NAI – Occurative https://blog.occurative.com Robert Hollingshead's Blog Wed, 17 Apr 2024 23:05:54 +0000 en-US hourly 1 https://wordpress.org/?v=6.5.3 https://i0.wp.com/blog.occurative.com/wp-content/uploads/2023/11/cropped-dd9899d2-8d88-4866-b6ea-503bdd099be8.png?fit=32%2C32&ssl=1 NAI – Occurative https://blog.occurative.com 32 32 226310737 7 Waymo robotaxis block traffic to San Francisco freeway on-ramp | TechCrunch https://blog.occurative.com/2024/04/17/7-waymo-robotaxis-block-traffic-to-san-francisco-freeway-on-ramp-techcrunch/ Wed, 17 Apr 2024 23:05:54 +0000 https://blog.occurative.com/?p=192 This is how the robot uprising starts…

Waymo can operate on San Francisco freeways without a human driver, but the company is still only testing on freeways with a human driver in the front seat.

Source: 7 Waymo robotaxis block traffic to San Francisco freeway on-ramp | TechCrunch

]]>
192
Daily Commentary for 1/9/2024 https://blog.occurative.com/2024/01/09/daily-commentary-for-1-9-2024/ Tue, 09 Jan 2024 19:25:45 +0000 https://blog.occurative.com/?p=131 I’m catching up on my backlog of interesting links.

https://xkcd.com/2876/

Why Not Use All Three Browsers At Once?

Because I’m a masochist I’m literally using FIrefox, Chrome, and Edge (also Chrome) for various tasks. I have intentionally left ad filtering off for both Chrome and Edge and oh boy is this gonna be fun!

Microsoft® is modifying your keyboard. Can you guess what they’re doing?

Microsoft® is adding a new key to PC keyboards for the first time since 1994 – Ars Technica

Microsoft® is adding a key for Copilot®. I think I’m going to stick with what I have and maybe just continue using Linux?The Windows® key was okay I guess, but adding a new “Copilot® key” just tells me they’re going to force Copilot® on everyone.

Security Is Everyone’s Responsibility

23andMe: “Negligent” Users at Fault for Breach of 6.9M Records (darkreading.com)

I can understand where 23andMe’s lawyers are coming from. Their bias is to their client (or employer). I’m not saying that the company’s response to the class action lawsuit against them is right. In fact I think it’s utterly typical “corporate personhood” BS. At least they said something this time and didn’t just “stay silent” against the naysayers.

I also feel that the thing highlighted below in bold proves how far we in the cybersecurity sector have yet to go.

“Everyone should know better than to use an unhygienic credential,” says Steve Moore, vice president and chief security strategist at Exabeam. “But at the same time, the organization that provides the service ought to have capabilities to limit the risk of that.”

23andMe: “Negligent” Users at Fault for Breach of 6.9M Records (darkreading.com)

Everyone SHOULD know better. Everyone should know that the best time to deal with a security breach of your account is before it even happens. Not just “assume breach” but actually prevent the breach in the first place by using multifactor, considering hardware tokens, biometrics, passkeys, etc. Just keeping your stuff up to date is only part of the picture, you MUST remain vigilant. Not a paranoid type of vigilant that Hollywood and the news media, and even some cybersecurity companies LOVE to take advantage of (just look at the whole “juice jacking” hype). Just basic things like not re-using passwords, and using long passphrases (with spaces) goes a long way.

And we should be doing this every day when we have conversations with people. We should be educating people and also following our own best practices to boot.

Facebook introduces another way to track you – Link History | Malwarebytes

You don’t say!

No really. I’m shocked. Shocked I tell you. Go to the article for instructions on how to control this.

ChatGPT bombs test on diagnosing kids’ medical cases with 83% error rate – Ars Technica

I do have some concern that people could be using ChatGPT for life advice though. It shouldn’t just be concern that people might be out of a job that drives this research. The amount of harm that could already be happening even with guardrails in place is something that should give everyone pause.

Awesome AD Alert!

DO NOT STICK THINGS INTO ELECTRICAL OUTLETS!

ONE SIMPLE TRICK FOR STAYING ALIVE: DO NOT STICK THINGS INTO ELECTRICAL OUTLETS!

I REPEAT! DO NOT STICK THINGS INTO ELECTRICAL OUTLETS!

Is this a war game or an erotic dating sim?

I think its a little from column A, and a little from column B.

TTFN!

]]>
131
Daily Commentary for 1/3/2024 https://blog.occurative.com/2024/01/03/daily-commentary-for-1-3-2024/ Wed, 03 Jan 2024 20:53:49 +0000 https://blog.occurative.com/?p=126 Happy New Year!

Google Groups is ending support for Usenet to combat spam – BleepingComputer

I signed up for a free Usenet service a while back with the intention of accessing it with Mozilla Thunderbird and see if newsgroups were still useful as a communications medium. After an hour of viewing what has become of Usenet, at least the alt newsgroups, I can very much understand why Google Groups made this decision (strangely enough I thought they stopped supporting Usenet a long time ago but I digress).

Usenet has many of the same problems that email does, with the added bonus of being even more distributed in a “one to many” way of message flow, by design if you think of it as a forum (it is). Usenet’s cracks are too big to patch and smell of rotten spam. There’s better ways to have discussions on the internet now anyway and I just don’t think there’s reason to go back unless everyone wants to content with an overhauled system when they might as well use something like the Fediverse (Mastodon, Firefish, etc).

Usenet was a springboard in the early Internet, but like Gopher, FTP, etc, we’ve evolved passed it.

AI is capable of running entire companies call center scams now.

Now if only they could only just learn how to properly “human” their necks, ear-rings, glasses, shirt collars, clothing dimensions, etc, that’d be great.

The source of the image above is here, and yes this is a fax/call center scam site: https://webenvy.io/?page_id=2808

Remember when Mozilla made a web browser? – jwz

I see a possible future where our interaction with data on the internet is through language models exclusively. You will have no choice because your browser will require it and all the open source browsers with poor market share will also not work very well with the new web standards. “WebAI” (let’s just call it that) is on the horizon and right now its looking outright dystopian.

Mozilla pivoting to AI and possibly ditching Firefox? Firefox already has usable forks but what does that really mean for the future whenever everyone is using Chrome (Google) and Edge (Microsoft), content and ad delivery systems with baked in tracking and AI disguised as web browsers?

I think the answer is be aware of this and keep pushing for open source that isn’t tied to a major corporate name.

]]>
126
Cisco Says AI Will Be Its Own SKU (“GASP!!!”) https://blog.occurative.com/2023/12/11/cisco-says-ai-will-be-its-own-sku-gasp/ Mon, 11 Dec 2023 18:40:19 +0000 https://blog.occurative.com/?p=105 News that surprises no one…

Cisco intros AI to find firewall flaws, but it’ll cost you – The Register

No really. I’m totally shocked Cisco will put a SKU on an AI product.

In their ongoing effort to put as many price tags as possible on every single thing they sell, Cisco decided to Cisco their wording in the only way Cisco knows how.

There’s an ongoing trend in cybersecurity where the vendors are vowing to integrate narrow AI into all their products. The problem with this, I feel as a person who is in no way an AI expert, is that NAI (Narrow AI) can nominally train on a concept but has no way to train on context. I believe contextualization requires general AI.

Now I am a cybersecurity professional and I feel that I’m in some degree an expert at certain intricacies in the field, and I understand in my daily work that context is everything. Yes NAI will be a great tool but it shouldn’t be a trusted authority. I do think using NAI to find a flaw in a firewall config is a great idea, but it absolutely should not be depended upon 100%. If the NAI says “everything is great, your firewall is fine…”

And you trust it without going in and doing your own verification, well, here’s a thumbs up for you.

U R GONNA GET PWNED BRO!

TTFN!

]]>
105
Commentary for 11/28/2023 https://blog.occurative.com/2023/11/28/commentary-for-11-28-2023/ Tue, 28 Nov 2023 22:03:45 +0000 https://blog.occurative.com/?p=10 I’m trying something new with my blog after changing its location and name, and taking into account commentary by close friends and family who think I should do something with my writing ability. So I will be doing a daily commentary where I just keep a new post open, adding to it as I go along. Here’s the inaugural post. Enjoy!

Microsoft paid billions for an idiot AI, a prime example.

I don’t think AI is a good descriptor for this. We probably need to start adding N to AI and just call it for what it is NAI (Narrow AI), pronounced “Nay” 🤣

https://wetdry.world/@keat/111479034674203372

This is my favorite image from the linked post above.

A man who lacks ethics trying to “help women out” is still a man who lacks ethics.

I don’t know, maybe this could be called the “tech bro” approach to what they think is “charity,” when in reality it is a fundamental problem with their worldview.

Male Tech Conference Founder Is Behind Popular Woman Coding Influencer Account – 404Media – Free Account Required

At least the tech bro admitted it in this case…..

And then totally blamed everyone else, as tech bros are known to do. Because it OBVIOUSLY couldn’t be his own poor decisions right? All that hard work down the drain.

Tech Conference Collapses After Organizer Admits to Making Fake ‘Auto-Generated’ Female Speaker – 404Media – Free Account Required

Yes…. Yes you were… (The tweet is longer but this snippet is so funny.)

I always like this kind of energy.

iOS 17 NameDrop privacy scare: What you need to know – Bitdefender

Just because law enforcement posted it doesn’t mean the threat is severe enough to warrant ImMeDiAtE AcTiOn to disable a feature. To quote the author:

You also need to confirm your desire to share your details via NameDrop with the other person.

Apple built guardrails/guideposts and several layers of protection into iOS. You have to be proactive to use NameDrop. Someone isn’t just going to walk by you with a suitcase full of hax0r kit and steal your dox unless you disable it. This doesn’t mean that there’s not some vulnerability lurking around in the feature, yet-to-be exploited, but mobile phone security researchers will be taking this apart and reporting anything they find on up to apple to be fixed.

The author concludes this brief FAQ/Article with a nod to the human factor, the wetware vulnerability that’s always requires vigilance on the part of the wetware operator to prevent exploitation. The layers of security and guardrails apple built for your protection are useless if you’re careless with your device…

And if you’ve been careless enough to have left your iPhone unattended and unlocked so a stranger can meddle with it, there’s all kinds of trouble they could cause. Stealing your contact information may be the very least of your worries.

Law enforcement could do so much better than to scaremonger, but it’s part of their “we’re keeping you safe folks!” messaging. I’m reminded of this classic image, re-posted here with absolutely no permission given…

TTFN!

]]>
10