×
Power

New 'Water Batteries' Are Cheaper, Recyclable, And Won't Explode (sciencealert.com) 73

Clare Watson reports via ScienceAlert: By replacing the hazardous chemical electrolytes used in commercial batteries with water, scientists have developed a recyclable 'water battery' -- and solved key issues with the emerging technology, which could be a safer and greener alternative. 'Water batteries' are formally known as aqueous metal-ion batteries. These devices use metals such as magnesium or zinc, which are cheaper to assemble and less toxic than the materials currently used in other kinds of batteries.

Batteries store energy by creating a flow of electrons that move from the positive end of the battery (the cathode) to the negative end (the anode). They expend energy when electrons flow the opposite way. The fluid in the battery is there to shuttle electrons back and forth between both ends. In a water battery, the electrolytic fluid is water with a few added salts, instead of something like sulfuric acid or lithium salt. Crucially, the team behind this latest advancement came up with a way to prevent these water batteries from short-circuiting. This happens when tiny spiky metallic growths called dendrites form on the metal anode inside a battery, busting through battery compartments. [...]

To inhibit this, the researchers coated the zinc anode of the battery with bismuth metal, which oxidizes to form rust. This creates a protective layer that stops dendrites from forming. The feature also helps the prototype water batteries last longer, retaining more than 85 percent of their capacity after 500 cycles, the researchers' experiments showed. According to Royce Kurmelovs at The Guardian, the team has so far developed water-based prototypes of coin-sized batteries used in clocks, as well as cylindrical batteries similar to AA or AAA batteries. The team is working to improve the energy density of their water batteries, to make them comparable to the compact lithium-ion batteries found inside pocket-sized devices. Magnesium is their preferred material, lighter than zinc with a greater potential energy density. [I]f magnesium-ion batteries can be commercialized, the technology could replace bulky lead-acid batteries within a few years.
The study has been published in the journal Advanced Materials.
Security

VMware Sandbox Escape Bugs Are So Critical, Patches Are Released For End-of-Life Products (arstechnica.com) 31

An anonymous reader quotes a report from Ars Technica: VMware is urging customers to patch critical vulnerabilities that make it possible for hackers to break out of sandbox and hypervisor protections in all versions, including out-of-support ones, of VMware ESXi, Workstation, Fusion, and Cloud Foundation products. A constellation of four vulnerabilities -- two carrying severity ratings of 9.3 out of a possible 10 -- are serious because they undermine the fundamental purpose of the VMware products, which is to run sensitive operations inside a virtual machine that's segmented from the host machine. VMware officials said that the prospect of a hypervisor escape warranted an immediate response under the company's IT Infrastructure Library, a process usually abbreviated as ITIL.

"In ITIL terms, this situation qualifies as an emergency change, necessitating prompt action from your organization," the officials wrote in a post. "However, the appropriate security response varies depending on specific circumstances." Among the specific circumstances, one concerns which vulnerable product a customer is using, and another is whether and how it may be positioned behind a firewall. A VMware advisory included the following matrix showing how the vulnerabilities -- tracked as CVE-2024-22252, CVE-2024-22253, CVE-2024-22254, CVE-2024-22255 -- affect each of the vulnerable products [...]. Three of the vulnerabilities affect the USB controller the products use to support peripheral devices such as keyboards and mice.

Broadcom, the VMware parent company, is urging customers to patch vulnerable products. As a workaround, users can remove USB controllers from vulnerable virtual machines, but Broadcom stressed that this measure could degrade virtual console functionality and should be viewed as only a temporary solution.
In an article explaining how to remove a USB controller, officials wrote: "The workaround is to remove all USB controllers from the Virtual Machine. As a result, USB passthrough functionality will be unavailable. In addition, virtual/emulated USB devices, such as VMware virtual USB stick or dongle, will not be available for use by the virtual machine. In contrast, the default keyboard/mouse as input devices are not affected as they are, by default, not connected through USB protocol but have a driver that does software device emulation in the guest OS.

IMPORTANT:
Certain guest operating systems, including Mac OS, do not support using a PS/2 mouse and keyboard. These guest operating systems will be left without a mouse and keyboard without a USB controller."
Crime

Former Google Engineer Indicted For Stealing AI Secrets To Aid Chinese Companies 28

Linwei Ding, a former Google software engineer, has been indicted for stealing trade secrets related to AI to benefit two Chinese companies. He faces up to 10 years in prison and a $250,000 fine on each criminal count. Reuters reports: Ding's indictment was unveiled a little over a year after the Biden administration created an interagency Disruptive Technology Strike Force to help stop advanced technology being acquired by countries such as China and Russia, or potentially threaten national security. "The Justice Department just will not tolerate the theft of our trade secrets and intelligence," U.S. Attorney General Merrick Garland said at a conference in San Francisco.

According to the indictment, Ding stole detailed information about the hardware infrastructure and software platform that lets Google's supercomputing data centers train large AI models through machine learning. The stolen information included details about chips and systems, and software that helps power a supercomputer "capable of executing at the cutting edge of machine learning and AI technology," the indictment said. Google designed some of the allegedly stolen chip blueprints to gain an edge over cloud computing rivals Amazon.com and Microsoft, which design their own, and reduce its reliance on chips from Nvidia.

Hired by Google in 2019, Ding allegedly began his thefts three years later, while he was being courted to become chief technology officer for an early-stage Chinese tech company, and by May 2023 had uploaded more than 500 confidential files. The indictment said Ding founded his own technology company that month, and circulated a document to a chat group that said "We have experience with Google's ten-thousand-card computational power platform; we just need to replicate and upgrade it." Google became suspicious of Ding in December 2023 and took away his laptop on Jan. 4, 2024, the day before Ding planned to resign.
A Google spokesperson said: "We have strict safeguards to prevent the theft of our confidential commercial information and trade secrets. After an investigation, we found that this employee stole numerous documents, and we quickly referred the case to law enforcement."
Businesses

Rising Temperatures and Heat Shocks Prompt Job Relocations, Study Finds (techtarget.com) 55

dcblogs writes: A recent study in the National Bureau of Economic Research has found that companies are quietly adapting to rising temperatures by shifting operations from hotter to cooler locations. The researchers analyzed data from 50,000 companies between 2009 and 2020. "To illustrate the economic impact, the researchers found that when a company with equal employment across two counties experiences a heat shock in one county, there is a subsequent 0.7% increase in employment growth in the unaffected county over a three-year horizon," reports TechTarget. "The finding is significant, given that the mean employment growth for the sample of businesses in the study is 2.4%."

Heat shocks are characterized by their severe impact on health, energy grids, and increased fire risks, influencing companies with multiple locations to reconsider their geographical distribution of operations. Despite this trend, states like Arizona and Nevada, which have some of the highest heat-related death tolls, continue to experience rapid business expansion. Experts believe that factors such as labor pool, taxes, and regulations still outweigh environmental climate risks when it comes to business site selection. But heat associated deaths are on the rise. In the Phoenix area alone, it experienced 425 heat related deaths in 2022 and a similar number in 2023 -- record highs for this region.

The study suggests that the implications of climate change on business operations are becoming more apparent. Companies are beginning to evaluate climate risks as part of their regular risk assessment process.

China

Apple iPhone Sales In China Plummet As Huawei Soars (bbc.com) 33

Huawei is back from the dead after recording a sales jump of 64% in the first six weeks of 2024 compared to a year earlier. Meanwhile, Apple's iPhone sales in China fell by 24% during the same period. The BBC reports: Aside from a resurgence of Huawei sales at the more expensive end of the Chinese phone market, Apple was also "squeezed in the middle on aggressive pricing from the likes of Oppo, Vivo and Xiaomi," Counterpoint Research's Mengmeng Zhang wrote. China, which is one of Apple's biggest markets, also saw overall smartphone sales shrink by 7% in the same period, the report said. Huawei struggled for years due to US sanctions but its sales surged after releasing its Mate 60 series of 5G smartphones in August. It came as a major surprise as the Chinese firm was cut off from key chips and technology required for 5G mobile internet.

Honor, which is the smartphone brand spun off from Huawei in 2020, was the only other top-five brand to see sales increase in China during the period, according to the report. Sales of Vivo, Xiaomi and Oppo also fell in the first six weeks of the year, Counterpoint said. Its report also said Apple's share of the Chinese smartphone market dropped to 15.7% from 19% last year, putting it in fourth place as it fell from the number two spot. Meanwhile, Huawei rose to second place as its market share grew to 16.5% from 9.4% a year earlier. Despite its sales falling by 15% over the last year, Vivo remained China's top-selling smartphone maker, Counterpoint said.

Android

Google Adds New Developer Fees As Part of Play Store's DMA Compliance Plan (techcrunch.com) 22

An anonymous reader quotes a report from TechCrunch: Google today is sharing more details about the fees that will accompany its plan to comply with Europe's new Digital Markets Act (DMA), the new regulation aimed at increasing competition across the app store ecosystem. While Google yesterday pointed to ways it already complied with the DMA -- by allowing sideloading of apps, for example -- it hadn't yet shared specifics about the fees that would apply to developers, noting that further details would come out this week. That time is now, as it turns out.

Today, Google shared that there will be two fees that apply to its External offers program, also announced yesterday. This new program allows Play Store developers to lead their users in the EEA outside their app, including to promote offers. With these fees, Google is going the route of Apple, which reduced its App Store commissions in the EU to comply with the DMA but implemented a new Core Technology Fee that required developers to pay 0.50 euros for each first annual install per year over a 1 million threshold for apps distributed outside the App Store. Apple justified the fee by explaining that the services it provides developers extend beyond payment processing and include the work it does to support app creation and discovery, craft APIs, frameworks and tools to support developers' app creation work, fight fraud and more.

Google is taking a similar tactic, saying today that "Google Play's service fee has never been simply a fee for payment processing -- it reflects the value provided by Android and Play and supports our continued investments across Android and Google Play, allowing for the user and developer features that people count on," a blog post states. It says there will now be two fees that accompany External Offers program transactions:

- An initial acquisition fee, which is 10% for in-app purchases or 5% for subscriptions for two years. Google says this fee represents the value that Play provided in facilitating the initial user acquisition through the Play Store.
- An ongoing services fee, which is 17% for in-app purchases or 7% for subscriptions. This reflects the "broader value Play provides users and developers, including ongoing services such as parental controls, security scanning, fraud prevention, and continuous app updates," writes Google.

Of note, a developer can opt out of the ongoing services and corresponding fees, if the user agrees, after two years. Users who initially installed the app believe they'll have services like parental controls, security scanning, fraud prevention and continuous app updates, which is why opting out requires user consent. Although Google allows the developer to terminate this fee, those ongoing services will no longer apply either. Developers, however, will still be responsible for reporting transactions involving those users who are continuing to receive Play Store services.

AI

Public Trust In AI Is Sinking Across the Board 105

Trust in AI technology and the companies that develop it is dropping, in both the U.S. and around the world, according to new data from Edelman shared first with Axios. Axios reports: Globally, trust in AI companies has dropped to 53%, down from 61% five years ago. In the U.S., trust has dropped 15 percentage points (from 50% to 35%) over the same period. Trust in AI is low across political lines. Democrats trust in AI companies is 38%, independents are at 25% and Republicans at 24%. Tech is losing its lead as the most trusted sector. Eight years ago, technology was the leading industry in trust in 90% of the countries Edelman studies. Today, it is the most trusted in only half of countries.

People in developing countries are more likely to embrace AI than those in developed ones. Respondents in France, Canada, Ireland, UK, U.S., Germany, Australia, the Netherlands and Sweden reject the growing use of AI by a three-to-one margin, Edelman said. By contrast, acceptance outpaces resistance by a wide margin in developing markets such as Saudi Arabia, India, China, Kenya, Nigeria and Thailand.
"When it comes to AI regulation, the public's response is pretty clear: 'What regulation?'," said Edelman global technology chair Justin Westcott. "There's a clear and urgent call for regulators to meet the public's expectations head on."
Transportation

Waymo Launches Driverless Rides For Employees In Austin (techcrunch.com) 14

Waymo announced that it will begin shuttling employees around 43 square miles of Austin, Texas, including the Barton Hills, Riverside, East Austin and Hyde Park neighborhoods, as well as downtown Austin. As TechCrunch notes, it's "a crucial step before the company opens the program up to the public." From the report: The step forward comes just a few days after Waymo won the ability to start charging for rides in expanded territory across both Los Angeles and the San Francisco Bay Area. Waymo didn't offer a timeline for when it plans to start offering autonomous rides to the citizens of Austin. When it does, it will become the fourth city where the company's robotaxis are officially in operation, following LA, SF and Phoenix.
Security

Fidelity Customers' Financial Info Feared Stolen In Suspected Ransomware Attack (theregister.com) 22

An anonymous reader quotes a report from The Register: Criminals have probably stolen nearly 30,000 Fidelity Investments Life Insurance customers' personal and financial information -- including bank account and routing numbers, credit card numbers and security or access codes -- after breaking into Infosys' IT systems in the fall. According to Fidelity, in documents filed with the Maine attorney general's office, miscreants "likely acquired" information about 28,268 people's life insurance policies after infiltrating Infosys.

"At this point, [Infosys] are unable to determine with certainty what personal information was accessed as a result of this incident," the insurer noted in a letter [PDF] sent to customers. However, the US-headquartered firm says it "believes" the data included: names, Social Security numbers, states of residence, bank accounts and routing numbers, or credit/debit card numbers in combination with access code, password, and PIN for the account, and dates of birth. In other words: Potentially everything needed to drain a ton of people's bank accounts, pull off any number of identity theft-related scams -- or at least go on a massive online shopping spree.

LockBit claimed to be behind the Infosys intrusion in November, shortly after the Indian tech services titan disclosed the "cybersecurity incident" affecting its US subsidiary, Infosys McCamish Systems aka IMS. It reported that the intrusion shuttered some of its applications and IT systems [PDF]. This was before law enforcement shut down at least some of LockBit's infrastructure in December, although that's never a guarantee that the gang will slink off into obscurity -- as we're already seen.
"Since learning of this event, we have been engaged with IMS to understand IMS's actions to investigate and contain the event, implement remedial measures, and safely restore its services," Fidelity assured its customers. "In addition, we remain engaged with IMS as they continue their investigation of this incident and its impact on the data they maintain."
AI

JPMorgan's AI-Aided Cashflow Model Can Cut Manual Work by 90% (bloomberg.com) 29

JPMorgan helped some of its corporate customers slash manual work by almost 90% (alternative source) with its cashflow management tool that runs on AI, bringing the largest US bank one step closer to charging for this service. From a report: "We are going to keep investing into this solution because we see that we're starting to really crack this workflow," said Tony Wimmer, head of data and analytics at JPMorgan's wholesale payments unit, in an interview. Since launching about a year ago, his firm now has about 2,500 clients using the product, he said.

The tool, which allows corporate treasuries to analyse and forecast cash flows, has seen "tremendous" interest from its clients who currently use it for free, Wimmer said. His firm is considering charging its customers in the future to use the solution, dubbed Cash Flow Intelligence. The world's biggest banks have been stepping up their use of artificial intelligence with the aim of lifting productivity and reducing costs. JPMorgan's Chief Executive Officer Jamie Dimon has said the technology could eventually allow employers to shrink the workweek to just 3.5 days. JPMorgan set a target of $1 billion in "business value" generated by AI in 2023, and the firm increased that goal to $1.5 billion at its investor day in May.

Earth

Satellite To 'Name and Shame' Worst Oil and Gas Methane Polluters (theguardian.com) 53

A washing-machine-sized satellite is to "name and shame" the worst methane polluters in the oil and gas industry. From a report: MethaneSat will provide the first near-comprehensive global view of leaks of the potent greenhouse gas from the oil and gas sector, and all of the data will be made public. It will provide high-resolution data over wider areas than existing satellites. Methane, also called natural gas, is responsible for 30% of the global heating driving the climate crisis. Leaks from the fossil fuel industry are a major source of human-caused emissions and stemming these is the fastest single way to curb temperature rises.

MethaneSat was developed by the Environmental Defense Fund, a US NGO, in partnership with the New Zealand Space Agency and cost $88m to build and launch. Earlier EDF measurements from planes show methane emissions were 60% higher than calculated estimates published by US authorities and elsewhere. More than 150 countries have signed a global methane pledge to cut their emissions of the gas by 30% from 2020 levels by 2030. Some oil and gas companies have made similar pledges, and new regulations to limit methane leaks are being worked on in the US, EU, Japan and South Korea.

The EDF's senior vice-president, Mark Brownstein, said: "MethaneSat is a tool for accountability . I'm sure many people think this could be used to name and shame companies who are poor emissions performers, and that's true. But [it] can [also] help document progress that leading companies are making in reducing their emissions." The oil and gas industry knows how to stop leaks and the cost of doing so is usually very modest, said Steven Hamburg, the EDF's chief scientist and MethaneSat project leader: "Some call it low hanging fruit. I like to call it fruit lying on the ground."

Facebook

Meta Abandons Hacking Victims, Draining Law Enforcement Resources, Officials Say (wired.com) 58

41 state attorneys general penned a letter to Meta's top attorney on Wednesday saying complaints are skyrocketing across the United States about Facebook and Instagram user accounts being stolen, and declaring "immediate action" necessary to mitigate the rolling threat. Wired: The coalition of top law enforcement officials, spearheaded by New York attorney general Letitia James, says the "dramatic and persistent spike" in complaints concerning account takeovers amounts to a "substantial drain" on governmental resources, as many stolen accounts are also tied to financial crimes -- some of which allegedly profits Meta directly.

"We have received a number of complaints of threat actors fraudulently charging thousands of dollars to stored credit cards," says the letter addressed to Meta's chief legal officer, Jennifer Newstead. "Furthermore, we have received reports of threat actors buying advertisements to run on Meta." "We refuse to operate as the customer service representatives of your company," the officials add. "Proper investment in response and mitigation is mandatory."


Apple

Apple Terminated Epic's Developer Account (epicgames.com) 197

Epic Games, in a blog post: We recently announced that Apple approved our Epic Games Sweden AB developer account. We intended to use that account to bring the Epic Games Store and Fortnite to iOS devices in Europe thanks to the Digital Markets Act (DMA). To our surprise, Apple has terminated that account and now we cannot develop the Epic Games Store for iOS. This is a serious violation of the DMA and shows Apple has no intention of allowing true competition on iOS devices.

The DMA requires Apple to allow third-party app stores, like the Epic Games Store. Article 6(4) of the DMA says: "The gatekeeper shall allow and technically enable the installation and effective use of third-party software applications or software application stores using, or interoperating with, its operating system and allow those software applications or software application stores to be accessed by means other than the relevant core platform services of that gatekeeper."

In terminating Epic's developer account, Apple is taking out one of the largest potential competitors to the Apple App Store. They are undermining our ability to be a viable competitor and they are showing other developers what happens when you try to compete with Apple or are critical of their unfair practices. If Apple maintains its power to kick a third party marketplace off iOS at its sole discretion, no reasonable developer would be willing to utilize a third party app store, because they could be permanently separated from their audience at any time.
Apple said one of the reasons it terminated Epic's developer account only a few weeks after approving it was because the Fortnite-maker publicly criticized its proposed DMA compliance plan, Epic said.
Games

Warner Bros. Discusses 'Volatile' AAA Console Games, Will Lean Into Free-To-Play And Mobile (gamespot.com) 47

During a recent Morgan Stanley conference, Warner Bros. Discovery gaming boss J.B. Perrette discussed some of the company's strategy for gaming going forward, and it includes more live-service, mobile, and free-to-play games. From a report: He said, "We're doubling down on games as an area where we think there is a lot more growth opportunity that we can tap into with the IP that we have and some of the capabilities we have on the studio where we're uniquely positioned as both a publisher and a developer of games."

Perrette said WBD's recent gaming output has focused on AAA games for console, and that's great when a game like Hogwarts Legacy sells 22 million copies and becomes the best-selling game of the year, but this kind of success is never guaranteed in what Perrette said was a "volatile" market. He pointed out that one of WBD's latest big games, Suicide Squad: Kill the Justice League, was a disappointment for the company.

So the plan going forward, he said, is to help reduce volatility by focusing on core franchises and bringing at least some of them to the mobile and free-to-play space, as well as continuing to invest in live-service games that people play--and spend money on--over a long period of time. This will help WBD generate more consistent revenue, he said, going on to tease that WBD had some new mobile free-to-play games coming this year. Also worth noting is that just because WBD may push into new places, that doesn't necessarily mean it will stop making big single-player AAA games.

Technology

Spain Tells Sam Altman, Worldcoin To Shut Down Its Eyeball-Scanning Orbs (arstechnica.com) 19

Spain has moved to block Sam Altman's cryptocurrency project Worldcoin, the latest blow to a venture that has raised controversy in multiple countries by collecting customers' personal data using an eyeball-scanning "orb." From a report: The AEPD, Spain's data protection regulator, has demanded that Worldcoin immediately ceases collecting personal information in the country via the scans and that it stops using data it has already gathered. The regulator announced on Wednesday that it had taken the "precautionary measure" at the start of the week and had given Worldcoin 72 hours to demonstrate its compliance with the order.

Worldcoin, co-founded by Altman in 2019, has been offering tokens of its own cryptocurrency to people around the world, in return for their consent to have their eyes scanned by an orb. The scans are used as a form of identification as it seeks to create a reliable mechanism to distinguish between humans and machines as artificial intelligence becomes more advanced.

IOS

Alternative iOS App Stores Won't Work (For Long) Outside of the EU 51

Alternative iOS app stores won't work (for long) outside of the EU. From a report: With iOS 17.4, iPhone users in the EU can now access third-party app marketplaces -- pending availability which is expected any day -- but extended overseas travel could change that, according to Apple.
Businesses

Airlines Are Coming for Your Carry-Ons 277

Carriers have gotten stricter about how many items you can take on board, no matter how small they are. From a report: Fanny packs. Cross-body bags. Shopping bags. Pillows and blankets. The Southwest Airlines gate agent rattled off so many items that counted toward the two carry-on bag limit on my flight to Baltimore, I thought it might be a playful jab at Spirit and Frontier and their rigid carry-on policing to collect more fees. But this was no joke. Southwest quietly began cracking down on carry-on bags on Feb. 22, ahead of the spring and summer travel rush, advising gate agents of the changes in a memo. This crackdown isn't about bag size. It is about how many bags you have.

Southwest isn't alone in putting passengers' personal items in its crosshairs as a way to save precious bin space and speed up boarding. Delta and United agents have also recently asked me to stuff my small Lululemon bag in my backpack. One American Airlines frequent flier told me he watched gate agents in Sacramento, Calif., and Dallas list a litany of items that count as a personal item on weekend flights to Nashville, Tenn., last month. Carting all your stuff to the gate can save you time and often saves money, especially with some airlines' new, higher checked-baggage fees. Delta joined the club on Tuesday, announcing prices of $35 for your first bag and $45 for your second. But testing airlines' carry-on limits is now more likely to backfire, and lose you precious time as airlines make you consolidate items or check a bag at the gate.
Microsoft

Microsoft Engineer Warns Company's AI Tool Creates Violent, Sexual Images, Ignores Copyrights (cnbc.com) 75

An anonymous reader shares a report: On a late night in December, Shane Jones, an AI engineer at Microsoft, felt sickened by the images popping up on his computer. Jones was noodling with Copilot Designer, the AI image generator that Microsoft debuted in March 2023, powered by OpenAI's technology. Like with OpenAI's DALL-E, users enter text prompts to create pictures. Creativity is encouraged to run wild. Since the month prior, Jones had been actively testing the product for vulnerabilities, a practice known as red-teaming. In that time, he saw the tool generate images that ran far afoul of Microsoft's oft-cited responsible AI principles.

The AI service has depicted demons and monsters alongside terminology related to abortion rights, teenagers with assault rifles, sexualized images of women in violent tableaus, and underage drinking and drug use. All of those scenes, generated in the past three months, have been recreated by CNBC this week using the Copilot tool, which was originally called Bing Image Creator. "It was an eye-opening moment," Jones, who continues to test the image generator, told CNBC in an interview. "It's when I first realized, wow this is really not a safe model."

Jones has worked at Microsoft for six years and is currently a principal software engineering manager at corporate headquarters in Redmond, Washington. He said he doesn't work on Copilot in a professional capacity. Rather, as a red teamer, Jones is among an army of employees and outsiders who, in their free time, choose to test the company's AI technology and see where problems may be surfacing. Jones was so alarmed by his experience that he started internally reporting his findings in December. While the company acknowledged his concerns, it was unwilling to take the product off the market. Jones said Microsoft referred him to OpenAI and, when he didn't hear back from the company, he posted an open letter on LinkedIn asking the startup's board to take down DALL-E 3 (the latest version of the AI model) for an investigation.

United States

How Much Energy Will New Semiconductor Factories Burn Through in the US? (theverge.com) 41

A new report warns that a boom in computer chip manufacturing in the US could fuel demand for dirty energy, despite companies' environmental claims. The solution for manufacturers, surprisingly, might be to act more like other big tech companies chasing climate goals. From a report: New semiconductor factories being built in the US by four of the biggest manufacturers -- Intel, TSMC, Samsung, and Micron -- could use more than twice as much electricity as the city of Seattle once they're operational. These companies claim to run on renewable energy, but according to an analysis by nonprofit Stand.earth, that's not entirely true. Semiconductors happen to make up a big chunk of a device's carbon footprint. And unless companies turn to clean energy, they could wind up driving up greenhouse gas emissions as domestic chip manufacturing makes a comeback.

The CHIPS and Science Act, which passed in 2022, set aside $52.7 billion in funding for domestic chip manufacturing. Now, the four companies scrutinized in the report have plans to build megafactories in Arizona, Ohio, Oregon, Idaho, Texas, and New York. Each of those megafactories alone could use as much electricity as a medium-sized town, according to the report. Cumulatively, nine facilities could eventually add 2.1 gigawatts in new electricity demand. "We're not slowing down on any of our sustainability commitments, even with our recently announced investments," Intel said in an email.

Security

BlackCat Ransomware Group Implodes After Apparent $22M Payment By Change Healthcare (krebsonsecurity.com) 54

An anonymous reader quotes a report from Krebs on Security: There are indications that U.S. healthcare giant Change Healthcare has made a $22 million extortion payment to the infamous BlackCat ransomware group (a.k.a. "ALPHV") as the company struggles to bring services back online amid a cyberattack that has disrupted prescription drug services nationwide for weeks. However, the cybercriminal who claims to have given BlackCat access to Change's network says the crime gang cheated them out of their share of the ransom, and that they still have the sensitive data Change reportedly paid the group to destroy. Meanwhile, the affiliate's disclosure appears to have prompted BlackCat to cease operations entirely. [...]

The affiliate claimed BlackCat/ALPHV took the $22 million payment but never paid him his percentage of the ransom. BlackCat is known as a "ransomware-as-service" collective, meaning they rely on freelancers or affiliates to infect new networks with their ransomware. And those affiliates in turn earn commissions ranging from 60 to 90 percent of any ransom amount paid. "But after receiving the payment ALPHV team decide to suspend our account and keep lying and delaying when we contacted ALPHV admin," the affiliate "Notchy" wrote. "Sadly for Change Healthcare, their data [is] still with us." [...] On the bright side, Notchy's complaint seems to have been the final nail in the coffin for the BlackCat ransomware group, which was infiltrated by the FBI and foreign law enforcement partners in late December 2023. As part of that action, the government seized the BlackCat website and released a decryption tool to help victims recover their systems. BlackCat responded by re-forming, and increasing affiliate commissions to as much as 90 percent. The ransomware group also declared it was formally removing any restrictions or discouragement against targeting hospitals and healthcare providers. However, instead of responding that they would compensate and placate Notchy, a representative for BlackCat said today the group was shutting down and that it had already found a buyer for its ransomware source code. [...] BlackCat's website now features a seizure notice from the FBI, but several researchers noted that this image seems to have been merely cut and pasted from the notice the FBI left in its December raid of BlackCat's network.

Fabian Wosar, head of ransomware research at the security firm Emsisoft, said it appears BlackCat leaders are trying to pull an "exit scam" on affiliates by withholding many ransomware payment commissions at once and shutting down the service. "ALPHV/BlackCat did not get seized," Wosar wrote on Twitter/X today. "They are exit scamming their affiliates. It is blatantly obvious when you check the source code of their new takedown notice." Dmitry Smilyanets, a researcher for the security firm Recorded Future, said BlackCat's exit scam was especially dangerous because the affiliate still has all the stolen data, and could still demand additional payment or leak the information on his own. "The affiliates still have this data, and they're mad they didn't receive this money, Smilyanets told Wired.com. "It's a good lesson for everyone. You cannot trust criminals; their word is worth nothing."

Slashdot Top Deals