Hashtag Trending Jan.24- Mother of all breaches leaks 26 billion user records; Gen Z more likely to fall for cyber scams; Humanoid robots make their way to BMW’s auto plants

The mother of all breaches has leaked 26 billion user records, Gen Z are more likely to fall for a phishing or other cyber scam, humanoid robots are making their way to BMW’s auto plants and maybe we haven’t learned much in decades about the risks of using technology in the justice system.

Hashtag Trending on Amazon Alexa Google Podcasts badge - 200 px wide

All this and more on this “isn’t this privacy week” edition of Hashtag Trending. I’m your host Jim Love, CIO of IT World Canada and TechNewsDay in the US.  

Here is a 90 second summary for the podcast:

A massive data breach called the Mother of All Breaches has exposed an astounding 26 billion user records. Cybersecurity researchers discovered the 12 terabyte leak which contains personal information from past breaches of sites like LinkedIn, Twitter, and Tencent. While some records are likely duplicates, billions appear to be published for the first time. 

The compiled data could allow cyber criminals to launch damaging phishing campaigns, identity theft, and account takeovers. Records include names, passwords, phone numbers, addresses and other sensitive details from thousands of breached databases. Governments were also impacted.

Researchers aren’t sure who’s behind it but suspect a malicious actor given the huge scale. They warn consumers who reuse passwords to change them immediately. Other tips – use strong unique passwords, turn on two-factor authentication, watch for phishing attempts, and check if your information was exposed. With over 26 billion exposed identities, the consumer risk is massive.

If you are in the practice of not having unique complex passwords for each system you log into, with 26 billion records, chances are there is at least one occurrence of your favourite username and password.  

Best practice. Use a different password for each system. Longer is better. Make them difficult to guess. 

Two factor authentication wherever you can. 

Keep up on cybersecurity news by following our sister podcast Cybersecurity Today with Howard Solomon. You can find it on Google, Apple, Spotify – wherever you get your podcasts. Or at ITWorldCanada.com/podcasts.

Sources include: Cybernews.com

Contrary to expectations, Gen Z falls for online scams much more than older generations – 3 times more than baby boomers according to a recent survey by Deloitte. The first “digital native” generation uses the internet extensively across devices and platforms. But familiarity seems to breed complacency rather than caution.  

Gen Z reported higher rates than boomers of phishing scams, identity theft, romance fraud, and cyberbullying in Deloitte’s poll. The convenience of staying permanently logged into apps like Instagram makes security friction unappealing. But experts say reinforcing good habits needn’t limit internet use.

The types of scams target the behaviours of Gen Z whether online shopping, social media use or meeting people virtually. According to Social Catfish’s 2023 report, scam victims under age 20 lost an estimated $210 million last year compared to just $8.2 million in 2017 – as the generation processes life online, more exposure occasions more risk. Still, better design of platforms and privacy controls could reduce vulnerabilities.

Education focused on the incentives perpetuating scams may raise awareness effectively for youth. Rather than a choice between safety and convenience, a customized, empowering approach to online safety serves Gen Z best according to advocates.

Apologies to my Canadian listeners. I think this is one place where the Canadian Zed doesn’t work. 

Sources include: Vox

BMW is bringing in a new type of autoworker – humanoid robots from a company called Figure. These 5 foot 6 machines can walk, pick up objects with dexterous robot hands, and take breaks to recharge. 

It’s the first-time human-shaped robots will join auto manufacturing. While roles are still being defined, the robots’ mobility and flexibility are assets for automation. Industry analysts see it as a harbinger of increasing robotization to counter labour costs.

The deal has an initial phase identifying applications followed by deployment at BMW’s South Carolina plant. Further stages will explore how to integrate AI and other advances. Figure’s CEO says humanoids can handle most tasks people can within a few years.  

When auto manufacturers are asked how they will pay for the recent contract increases for auto workers, they are saying – more efficiency.

Certainly, BMW sees efficiency and productivity benefits from adding these humanoid robots. 

Warehouse robots are also emerging and some complex jobs like car production remain a stretch currently. Still robot capability is advancing. One day roles like equipment repair in risky areas may shift and even though mass replacement of humans is a long way off, these humanoid robots are a big first step.

Sources include: Axios

A false facial recognition match led to a devastating injustice for Harvey Murphy Junior. Macy’s, the U.S. department store’s security system incorrectly identified him as an armed robber – resulting in 10 days in jail.

Not only was he falsely accused, but he was sexually assaulted while being held in detention. 

The potential for these mistakes is known.  The technology’s accuracy depends heavily on image quality and database size. Despite police claims it’s only an investigative lead, this case shows the damage done once someone is identified as a criminal.

It adds to similar incidents where incomplete evidence paired with misplaced confidence in facial recognition tech, led officers to accuse innocent citizens like Murphy. While rare, the instances span race and gender. 

The FTC recently sanctioned RiteAid for enforcement practices stemming from their software’s mismatches. Still popularity grows among retailers like Macy’s seeking theft deterrence through instant screening of in-store cameras. 

Before we blame this all on a new technology, here’s another story that hit the air this week with  a similar theme. 

A software scandal has rocked Britain’s postal service. Bugs in a faulty accounting system helped convict over 900 postal workers of theft from 1999 to 2015. Innocent employees went to jail or paid to cover nonexistent shortfalls. 

The code defects were well known by the builder, Fujitsu, and postal authorities from the start. But this stayed hidden from courts and workers’ lawyers. 

93 verdicts have been overturned so far while victims await compensation. Fujitsu apologized this month for the injustice they enabled. Their executive admitted shameful, appalling concealment of exculpatory evidence from prosecutors. The fiasco fuels outrage at private prosecutions in the UK. Officials promise new laws to swiftly aid the falsely accused. But past harm haunts many victimized by rapid faith in flawed technology.

Police should be looking for corroborating proof before charges are laid, but critics say that everything is stacked against an accused person once they are brought under suspicion. 

And over the last 20 years, we still have issues that should be resolved before we let any algorithm or system be used without heavy scrutiny. 

The faith we seem to have in facial recognition and AI are just another reason to remember the phrase justice should be blind, doesn’t mean it should be blind to the risks of using technology.


Sources include: ArsTechnica and Washington Post

Hashtag Trending goes to air five days a week with a daily news show and every Saturday, we have an interview show called the Weekend Edition. 

We love your comments. Please let us know what you think. You can reach me at [email protected]  or leave a comment under the show notes at www.itworldcanada.com/podcasts

I’m your host Jim Love, thanks for listening and have a Wonderful Wednesday!

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada
Jim Love
Jim Lovehttp://www.itworldcanada.com
I've been in IT and business for over 30 years. I worked my way up, literally from the mail room and I've done every job from mail clerk to CEO. Today I'm CIO of a great company - IT World Canada - Canada's leading ICT publisher.

Follow this Podcast

More #Hashtag Trending