Google won’t block news links in Canada after all

Google won't block news links in Canada in response to new legislation after all. The company pledged earlier this year to pull links to Canadian news stories from Search, News and Discover when the country's Online News Act (Bill C-18) takes effect in December. However, Google has reached a deal with the country's government that will see it continuing to serve users there with Canadian news.

"Following constructive discussions, our government and Google have reached an agreement — they will contribute to the Online News Act. We worked hard to make this possible," Minister of Canadian Heritage Pascale St-Onge wrote on X. "This Act is good news for journalism, for online platforms and for Canadians."

Google has agreed to pay news publishers in Canada around $100 million CAD per year, according to the CBC. That's significantly less than the government's previous estimate that Google's annual payments should be around $172 million. The $100 million figure is in line with Google's own estimates of how much it should pay. 

The company will still need to sign an agreement with the media after negotiations. Google had demurred over a mandatory negotiation model that would have seen it hold talks with media organizations. Instead, the CBC reports that Google will only need to negotiate with a representative group, which is said to limit the company's risk of arbitration.

"We thank the Minister of Canadian Heritage, Pascale St-Onge, for acknowledging our concerns and deeply engaging in a series of productive meetings about how they might be addressed," Kent Walker, Google and Alphabet's president of global affairs, told Engadget in a statement. "Following extensive discussions, we are pleased that the Government of Canada has committed to addressing our core issues with Bill C-18, which included the need for a streamlined path to an exemption at a clear commitment threshold. While we work with the government through the exemption process based on the regulations that will be published shortly, we will continue sending valuable traffic to Canadian publishers." 

Google's arrangement with the government will be factored into the Bill C-18 legislative framework, which must be finalized by the middle of December. Although Google said in June that it would remove links to Canadian news stories from several of its key services, it never followed through on that threat. 

Meta, on the other hand, has blocked Canadian news links on Facebook and Instagram since June. According to the CBC, Meta has not returned to the negotiating table with the government. Google and Meta are the only companies that meet Bill C-18's legislative criteria.

Updated 11/29 2:08PM ET: Added statements from Pascale St-Onge and Kent Walker.

This article originally appeared on Engadget at https://www.engadget.com/google-wont-block-news-links-in-canada-after-all-180258909.html?src=rss

Self-proclaimed ‘gay furry hackers’ breach nuclear lab

The nuclear research hub Idaho National Laboratory (INL) confirmed that it fell victim to a data breach on Tuesday. SiegedSec, a group of self-proclaimed "gay furry hackers," took responsibility for the attack and claimed they accessed sensitive employee data like social security numbers, home addresses and more.

"We're willing to make a deal with INL. If they research creating irl catgirls we will take down this post," SiegedSec wrote in a post announcing the leak on Monday. 

The hacktivist group SiegedSec conducted a high profile attack on NATO last month, leaking internal documents as a retaliation against those countries for their attacks on human rights. The group commonly attacks government and affiliated organizations for political reasons, like targeting state governments for passing anti-trans legislation earlier this year.

A spokesperson confirmed the breach to Engadget on Wednesday. "On Monday, Nov. 20, Idaho National Laboratory determined that it was the target of a cybersecurity data breach in a federally approved vendor system outside the lab that supports INL cloud Human Resources services. INL has taken immediate action to protect employee data," an INL spokesperson said. The lab said it has reached out to authorities for help on how to proceed as it determines how to handle the breach. 

INL works as a Department of Energy affiliate researching nuclear reactors, among other projects like sustainable energy. It employs more than 5,000 people. 

This article originally appeared on Engadget at https://www.engadget.com/self-proclaimed-gay-furry-hackers-breach-nuclear-lab-152034192.html?src=rss

US Senator calls for the public release of AT&T ‘Hemisphere’ surveillance records

US Senator Ron Wyden wants the public to know about the details surrounding the long-running Hemisphere phone surveillance program. Wyden has written US Attorney General Merrick Garland a letter (PDF), asking him to release additional information about the project that apparently gives law enforcement agencies access to trillions of domestic phone records. In addition, he said that federal, state, local and Tribal law enforcement agencies have the ability to request "often-warrantless searches" from the project's phone records that AT&T has been collecting since 1987. 

The Hemisphere project first came to light in 2013 when The New York Times reported that the White House Office of National Drug Control Policy (ONDCP) was paying AT&T to mine and keep records of its customers' phone calls. Four billion new records are getting added to its database every day, and a federal or state law enforcement agency can request a query with a subpoena that they can issue themselves. Any law enforcement officer can send in a request to a single AT&T analyst based in Atlanta, Georgia, Wyden's letter says, even if they're seeking information that's not related to any drug case. And apparently, they can use Hemisphere not just to identify a specific number, but to identify the target's alternate numbers, to obtain location data and to look up the phone records of everyone who's been in communication with the target. 

The project has been defunded and refunded by the government several times over the past decade and was even, at one point, receiving federal funding under the name "Data Analytical Services (DAS)." Usually, projects funded by federal agencies would be subject to a mandatory Privacy Impact Assessment conducted by the Department of Justice, which means their records would be made public. 

However, Hemisphere's funding passes through a middleman, so it's not required to go through mandatory assessment. To be specific, ONDCP funds the program through the Houston High Intensity Drug Trafficking Area, which is a regional funding organization that distributes federal anti-drug law grants and is governed by a board made up of federal, state and local law enforcement officials. The DOJ had provided Wyden's office with "dozens of pages of material" related to the project in 2019, but they had been labeled "Law Enforcement Sensitive" and cannot be released to the public. 

"I have serious concerns about the legality of this surveillance program, and the materials provided by the DOJ contain troubling information that would justifiably outrage many Americans and other members of Congress," Wyden wrote in his letter. "While I have long defended the government’s need to protect classified sources and methods, this surveillance program is not classified and its existence has already been acknowledged by the DOJ in federal court. The public interest in an informed debate about government surveillance far outweighs the need to keep this information secret."

This article originally appeared on Engadget at https://www.engadget.com/us-senator-calls-for-the-public-release-of-att-hemisphere-surveillance-records-083627787.html?src=rss

The FCC will crack down on ISPs to address ‘digital discrimination’ in poorer areas

The Federal Communications Commission (FCC) is keeping a close eye on internet providers to make sure they provide Americans with equal access to broadband services regardless of customers' "income level, race, ethnicity, color, religion or national origin." Two years after the Bipartisan Infrastructure Law became official, the FCC has adopted a final set of relevant rules to enforce. 

The Commission will have the power to investigate possible instances of "digital discrimination" under the new rules and could penalize providers for violating them. It could, for instance, look into a company's pricing, network upgrades and maintenance procedures to decide whether a provider is keeping an affluent area well maintained while failing to provide the same level of service to a low-income area. 

As The Wall Street Journal explains, it could even hold companies like AT&T and Comcast liable even if they weren't intentionally discriminatory, as long as their actions "differentially impact consumers' access to broadband." If the FCC does receive complaints against a particular provider, though, it will take into account any technical and economic challenges it may be facing that prevents it from providing equal access to its services. 

According to The Journal, the FCC approved the new rules in a 3-2 vote. Their critics — mainly internet providers and Republican members of the Congress — argued that the decision could affect investments and that the commission is taking things too far by penalizing unintentional discrimination. But FCC Chairwoman Jessica Rosenworcel found the rules to be reasonable, especially since the agency will "accept genuine reasons of technical and economic feasibility as valid reasons." 

In addition to adopting a set of rules for digital discrimination, the FCC has also updated its protections against SIM swapping and port-out scams. It will now require wireless providers to notify customers immediately when a SIM change or a port-out is requested for their account and phone number. Further, providers are required to take additional steps to protect their subscribers from the schemes. The FCC has voted to begin a formal inquiry to look into the impact of artificial intelligence on robocalls, as well. It could, after all, be used to block unwanted voice and text messages, but it could also be used to more easily defraud people through calls and texts. 

Finally, the commission is now requiring mobile providers to split phone lines from family plans for victims of domestic violence when the abuser is on the account. Providers will also have to remove records of calls and texts to domestic violence hotlines from subscribers' logs, and they're expected to support survivors who can't afford lines of their own through the FCC Lifeline program.

Update, November 16, 2023, 8:50PM ET: This story has been updated to add information about the FCC's new rules supporting domestic violence survivors. 

This article originally appeared on Engadget at https://www.engadget.com/the-fcc-will-crack-down-on-isps-to-improve-connectivity-in-poorer-areas-125041256.html?src=rss

Lawmakers question Apple over cancellation of Jon Stewart’s show

A group of lawmakers from a House of Representatives committee wants Apple, like many Jon Stewart enthusiasts, to explain why its streaming arm abruptly canceled the talk show The Problem With Jon Stewart. The current affairs TV series hosted by Jon Stewart briefly made its debut on Apple TV+ in 2021 but its time on air ended when the show received the ax for a third season, reportedly due to “disagreements” over show topics.

According to Reuters, Lawmakers want to know if the show's coverage and criticism of China has anything to do with the show’s cancellation. The government officials have asked Apple to speak on the issue by Dec 15, 2023. 

In a letter to the tech giant, the House members wrote that while Apple has the right to determine what content it deems appropriate for its platform, “the coercive tactics of a foreign power should not be directly or indirectly influencing these determinations.” This effort is bipartisan, with members from both Republican and Democratic parties affiliated with the House of Representatives' Select Committee on Competition with the Chinese Communist Party.

Roughly 19 percent of Apple sales come from China, with over $72.5 billion in net sales reported for the company’s fiscal 2023, which closed in September. It might make sense that the company would avoid streaming a show with strong political opinions that could impact its bottom line in such a significant way. But the show discussed several hot-button topics, including artificial intelligence and gun control. According to the New York Times, sources familiar with the matter said that, beyond discussions about China, the show’s criticism of topics like artificial intelligence played a role in the decision to cut the show.

This article originally appeared on Engadget at https://www.engadget.com/lawmakers-question-apple-over-cancellation-of-jon-stewarts-show-192316298.html?src=rss

Basically all of Maine had data stolen by a ransomware gang

The state agencies of Maine had fallen victim to cybercriminals who exploited a vulnerability in the MOVEit file transfer tool, making them the latest addition to the growing list of entities affected by the massive hack involving the software. In a notice the government has published about the cybersecurity incident, it said the event impacted approximately 1.3 million individuals, which basically make up the state's whole population. The state first caught wind of the software vulnerability in MOVEit on May 31 this year and found that cybercriminals were able to access and download files from its various agencies on May 28 and 29. 

While the nature of stolen data varies per person based on their interaction with a particular agency, the notice says that the bad actors had stolen names, Social Security numbers, birthdates, driver's license and state identification numbers, as well as taxpayer identification numbers. In some cases, they were also able to get away with people's medical and health insurance information. Over 50 percent of the stolen data came from the Maine Department of Health and Human Services, followed by the Maine Department of Education.

The state government had blocked internet access to and from the MOVEit server as soon as it became aware of the incident. However, since the cybercriminals were already able to steal residents' information, it's also offering two years of complimentary credit monitoring and identity theft protection services to people whose SSNs and taxpayer numbers were compromised. As TechCrunch notes, the Clop ransomware gang that's believed to be behind previously reported incidents, has yet to release data stolen from Maine's agencies.

Clop took credit for an earlier New York City Department of Education hack, wherein the information of approximately 45,000 students was stolen. Cybercriminals exploiting the vulnerability haven't only been targeting the government, though, but also companies around the world. Sony is one of them. There's also Maximus Health Services, Inc, a US government contractor, whose breach has been the biggest MOVEit-related incident, so far. 

The Securities and Exchange Commission is already investigating MOVEit creator Progress Software, though it only just sent the company a subpoena in October and is still in the "fact-finding inquiry" phase of its probe. 

This article originally appeared on Engadget at https://www.engadget.com/basically-all-of-maine-had-data-stolen-by-a-ransomware-gang-061407794.html?src=rss

Basically all of Maine had data stolen by a ransomware gang

The state agencies of Maine had fallen victim to cybercriminals who exploited a vulnerability in the MOVEit file transfer tool, making them the latest addition to the growing list of entities affected by the massive hack involving the software. In a notice the government has published about the cybersecurity incident, it said the event impacted approximately 1.3 million individuals, which basically make up the state's whole population. The state first caught wind of the software vulnerability in MOVEit on May 31 this year and found that cybercriminals were able to access and download files from its various agencies on May 28 and 29. 

While the nature of stolen data varies per person based on their interaction with a particular agency, the notice says that the bad actors had stolen names, Social Security numbers, birthdates, driver's license and state identification numbers, as well as taxpayer identification numbers. In some cases, they were also able to get away with people's medical and health insurance information. Over 50 percent of the stolen data came from the Maine Department of Health and Human Services, followed by the Maine Department of Education.

The state government had blocked internet access to and from the MOVEit server as soon as it became aware of the incident. However, since the cybercriminals were already able to steal residents' information, it's also offering two years of complimentary credit monitoring and identity theft protection services to people whose SSNs and taxpayer numbers were compromised. As TechCrunch notes, the Clop ransomware gang that's believed to be behind previously reported incidents, has yet to release data stolen from Maine's agencies.

Clop took credit for an earlier New York City Department of Education hack, wherein the information of approximately 45,000 students was stolen. Cybercriminals exploiting the vulnerability haven't only been targeting the government, though, but also companies around the world. Sony is one of them. There's also Maximus Health Services, Inc, a US government contractor, whose breach has been the biggest MOVEit-related incident, so far. 

The Securities and Exchange Commission is already investigating MOVEit creator Progress Software, though it only just sent the company a subpoena in October and is still in the "fact-finding inquiry" phase of its probe. 

This article originally appeared on Engadget at https://www.engadget.com/basically-all-of-maine-had-data-stolen-by-a-ransomware-gang-061407794.html?src=rss

Apple reaches $25M settlement with the DOJ for discriminating against US residents during hiring

Apple will pay $25 million in backpay and civil penalties to settle allegations that it favored visa holders and discriminated against US citizens and permanent residents during its hiring process, the Department of Justice said in a statement on Thursday. This is the largest amount that the DOJ has collected under the anti-discrimination provision of the Immigration and Nationality Act.

At the heart of the issue is a federal program administered by the Department of Labor and the Department of Homeland Security called the Permanent Labor Certification Program (PERM). PERM allows US employers to file for foreign workers on visas to become permanent US residents. As part of the PERM process, employers are required to prominently advertise open positions so that anyone can apply to them regardless of citizenship status.

The DOJ said that Apple violated these rules by not advertising PERM positions on their recruiting website, and also made it harder for people to apply by requiring mailed-in paper applications, something that it did not do for regular, non-PERM positions. As a result, a DOJ investigation found that Apple received few or no applications for these positions from US citizens or permanent residents who do not require work visas.

As part of the settlement, Apple will pay $6.75 million in civil penalties and set up a $18.25 million fund to pay back eligible discrimination victims, the DOJ's statement said. 

Apple disagreed with the DOJ’s characterization. “Apple proudly employs more than 90,000 people in the United States and continues to invest nationwide, creating millions of jobs,” a company spokesperson told CNBC. “When we realized we had unintentionally not been following the DOJ standard, we agreed to a settlement addressing their concerns. We have implemented a robust remediation plan to comply with the requirements of various government agencies as we continue to hire American workers and grow in the US”

This article originally appeared on Engadget at https://www.engadget.com/apple-reaches-25m-settlement-with-the-doj-for-discriminating-against-us-residents-during-hiring-225857162.html?src=rss

Apple reaches $25M settlement with the DOJ for discriminating against US residents during hiring

Apple will pay $25 million in backpay and civil penalties to settle allegations that it favored visa holders and discriminated against US citizens and permanent residents during its hiring process, the Department of Justice said in a statement on Thursday. This is the largest amount that the DOJ has collected under the anti-discrimination provision of the Immigration and Nationality Act.

At the heart of the issue is a federal program administered by the Department of Labor and the Department of Homeland Security called the Permanent Labor Certification Program (PERM). PERM allows US employers to file for foreign workers on visas to become permanent US residents. As part of the PERM process, employers are required to prominently advertise open positions so that anyone can apply to them regardless of citizenship status.

The DOJ said that Apple violated these rules by not advertising PERM positions on their recruiting website, and also made it harder for people to apply by requiring mailed-in paper applications, something that it did not do for regular, non-PERM positions. As a result, a DOJ investigation found that Apple received few or no applications for these positions from US citizens or permanent residents who do not require work visas.

As part of the settlement, Apple will pay $6.75 million in civil penalties and set up a $18.25 million fund to pay back eligible discrimination victims, the DOJ's statement said. 

Apple disagreed with the DOJ’s characterization. “Apple proudly employs more than 90,000 people in the United States and continues to invest nationwide, creating millions of jobs,” a company spokesperson told CNBC. “When we realized we had unintentionally not been following the DOJ standard, we agreed to a settlement addressing their concerns. We have implemented a robust remediation plan to comply with the requirements of various government agencies as we continue to hire American workers and grow in the US”

This article originally appeared on Engadget at https://www.engadget.com/apple-reaches-25m-settlement-with-the-doj-for-discriminating-against-us-residents-during-hiring-225857162.html?src=rss

Google workers publish letter criticizing company’s Israel-Palestine ‘double standard’

A group of Google employees has published an open letter on Medium calling out an alleged double standard in the company related to freedom of expression surrounding the Israel-Palestine war. The essay condemns “hate, abuse and retaliation” within the company against Muslim, Arab and Palestinian workers. The employees who penned the letter, which doesn’t include specific names out of fear of retaliation, demand that CEO Sundar Pichai, Google Cloud CEO Thomas Kurian and other senior leaders publicly condemn “the ongoing genocide in the strongest possible terms.” In addition, they urge the company to cancel Project Nimbus, a $1.2 billion deal to supply AI and other advanced tech to the Israeli military.

“We are Muslim, Palestinian, and Arab Google employees joined by anti-Zionist Jewish colleagues,” the letter opens. “We cannot remain silent in the face of the hate, abuse, and retaliation that we are being subjected to in the workplace in this moment.”

The letter cites specific examples of emotionally charged and inappropriate workplace behavior. These include unnamed Googlers accusing Palestinians of supporting terrorism, committing “slander against the Prophet Muhammad,” and publicly calling Palestinians “animals” on official Google work platforms. The group describes leadership as “standing idly by” in the latter two cases, and it says Google managers have called employees “sick” and “a lost cause” for expressing empathy toward Gaza residents.

The employees say Google managers have publicly asked Arab and Muslim people in the company if they support Hamas as a response to their concern for Palestinian families. “There are even coordinated efforts to stalk the public lives of workers sympathetic to Palestine and to report them both to Google and law enforcement for ‘supporting terrorism,’” the letter reads.

Google and Alphabet Inc. CEO Sundar Pichai arrives at the federal courthouse in Washington, Monday, Oct. 30, 2023. (AP Photo/Jose Luis Magana)
Google CEO Sundar Pichai
ASSOCIATED PRESS

Other examples cited include “heartfelt appeals” to donate to a charity for Gaza citizens being “met with multiple comments dehumanizing Gazans as being ‘animals,’ disregarding their plight and calling upon Googlers to boycott relief work for civilians due to the fact that Palestinian schools and hospitals were being used for ‘terrorism.’” The letter also accuses Google managers of using their rank to “question, report, and attempt to get fired Muslim, Arab, and Palestinian Googlers who express sympathy with the plight of the besieged Palestinian people.” It describes one manager endorsing “surveillance of Google employees on social media,” and then openly harassing them on Google work platforms.

“You have to be very, very, very careful, because any sort of criticism toward the Israeli state can be easily taken as antisemitism,” Sarmad Gilani, a Google software engineer who tells Engadget he did not take part in the letter, said in an interview with The New York Times. “It feels like I have to condemn Hamas 10 times before saying one tiny, tiny thing criticizing Israel.”

In an emailed statement to Engadget, Google spokesperson Courtenay Mencini wrote, “As we’ve shared, this is a highly sensitive time and topic in every company and workplace, and we have many employees who are personally affected. The overwhelming majority of those employees are not engaged in internal discussions or debate, and many have said they’ve appreciated our fast response and our focus on the safety of our employees.” The company said the situation involves a small number of Googlers whose views don’t represent the entire workforce. It encourages employees to voice concerns to HR, and it adds that it has taken action within the last month when conduct violates company policy.

The tensions inflamed in the last month by the Israel-Palestine war have resurfaced resentments about Google’s involvement in Project Nimbus. In 2021, Google and Amazon workers penned a similar open letter calling on their companies to pull out of the deal, which they said would enable surveillance of and unlawful data collection on Palestinians. Today’s letter echoes that sentiment. “We demand that Google stop providing material support to this genocide by canceling its Project Nimbus contract and immediately cease doing business with the Israeli apartheid government and military,” it reads.

In response to the Project Nimbus concerns, Google spokesperson Mencini wrote to Engadget, “This is part of a longstanding campaign by a group of organizations and people who largely don’t work at Google. We have been very clear that the Nimbus contract is for workloads running on our commercial platform by Israeli government ministries such as finance, healthcare, transportation, and education. Our work is not directed at highly sensitive or classified military workloads relevant to weapons or intelligence services.”

Update, November 8, 2023, 11:04 PM ET: This story has been updated to correct an error that interpreted the NYT interview with Sarmad Gilani as indicating he participated in the letter. However, he clarified to Engadget that he was not involved with the letter to Google management. We regret the error and apologize to Mr. Gilani.

This article originally appeared on Engadget at https://www.engadget.com/google-workers-publish-letter-criticizing-companys-israel-palestine-double-standard-181516404.html?src=rss