Hashtag Trending Aug.31-Microsoft expresses concerns about UN’s cybercrime treaty; Twitter faces million in fees over unpaid severance; Zuckerberg adds legs to its metaverse avatars

Microsoft raises concerns about the UN Cybercrime Treaty, U.S. data centers nearshoring to Latin America, X, formerly Twitter, faces millions in fees over unpaid severance and Zuckerberg finally adds legs to its Metaverse avatars.

Hashtag Trending on Amazon Alexa Google Podcasts badge - 200 px wide

 

These stories and more as we bring you the top tech news on today’s Hashtag Trending.  

I’m your host James Roy. Happy Thursday!

Microsoft is worried about the brewing UN Cybercrime Treaty and it made its reasons clear in a LinkedIn post.

The company echoed the concerns of a growing chorus of activists that the treaty will become a global surveillance pact that will trample data privacy and human rights.

UN delegates hammered out an updated proposal on Monday in New York City for over two hours.

Human rights and digital privacy advocates want the draft’s wording to be changed significantly to avoid giving governments around the world the green light to persecute activists, journalists and marginalized groups, the usual victims in authoritarian regimes.

Amy Hogan-Burney, associate general counsel for cybersecurity policy at Microsoft, concurred that the treaty should not “provide an avenue for authoritarian states to criminalize online content, introduce new surveillance powers, expand cross-border government access to personal data, or potentially criminalize common security practices because of ambiguity in the text.”

She added that the goal should be to strengthen the fight against cybercrime. 

Specifically, Microsoft is calling on UN members to consider criminalizing only “core cybercrime offences” like illegal hacking and to avoid “expanding the definition of cybercrime.” The company also wants to see provisions in the final treaty that would protect security researchers and limit government access to private data.

The U.S. State Department told The Record last week that its officials are optimistic they’re moving toward a narrower definition of cybercrime.

Source: The Register, Axios

Market research firm, datacenterHawk, has indicated that Latin America will see a boom in data center construction over the next two years as U.S. companies start ‘nearshoring.’ Nearshoring can best be described as offshoring to a relatively close location. For example, the U.S. placing an office in India is offshoring, nearshoring would be in Mexico.

The report noted that there is virtually no room left for anyone looking for co-location in U.S. data centers. And data center construction is further hampered by supply chain shortages.

Latin America has not exactly been a hotbed of data center activity, but that is projected to change. 

Reportedly, the top three hyperscalers -Google, Facebook, and AWS – will each deploy an additional 500 MW (megawatts) by 2031 in key markets, including Mexico, Colombia, and Brazil.

But what are the benefits of nearshoring?

First, data center design can evolve from traditional designs used in the U.S. For instance, Research and Markets notes that telecommunication suppliers are increasingly inclined to adopt modular models in Latin America. Modular data centers are built like Lego blocks, with new capacity brought online with each module. The benefit to that is also energy efficiency, and hence lower operating expenses.

Second, land, power, and water are expected to be cheaper than in the U.S.

Another benefit is that it puts equipment in new markets where American firms might want to expand.

Either way, the move toward nearshoring will be driven by availability. If there is no room in American data centers, then customers will look elsewhere.

However, caveats around inefficient or inadequate infrastructure in those nations, less stable power and supply of water and importantly, data sovereignty issues, are equal points to consider.

Source: Data Center Knowledge

X, formerly known as Twitter, is facing a total of 2,200 arbitration cases from former employees looking to get their severance pay.

Shortly after Elon Musk acquired Twitter late last year, the company underwent a number of rounds of layoffs and thousands of employees were let go. They were promised severance, which Musk is not paying.

These former employees first had to drop a class action lawsuit against the company and resort to legal arbitration as a result of a clause in their contract with the company. The contract required that any disputes be resolved through an arbitration service known as JAMS.

Then they filed another class action lawsuit forcing the company to pay the required fees for the arbitration cases mandated by the company.

JAMS, the arbitration service, charges $2,000 per two-party case. Former employees are only on the hook for $400 of that fee as the company states it’s the maximum amount they need to pay if a company obligated them to go through arbitration as part of their contract.

As a result, for 2,200 arbitration cases, X is looking at paying more than $3.5 million in filing fees alone.

So we get a better understanding why Musk wants to avoid paying those fees. The company is arguing it did not require former employees to go to arbitration.

These arbitration cases, plus related fees, add to the growing number of legal cases in which Musk’s X is currently involved.

Source: Mashable

Hackers are targeting Cisco VPN appliances in credential stuffing and brute-force attacks to breach networks.

These attack methods take advantage of lapses in security defenses such as not enforcing multi-factor authentication. 

Bleeping Computer revealed last week that the Akira ransomware gang was behind the attack. 

Now Rapid7 researchers have provided additional insights about the incidents, revealing that attackers have been directing their efforts towards these devices since March of this year in brute force attacks designed to guess the targets’ login credentials.

Rapid7 also revealed that at least 11 customers were breached in the attacks between March 30 and August 24 and that in most incidents investigated by Rapid7, the malicious actors tried to log into the appliances with usernames spanning common ones.

Rapid7 also said that most of the attacks utilized similar infrastructure, with the threat actors connecting from the same Windows device and using the same IP addresses.

After breaching the VPN appliances, the attackers remotely accessed the victims’ networks using the AnyDesk remote desktop software and compromised other systems using stolen domain credentials.

Source: Bleeping Computer

Mark Zuckerberg’s longstanding dreams for the metaverse seemed to be backsliding when he announced that the characters in his metaverse are finally getting legs.

Before that, you would run around in the metaverse as a torso with arms and a head—or rather, you float, because the characters don’t have legs. That’s about to change.

Adding legs is a big deal, because it’s hard, apparently, and expensive, but also it has been the subject of a lot of public ridicule, which Zuckerberg has taken very personally. To be fair, running all the metaverse stuff takes up a lot of the processing power that other platforms can spend on making things beautiful.

Would that be enough to explain the billions he’s splurged on his vision? The legs can do with a bit of explaining. Well, the legs are not quite there yet. In 2022 Meta announced that the characters were getting legs, but that took a year. Now it says the avatars will have legs in beta version. So we do not know when the legs are coming out of beta or into the company’s flagship metaverse game, Horizon worlds.

Source: Gizmodo

That’s the top tech news stories for today.  Hashtag Trending goes to air 5 days a week with a special weekend interview show we call “the Weekend Edition.”

You can get us anywhere you get audio podcasts and there is a copy of the show notes at itworldcanada.com/podcasts where you also can find links and more.

If you want to catch up on these and other news quickly, you can read these stories and more at TechNewsDay.com and ITWorldCanada.com on the home page.

It’s always great to hear from you. So please go to the article at itworldcanada.com/podcasts – and you’ll find a text edition there. Click on the x or the check mark, and tell us what you think. 

I’m your host, James Roy. Have a Thrilling Thursday!

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Follow this Podcast

More #Hashtag Trending