Microsoft Antitrust Violations, Bad Behaviour, and Windows Incidents/Breaches (TCO)
-
India Times ☛ Mistral AI: Microsoft's deal with Mistral AI faces EU scrutiny
Antitrust authorities are already looking at Microsoft's partnership with ChatGPT-maker OpenAI, with the European Commission earlier warning the companies' relationship could be in breach of EU competition rules.
-
The Register UK ☛ EU probes Microsoft's €15M stake in AI startup Mistral
The European Commission is investigating Microsoft's €15 million ($16.3 million) investment in French startup Mistral, which came just after the latter released a large language model to compete with OpenAI's ChatGPT.
-
Reuters ☛ Exclusive: Surveillance Giant Google steps up Abusive Monopolist Microsoft criticism, warns of rival’s monopoly in cloud
Alphabet’s Surveillance Giant Google Cloud on Monday ramped up its criticism of Microsoft’s clown computing practices, saying its rival is seeking a monopoly that would harm the development of emerging technologies...
-
Reuters ☛ EU probes Microsoft's security software practices
Companies over the years have complained about Microsoft's bundling services and its cloud-computing practices, which European regulators have investigated. Microsoft has said it has worked to address rivals' concerns.
-
Windows TCO
-
Cyble Inc ☛ Law Enforcement Vs. LockBit 4.0: The Battle Heats Up
LockBit 4.0 has made a surprising return, defying expectations following a recent crackdown by law enforcement that severely hampered their operations. Despite facing significant setbacks, the hacker collective has quickly bounced back, demonstrating their persistence in pursuing criminal activities.
-
The Register UK ☛ Cybercriminals follow the money to hit manufacturing sector
Operational technology security firm Dragos, in its 2023 year-in-review report [PDF], found 70 percent of all industrial org ransomware infections hit manufacturing companies.
Specifically: 638 entities across 33 unique manufacturing subsectors fell victim to ransomware last year.
-
Scoop News Group ☛ LockBit claims a comeback less than a week after major disruption
A website associated with the LockBit ransomware operation appeared online Saturday less than a week after a law enforcement operation disrupted dozens of servers associated with the group, underscoring the whack-a-mole nature of combatting high-profile ransomware operators.
-
Cyble Inc ☛ Akira Ransomware Claims Swedish Municipality Data Breach
The Akira ransomware group has set its sights on yet another target: the municipality of Bjuv in Skåne County, South Sweden. The notorious hacker group, known for its brazen cyberattacks against Swedish entities, has issued a warning on the dark web, threatening to leak nearly 200GB of stolen data from Bjuv Municipality’s systems.
The ransomware group’s message, posted on the dark web, outlines the nature of the stolen data, including confidential documents, contracts, agreements, and personal HR files.
-
The Local SE ☛ Stockholm in crisis mode after [cracker] attack on major hospital
Region Stockholm on Tuesday evening activated what’s known in Swedish as stabsläge, the lowest level on a three-point scale of heightened preparedness used in healthcare services.
It’s an official term which generally means that a specially designated management group within the healthcare services stays informed about the situation and how it develops, and acts accordingly.
-
Bruce Schneier ☛ A Cyber Insurance Backstop
In the first week of January, the pharmaceutical giant Merck quietly settled its years-long lawsuit over whether or not its property and casualty insurers would cover a $700 million claim filed after the devastating NotPetya cyberattack in 2017. The malware ultimately infected more than 40,000 of Merck’s computers, which significantly disrupted the company’s drug and vaccine production. After Merck filed its $700 million claim, the pharmaceutical giant’s insurers argued that they were not required to cover the malware’s damage because the cyberattack was widely attributed to the Russian government and therefore was excluded from standard property and casualty insurance coverage as a “hostile or warlike act.”
-
Wired ☛ Change Healthcare Ransomware Attack: BlackCat Hackers Quickly Returned After FBI Bust
Two months and one week later, however, those hackers don't appear particularly “disrupted.” For the last seven days and counting, BlackCat has held hostage the medical firm Change Healthcare, crippling its software in hospitals and pharmacies across the United States, leading to delays in drug prescriptions for an untold number of patients.
The ongoing outage at Change Healthcare, first reported to be a BlackCat attack by Reuters, represents a particularly grim incident in the ransomware epidemic not just due to its severity, its length, and the potential toll on victims' health. Ransomware-tracking analysts say it also illustrates how even law enforcement's wins against ransomware groups appear to be increasingly short-lived, as the hackers that law enforcement target in carefully coordinated busts simply rebuild and restart their attacks with impunity.
-
TechSpot ☛ Microsoft breaks users' PCs again with latest Windows 11 update | TechSpot
Microsoft dropped an update (KB5034765) for Windows 11 on February 13. The patch includes non-security improvements for Windows 11 22H2 and 23H2.
-