Edge – Occurative https://blog.occurative.com Robert Hollingshead's Blog Tue, 09 Jan 2024 19:25:45 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.3 https://i0.wp.com/blog.occurative.com/wp-content/uploads/2023/11/cropped-dd9899d2-8d88-4866-b6ea-503bdd099be8.png?fit=32%2C32&ssl=1 Edge – Occurative https://blog.occurative.com 32 32 226310737 Daily Commentary for 1/9/2024 https://blog.occurative.com/2024/01/09/daily-commentary-for-1-9-2024/ Tue, 09 Jan 2024 19:25:45 +0000 https://blog.occurative.com/?p=131 I’m catching up on my backlog of interesting links.

https://xkcd.com/2876/

Why Not Use All Three Browsers At Once?

Because I’m a masochist I’m literally using FIrefox, Chrome, and Edge (also Chrome) for various tasks. I have intentionally left ad filtering off for both Chrome and Edge and oh boy is this gonna be fun!

Microsoft® is modifying your keyboard. Can you guess what they’re doing?

Microsoft® is adding a new key to PC keyboards for the first time since 1994 – Ars Technica

Microsoft® is adding a key for Copilot®. I think I’m going to stick with what I have and maybe just continue using Linux?The Windows® key was okay I guess, but adding a new “Copilot® key” just tells me they’re going to force Copilot® on everyone.

Security Is Everyone’s Responsibility

23andMe: “Negligent” Users at Fault for Breach of 6.9M Records (darkreading.com)

I can understand where 23andMe’s lawyers are coming from. Their bias is to their client (or employer). I’m not saying that the company’s response to the class action lawsuit against them is right. In fact I think it’s utterly typical “corporate personhood” BS. At least they said something this time and didn’t just “stay silent” against the naysayers.

I also feel that the thing highlighted below in bold proves how far we in the cybersecurity sector have yet to go.

“Everyone should know better than to use an unhygienic credential,” says Steve Moore, vice president and chief security strategist at Exabeam. “But at the same time, the organization that provides the service ought to have capabilities to limit the risk of that.”

23andMe: “Negligent” Users at Fault for Breach of 6.9M Records (darkreading.com)

Everyone SHOULD know better. Everyone should know that the best time to deal with a security breach of your account is before it even happens. Not just “assume breach” but actually prevent the breach in the first place by using multifactor, considering hardware tokens, biometrics, passkeys, etc. Just keeping your stuff up to date is only part of the picture, you MUST remain vigilant. Not a paranoid type of vigilant that Hollywood and the news media, and even some cybersecurity companies LOVE to take advantage of (just look at the whole “juice jacking” hype). Just basic things like not re-using passwords, and using long passphrases (with spaces) goes a long way.

And we should be doing this every day when we have conversations with people. We should be educating people and also following our own best practices to boot.

Facebook introduces another way to track you – Link History | Malwarebytes

You don’t say!

No really. I’m shocked. Shocked I tell you. Go to the article for instructions on how to control this.

ChatGPT bombs test on diagnosing kids’ medical cases with 83% error rate – Ars Technica

I do have some concern that people could be using ChatGPT for life advice though. It shouldn’t just be concern that people might be out of a job that drives this research. The amount of harm that could already be happening even with guardrails in place is something that should give everyone pause.

Awesome AD Alert!

DO NOT STICK THINGS INTO ELECTRICAL OUTLETS!

ONE SIMPLE TRICK FOR STAYING ALIVE: DO NOT STICK THINGS INTO ELECTRICAL OUTLETS!

I REPEAT! DO NOT STICK THINGS INTO ELECTRICAL OUTLETS!

Is this a war game or an erotic dating sim?

I think its a little from column A, and a little from column B.

TTFN!

]]>
131
Daily Commentary for 1/3/2024 https://blog.occurative.com/2024/01/03/daily-commentary-for-1-3-2024/ Wed, 03 Jan 2024 20:53:49 +0000 https://blog.occurative.com/?p=126 Happy New Year!

Google Groups is ending support for Usenet to combat spam – BleepingComputer

I signed up for a free Usenet service a while back with the intention of accessing it with Mozilla Thunderbird and see if newsgroups were still useful as a communications medium. After an hour of viewing what has become of Usenet, at least the alt newsgroups, I can very much understand why Google Groups made this decision (strangely enough I thought they stopped supporting Usenet a long time ago but I digress).

Usenet has many of the same problems that email does, with the added bonus of being even more distributed in a “one to many” way of message flow, by design if you think of it as a forum (it is). Usenet’s cracks are too big to patch and smell of rotten spam. There’s better ways to have discussions on the internet now anyway and I just don’t think there’s reason to go back unless everyone wants to content with an overhauled system when they might as well use something like the Fediverse (Mastodon, Firefish, etc).

Usenet was a springboard in the early Internet, but like Gopher, FTP, etc, we’ve evolved passed it.

AI is capable of running entire companies call center scams now.

Now if only they could only just learn how to properly “human” their necks, ear-rings, glasses, shirt collars, clothing dimensions, etc, that’d be great.

The source of the image above is here, and yes this is a fax/call center scam site: https://webenvy.io/?page_id=2808

Remember when Mozilla made a web browser? – jwz

I see a possible future where our interaction with data on the internet is through language models exclusively. You will have no choice because your browser will require it and all the open source browsers with poor market share will also not work very well with the new web standards. “WebAI” (let’s just call it that) is on the horizon and right now its looking outright dystopian.

Mozilla pivoting to AI and possibly ditching Firefox? Firefox already has usable forks but what does that really mean for the future whenever everyone is using Chrome (Google) and Edge (Microsoft), content and ad delivery systems with baked in tracking and AI disguised as web browsers?

I think the answer is be aware of this and keep pushing for open source that isn’t tied to a major corporate name.

]]>
126
Daily Commentary For 11/29/2023 https://blog.occurative.com/2023/11/30/daily-commentary-for-11-29-2023/ Thu, 30 Nov 2023 00:51:53 +0000 https://blog.occurative.com/?p=66 Even if no one reads my daily commentary I’m going to keep at this. It’s fun. 😁

Chrome/Chromium Emergency Patch

Another day, another emergency patch for the most popular browser family. As of this 10:30 AM Central time I can’t tell if Microsoft Edge is involved.

Google Chrome emergency update fixes 6th zero-day exploited in 2023 – Bleeping Computer

Microsoft’s stable channel release notes very briefly had a November 28th update saying they’re aware of the vulnerability but now that blurb was removed.

File Under Reasons Why Rebooting Fixes Things/And I Miss Windows 2000

This is more true with Windows I think. If you make a major config change and something doesn’t work, give it a reboot. At least you don’t have to restart after changing an IP address like the bad old days of Windows 2000, though I think Windows 2000 was a damn fine operating system.

Sometimes I look back to Windows 2000 and miss the simplicity of an operating system that was an operating system and not a consumer journey experience platform, thing, like what we have now.

… So anyway I switched to linux…..

NASA Computers Were Hardcore

https://history.nasa.gov/computers/contents.html

Good old web page on NASA’s history firing off odd computers into the great unknown. My favorite is the Voyager computers because they’re still kicking to this day.

This is a picture of one of the Voyager’s computer modules. The entire thing was cutting edge for the time, and its architecture not entirely proven.

The second hardware modification to Voyager’s data computer led to a first in spaceflight computing: volatile memory. After the first round of prototype programs, an intermediate hardware design evolved using CMOS ICs51. This type of circuit is very low powered, fast, and can tolerate a wide range of voltages, making it excellent for space use. Early in the 1970s, CMOS was still relatively new, so it was with some risk that JPL chose the circuits. To go along with the new CMOS processor, the data computer group fought for CMOS memories as well. Trying to drive a slow plated-wire memory with fast CMOS circuits would have negated the attempt to speed up the computer. However, CMOS memories are volatile, in that if power is cut off, the data stored in them disappear. The designers of previous manned and unmanned spacecraft avoided volatile memories, fearing that power transients would destroy the memories at critical mission times. Voyager management had to be convinced that the risk was acceptable.

https://history.nasa.gov/computers/Ch6-2.html

But it turned out to be a good risk, and they still get the occasional patch:

NASA’s Voyager Team Focuses on Software Patch, Thrusters – nasa.gov

Already Feeling Nostalgic for DEF CON 31.

After only attending DEF CON online during the covid lockdown, DEF CON 31 was my first time being there in person. The thing I enjoyed most was walking around with some SAO boards I built myself. This adapter is already obsolete but I wonder if DEF CON might bring the modular approach back again next year? Here’s hoping.

TTFN!

]]>
66