamped apps for iOS devices this week and they are free if you have a Creative Cloud subscription; you can also get them in the App Store, where they also offer $2 in-app upgrades to add Creative Cloud storage.

And finally, if you want to get your kid into computers in a very physical way, check out Kano. It’s a $150 snap-together kit that includes a Raspberry Pi board, a speaker you assemble yourself, an orange keyboard and a storybook that explains how to put it all together with a spare monitor. But the learning doesn’t end there — once the screen is in place, the young wizard can then learn basic coding by making modifications in popular games like Minecraft and Pong. And please children, when you learn to code, please write some decent security into your programs.

kanokit

PTJ 104: Internet Security? No Such Thing.

This week cybercriminals made off with billions of usernames and passwords from hundreds of thousands of websites around the world and El Kaiser was, not surprisingly, more than a little upset about it.  Sensing Pedro’s imminent panic attack, J.D. cheers him up with a segment on how to buy a new gadget at its peak of freshness.

In other news,  the Rosetta probe from the European space agency has caught up with comet 67P/Churyumov-Gerasimenko; The Shaknado sequel is a hit on TV and on social media networks;  it is once again legal to unlock your mobile phones; the Department of Transportation considers banning cellphone voice calls on commercial flights; Google helps law enforcement apprehend a pedophile; researchers at the Massachusetts Institute of Technology develop an algorithm that constructs an audio signal from a video based on vibrations; and concerned Facebook users called 911 and the Los Angeles’s Sheriff’s Department after the social media behemoth suffers a short outage.

No, we are not kidding.

PTJ 104 News: Hack ‘n’ Sack

Here we go again — Internet Security Freakout! The New York Times reported late on Tuesday that a Russian gang of cybercriminals made off with 1.2 billion usernames and passwords from 420,000 websites around the world, (as well as 500 million email addresses), all with botnets and malware. The Milwaukee-based company Hold Security discovered the stolen data, but wouldn’t say which websites were affected due to confidentiality agreements with its clients. (Not helpful to the rest of us, Hold Security.)

Although snagging credentials off compromised websites was one big way the infohaul was reeled in, a few online observers have suggested that the Russian gang may have also bought chunks of the stolen data from other hackers. This may mean some of the information may be old and out of date, especially after the Heartbleed panic earlier this year when responsible folk went and changed all their passwords then, too. Other sites, like The Verge, The Wall Street Journal and Forbes have noted Hold Security was awfully quick to capitalize on the heist. (The Washington Post took a look at Hold Security itself and had some interesting observations.)

So what can you do to protect yourself? No one knows yet exactly which websites were affected, so let’s just assume it was All of Them. The Times posted some tips for dealing with the breach, so start there. And it may be time to break down and get a password-manager programs like LastPass or 1Password,  as this sort of Massive Data Protection FAIL  is unfortunately starting to become a regular occurence.

For happier news, we go to outer space, where the Rosetta probe from the European space agency has finally caught up with comet 67P/Churyumov-Gerasimenko after a 10-year chase. Rosetta is now orbiting the comet and sending back photos, and yes, the pictures are on its Facebook page — or rather the European Space Agency’s Facebook page. Good hunting, Rosetta!

sharknado2Sharknado 2: The Second One, the sequel to last year’s unexpected pop-cult powerhouse, grabbed 3.9 million viewers on its original airing last Wednesday on the SyFy Channel and dominated trending topics lists. The film reportedly delivered one billion mentions in Twitter conversations throughout the day of its broadcast. The cameo-filled sequel was set in New York City and another sequel is on the way.

Some more good news: It’s now perfectly legal once again to unlock your mobile phone from the carrier you bought it from, so you can use it with another company’s compatible network after your contract runs out.  President Obama signed the Unlocking Consumer Choice and Wireless Competition Act on August 1st.  In other government-and-phones news, The Wall Street Journal is reporting that the Department of Transportation is considering a rule to ban cellphone voice calls on commercial flights to, within and from the United States. Here’s hoping!

In other law-enforcement matters, Google recently alerted authorities to illegal images in the account of a particular Gmail user after illegal child-pornography images were detected during an automatic scan. Google had discussed its efforts in stopping child porn with London’s Daily Telegraph last year, but the news of the arrest got some privacy advocates worried about what companies can do with your mail. (Google said this is the only crime it scans for in Gmail.) In addition to its own VideoID software, Google and other companies also use Microsoft’s PhotoDNA and Friend MTS’s Expose F1 forensic programs to scan for photos and videos depicting abuse.

 

It’s the height of summer and the hackers are gathering in Las Vegas for their annual Black Hat and DEF CON conventions. Black Hat started last weekend, and in addition to a demonstration about how USB devices have huge security issues, another consultant was preparing to show how the satellite communications gear on passenger gets could be hacked by going through the aircraft’s in-flight entertainment and onboard WiFi systems.

bhc

Meanwhile, another presentation at the conference dealt with spoofing signals in wireless key fobs to unlock cars. Corporate America, please pay attention, okay? That includes you, Wearable Computing Developers. That’s because the security firm Symantec got itself a $75 Raspberry Pi computer and wrote up a blog post describing how easy it is to track people with fitness monitors and other wearable tech through wireless protocols and other security holes in the apps and software.

Prawn-CocktailAlgorithms are everywhere. The Massachusetts Institute of Technology just announced that some of its researchers, along with scientists from Microsoft and Adobe, developed an algorithm that accurately reconstructs an audio signal from a video based on vibrations. In one experiment, the researchers were able to reconstruct intelligible speech from a potato-chip bag filmed 15 feet away from the camera and through soundproof glass.

The CEO of Verizon Wireless threw shade at the chairman of the FCC over a letter the agency sent to Big Red expressing concern over treatment of customers with unlimited plans. In a blog post, Verizon had outlined what it calls its Network Optimization policy, in which bandwidth for heavy users is scaled back during peak times on overcrowded sites. Verizon 3G hogs have been “optimized” for years, but the FCC only spoke up when the company recently announced it was also going to start throttling 4G LTE users this fall. Among other points in its rebuttal, Verizon said its practices were consistent with the reasonable network management definitions laid out in the 2010 Open Internet Order and other companies were doing the same thing. So there.

Comcast, which has not had a lot of good press lately, announced this week that it will be providing up to six months of free Internet access to low-income families as part of its Internet Essentials program. Requirements for the program include being in an area where Comcast has service and having at least one child eligible for the National School Lunch Program.

Let the frothing begin: the Re/Code site is now reporting that Apple’s iPhone 6 event will be on September 9th.  

And finally, as millions noticed last Friday, Facebook suffered a major site outage. During this time, some concerned Facebook users called 911 and the Los Angeles’s Sheriff’s Department. Others took a more thoughtful approach and used the outage as an opportunity to study  Web traffic. The Chartbeat blog found that Web traffic to news sites dropped 3 percent and showed how social media drives visitors to other sites. The countries affected by the outage included the United States, India and Chile, so it did not seem to be a worldwide crash.

911

That may seem like a big dent, but compare it to last year when Google took a dive: experts said world Internet traffic dropped by 40 percent. So in addition to keeping your password-manager program at the ready these days, you may also want to pack a book for those times when various parts of the Net are down. And don’t pester 911 because Facebook or Google crashing IS NOT AN EMERGENCY. Just think of it as an offline disco nap and take a break.