Cellphones

Are Your Phone's 5G Icon and Signal Bars Lying to You? (msn.com) 47

An anonymous reader shared this report from the Washington Post: Look at the top right corner of your phone. You might see an icon with "5G" and another with vertical bars showing the strength of your internet connection. Those symbols don't mean what you think they do.

If your phone shows "5G," you're not necessarily connected to the latest and zippiest cellphone network technology. It might just mean that 5G connections are available nearby. And the bars are a cellular version of a shrug. There is no standard measure of how much signal strength each bar represents. "The connection icon is a lie," said Avi Greengart, president of the technology analysis firm Techsponential...

The good news is you might not need 5G, anyway. Most of the time, your phone calls, texting and web surfing are perfectly fine on the prior generation of wireless technology called 4G or sometimes "LTE." Many phone networks will funnel you over 5G service when it makes a real difference, like if you're on a video call or playing an intense video game.

If you see more specific types of 5G icons, like "5G UW" used by Verizon or "5G UC" if you're on T-Mobile service, Hyers said you're probably connected to a 5G network at that moment. Those extra letters or symbols sometimes indicate types of 5G technology that are capable of faster and more reliable connections, but they aren't always better, depending on your circumstances. Confusingly, AT&T has showed "5G E" icons on phones. That is not 5G service at all.

Here's how major carriers responded to the Post's reporter:
  • "AT&T said its '5G' indicators on phones line up with a telecommunications standards organization that established the icon to mean 5G networks are available."
  • "Verizon didn't respond to my questions."
  • "T-Mobile said for most of its cellphone network, your phone accurately reflects if you're on 5G."

The article suggests setting your phone to just automatically switch to 5G networks when high-bandwidth applications are in use...


AT&T

17,000 ATT Workers End the Southeast's Longest Telecommunications Strike After 30 Days (cwa-union.org) 36

For 30 days, 17,000 AT&T workers in nine different states from the CWA union went on strike. As it began one North Carolina newspaper noted some AT&T customers "report prolonged internet outages." Last week an Emory University economist told NPR that "If it wasn't disruptive or it didn't have any kind of negative element towards customers, then AT&T, I suspect, wouldn't feel any kind of pressure to negotiate."

The 30-day strike was "the longest telecommunications strike in the region's history," according to the union — announcing today that they'd now negotiated "strong tentative contract agreements" and that workers would report to work for their scheduled shifts tomorrow. The new contract in the Southeast covers 17,000 workers technicians, customer service representatives and others who install, maintain and support AT&T's residential and business wireline telecommunications network in Alabama, Florida, Georgia, Kentucky, Louisiana, Mississippi, North Carolina, South Carolina and Tennessee.

Wages and health care costs were key issues at the bargaining table, and the five-year agreement includes across the board wage increases of 19.33%, with additional 3% increases for Wire Technicians and Utility Operations. The health care agreement holds health care premiums steady in the first year and lowers them in the second and third years, with modest monthly increases in the final two years.

The statement adds that "CWA members and retirees from every region and sector of our union mobilized in support of our bargaining teams, including by distributing flyers with information about the strike at AT&T Wireless stores." CWA District 3 Vice President Richard Honeycutt added "We know that our customers have faced hardship during the strike as well. We are happy to be getting back to work keeping our communities safe and connected."

There's also a separate four-year agreement covering 8,500 AT&T West workers in California and Nevada. "Union members will meet to review the tentative agreements, before holding ratification votes in each region."

AT&T's chief operating officer said the Southeast agreement will "support our competitive position in the broadband industry where we can grow and win against our mostly non-union competitors."
AT&T

AT&T Sues Broadcom For Breaching VMware Support Extension Contract (theregister.com) 76

AT&T has filed a lawsuit against Broadcom, alleging that Broadcom is refusing to honor an extended support agreement for VMware software unless AT&T purchases additional subscriptions it doesn't need. The company warns the consequences could risk massive outages for AT&T's customer support operations and critical federal services, including the U.S. President's office. The Register reports: A complaint [PDF] filed last week in the Supreme Court of New York State explains that AT&T holds perpetual licenses for VMware software and paid for support services under a contract that ends on September 8. The complaint also alleges that AT&T has an option to extend that support deal for two years -- provided it activates the option before the end of the current deal. AT&T's filing claims it exercised that option, but that Broadcom "is refusing to honor" the contract. Broadcom has apparently told AT&T it will continue to provide support if the comms giant "agrees to purchase scores of subscription services and software." AT&T counters that it "does not want or need" those subscriptions, because they:

- Would impose significant additional contractual and technological obligations on AT
- Would require AT&T to invest potentially millions to develop its network to accommodate the new software;
- May violate certain rights of first refusal that AT&T has granted to third parties;
- Would cost AT&T tens of millions more than the price of the support services alone.

[...] The complaint also suggests Broadcom's refusal to extend support creates enormous risk for US national security -- some of the ~8,600 servers that host AT&T's ~75,000 VMs "are dedicated to various national security and public safety agencies within the federal government as well as the Office of the President." Other VMs are relied upon by emergency responders, and still more "deliver services to millions of AT&T customers worldwide" according to the suit. Without support from Broadcom, AT&T claims it fears "widespread network outages that could cripple the operations of millions of AT&T customers worldwide" because it may not be able to fix VMware's software.

AT&T

As 17,000 AT&T Workers Strike, Some Customers Experience 'Prolonged' Outages (newsobserver.com) 40

17,000 AT&T workers from the CWA union went on strike Friday. NPR notes the strike affects workers in nine states: Alabama, Florida, Georgia, Kentucky, Louisiana, Mississippi, North Carolina, South Carolina and Tennessee. A North Carolina newspaper says the union will remain on strike until they believe AT&T "begins to bargain over a new contract in good faith" after their previous contract expired back on August 3.

And meanwhile, their article notes that the strike comes as some AT&T customers in North Carolina's Raleigh-Durham-Chapel Hill area "report prolonged internet outages." Saturday afternoon, AT&T also reported internet outages within a circle of northern Charlotte neighborhoods. "As far as the impact, the trained, experienced CWA members who are on strike do critical work installing, maintaining and supporting AT&T's residential and business wireline telecommunications network," CWA communications director Beth Allen said. "Customers should be aware that these workers will not be available to respond to service calls during the strike."

Since at least Wednesday, AT&T internet customers in Durham have reported being without residential service. According to the company's website, outages have been detected across a wide section of the city, including downtown and around Duke University.

AT&T has alerted some affected residents in southwest Durham their internet service "should be online" by Tuesday morning.

An AT&T spokesperson told the newspaper that "We have various business continuity measures in place to avoid disruptions to operations and will continue to provide our customers with the great service they expect."

A union executive said in a statement that AT&T's contract negotiators "did not seem to have the actual bargaining authority required by the legal obligation to bargain in good faith. Our members want to be on the job, providing the quality service that our customers deserve. It's time for AT&T to start negotiating in good faith so that we can move forward towards a fair contract."
Communications

AT&T and Verizon Ask FCC To Throw a Wrench Into Starlink's Mobile Plan (arstechnica.com) 94

AT&T and Verizon are urging the FCC to reject SpaceX's plan to offer cellular service with T-Mobile, arguing that it would cause harmful interference to terrestrial mobile networks. Ars Technica reports: Filings urging the Federal Communications Commission to deny SpaceX's request for a waiver were submitted by AT&T and Verizon this week. The plan by SpaceX's Starlink division also faces opposition from satellite companies EchoStar (which owns Dish and Hughes) and Omnispace. SpaceX and T-Mobile plan to offer Supplemental Coverage from Space (SCS) for T-Mobile's cellular network using SpaceX satellites. As part of that plan, SpaceX is seeking a waiver of FCC rules regarding out-of-band emission limits.

AT&T's petition to deny the SpaceX waiver request said the FCC's "recent SCS order appropriately recognized that SCS deployments should not present any risk to the vital terrestrial mobile broadband networks upon which millions of Americans rely today. The Commission authorized SCS as secondary to terrestrial mobile service, correctly explaining that the SCS framework must 'retain service quality of terrestrial networks, protect spectrum usage rights, and minimize the risk of harmful interference.'" AT&T said SpaceX's requested "ninefold increase" to the allowable power flux-density limits for out-of-band emissions "would cause unacceptable harmful interference to incumbent terrestrial mobile operations. Specifically, AT&T's technical analysis shows that SpaceX's proposal would cause an 18% average reduction in network downlink throughput in an operational and representative AT&T PCS C Block market deployment." Verizon's opposition to the waiver request similarly said that SpaceX's proposal "would subject incumbent, primary terrestrial licensee operations in adjacent bands to harmful interference." Wireless phone performance will suffer, Verizon said [...].
SpaceX and T-Mobile told FCC staff that their plan will not harm other wireless operations and predicted that competitors will make misleading claims. SpaceX also argued that the FCC's emissions limit is too strict and should be changed.
AT&T

AT&T Rebuked Over 'Misleading' Ad Showing Satellite Phone Calling It Doesn't Offer Yet (arstechnica.com) 12

"AT&T has been told to stop running ads that claim the carrier is already offering cellular coverage from space," reports Ars Technica: AT&T intends to offer Supplemental Coverage from Space (SCS) and has a deal with AST SpaceMobile, a Starlink competitor that plans a smartphone service from low-Earth-orbit satellites. But AST SpaceMobile's first batch of five satellites isn't scheduled to launch until September.

T-Mobile was annoyed by AT&T running an ad indicating that its satellite-to-cellular service was already available, and filed a challenge with the advertising industry's self-regulatory system run by BBB National Programs. The BBB National Advertising Division (NAD) ruled against AT&T last month and the carrier appealed to the National Advertising Review Board (NARB), which has now also ruled against AT&T...

AT&T, which is also famous for renaming its 4G service "5GE," reluctantly agreed to comply with the recommendation and released a new version of the satellite-calling commercial with more specific disclaimers.

The 30-second ad — titled "Epic Bad Golf Day" — featured Ben Stiller golfing chasing a badly-hit golf ball all the way into the desert (accompanied by the Pixies' song "Where is My Mind").

But according to the article, T-Mobile filed an official complaint with the advertising review board that "the use of humor does not shield an advertiser from its obligation to ensure that claims are truthful and non-misleading." The ad originally included small text that described the depicted satellite call as a "demonstration of evolving technology." The text was changed this week to say that "satellite calling is not currently available...."

The original version also had text that said, "the future of help is an AT&T satellite call away." The NARB concluded that this "statement can be interpreted reasonably as stating that 'future' technology has now arrived... In the updated version of the ad, AT&T changed the text to say that "the future of help will be an AT&T satellite call away."

AT&T

AT&T Outage Blocked 92 Million Calls, FCC Report Reveals 16

AT&T's February wireless outage disrupted over 92 million voice calls and hindered more than 25,000 attempts to reach emergency services, an FCC report said. The 12-hour nationwide incident affected approximately 125 million devices, including those of other providers using AT&T's network. Stemming from an equipment configuration error during a network change, the outage also impacted first responders' communications.
Privacy

The Biggest Data Breaches In 2024: 1 Billion Stolen Records and Rising (techcrunch.com) 13

An anonymous reader quotes an excerpt from TechCrunch, written by Zack Whittaker: We're over halfway through 2024, and already this year we have seen some of the biggest, most damaging data breaches in recent history. And just when you think that some of these hacks can't get any worse, they do. From huge stores of customers' personal information getting scraped, stolen and posted online, to reams of medical data covering most people in the United States getting stolen, the worst data breaches of 2024 to date have already surpassed at least 1 billion stolen records and rising. These breaches not only affect the individuals whose data was irretrievably exposed, but also embolden the criminals who profit from their malicious cyberattacks. Travel with us to the not-so-distant past to look at how some of the biggest security incidents of 2024 went down, their impact and. in some cases, how they could have been stopped. These are some of the largest breaches highlighted in the report:

AT&T's Data Breaches: AT&T experienced two data breaches in 2024, affecting nearly all its customers and many non-customers. The breaches exposed phone numbers, call records, and personal information, risking account hijacks for 7.6 million customers.
Change Healthcare Hack: A ransomware attack on Change Healthcare resulted in the theft of sensitive medical data, affecting a substantial proportion of Americans. The breach caused widespread outages in healthcare services across the U.S. and compromised personal, medical, and billing information.
Synnovis Ransomware Attack: The cyberattack on U.K. pathology lab Synnovis disrupted patient services in London hospitals for weeks, leading to thousands of postponed operations and the exposure of data related to 300 million patient interactions.
Snowflake Data Theft (Including Ticketmaster): Cybercriminals stole hundreds of millions of records from Snowflake's corporate customers, including 560 million records from Ticketmaster. The breach affected data from multiple companies and institutions, exposing vast amounts of customer and employee information.
Security

Senators Press AT&T, Snowflake For Answers on Wide-ranging Data Breach (therecord.media) 27

A bipartisan pair of U.S. senators pressed the leaders of AT&T and data storage company Snowflake on Tuesday for more information about the scope of a recent breach that allowed cybercriminals to steal records on "nearly all" of the phone giant's customers. From a report: "There is no reason to believe that AT&T's sensitive data will not also be auctioned and fall into the hands of criminals and foreign intelligence agencies," Sens. Richard Blumenthal (D-CT) and Josh Hawley (R-MO), the leaders of the Judiciary Committee's privacy subpanel, wrote Tuesday in a letter to AT&T Chief Executive Officer John Stankey.

The duo also sent a missive to Snowflake CEO Sridhar Ramaswamy that said the theft of AT&T subscriber information "appears to be connected with an ongoing series of breaches" of the company's clients, including Ticketmaster, Advance Auto Parts, and Santander Bank. "Disturbingly, the Ticketmaster and AT&T breaches appears [sic] to have been easily preventable," they wrote to Ramaswamy.
Blumenthal and Hawley have asked the corporate leaders to answer a series of questions about the lapses by July 29.
AT&T

AT&T, Verizon Tangle Over 5G Service for Emergency Responders (wsj.com) 17

Two of the nation's major telecommunications companies are feuding over a plan to boost service for police, firefighters and other state and local agencies -- a move Verizon says would amount to a $14 billion gift to rival. From a report: AT&T and its allies are asking regulators to provide more wireless frequencies to FirstNet, a cellular network launched in 2017 to connect emergency responders and other public-sector groups. The Dallas-based telecom giant holds an exclusive 25-year contract to run the network for the federal FirstNet Authority, which oversees the project.

Rival telecom companies say the proposal would let AT&T's commercial business piggyback on those airwaves free. Verizon, which vies with FirstNet for public-safety contracts, called the proposal a giveaway of spectrum valued at around $14 billion that would give its competitor a "substantial windfall." T-Mobile US likewise urged regulators to avoid a "FirstNet takeover" of the spectrum. The carrier hasn't made its case as forcefully as Verizon, whose chief executive traveled to Washington twice in recent weeks to lobby regulators.

AT&T

AT&T Paid $370,000 For the Deletion of Stolen Phone Call Records (wired.com) 40

AT&T paid more than $300,000 to a member of the team that stole call records for tens of millions of customers, reports Wired — "to delete the data and provide a video demonstrating proof of deletion." The hacker, who is part of the notorious ShinyHunters hacking group that has stolen data from a number of victims through unsecured Snowflake cloud storage accounts, tells WIRED that AT&T paid the ransom in May. He provided the address for the cryptocurrency wallet that sent the currency to him, as well as the address that received it. WIRED confirmed, through an online blockchain tracking tool, that a payment transaction occurred on May 17 in the amount of 5.7 bitcoin... The hacker initially demanded $1 million from AT&T but ultimately agreed to a third of that. WIRED viewed the video that the hacker says he provided to AT&T as proof to the telecom that he had deleted its stolen data from his computer...

AT&T is one of more than 150 companies that are believed to have had data stolen from poorly secured Snowflake accounts during a hacking spree that unfolded throughout April and May. It's been previously reported that the accounts were not secured with multi-factor authentication, so after the hackers obtained usernames and passwords for the accounts, and in some cases authorization tokens, they were able to access the storage accounts of companies and siphon their data. Ticketmaster, the banking firm Santander, LendingTree, and Advance Auto Parts were all among the victims publicly identified to date...

The timeline suggests that if [John] Binns is responsible for the AT&T breach, he allegedly did it when he was likely already aware that he was under indictment for the T-Mobile hack and could face arrest for it.

AT&T

American Hacker In Turkey Linked To Massive AT&T Breach (404media.co) 7

An anonymous reader quotes a report from 404 Media: John Binns, a U.S. citizen who has been incarcerated in Turkey, is linked to the massive data breach of metadata belonging to nearly all of AT&T's customers that the telecommunications giant announced on Friday, three sources independently told 404 Media. [...] As 404 Media reported in January, Binns has already been indicted for allegedly breaking into T-Mobile in 2021 and selling stolen data on more than 40 million people. Now, he is allegedly connected to the latest breach against AT&T, which the company said it detected in April.

The AT&T data was lifted from a Snowflake instance, a data warehousing tool, AT&T told 404 Media. Snowflake has been at the center of a series of massive and high profile breaches, including Ticketmaster and Santander. In a blog post published in June which covered a threat actor targeting Snowflake instances, cybersecurity company Mandiant said the threat actor, which it dubs UNC5537, "comprises members based in North America, and collaborates with an additional member in Turkey." In its breach announcement, AT&T said authorities had already apprehended one of the people involved in the breach. Binns was recently arrested and detained in Turkey, The Desk reported in May. That report, which is the last public information about his whereabouts, says he was detained following an extradition request from the U.S. Before he was arrested, Binns told 404 Media in January that he had "reasons to not be concerned" about being extradited.

Security

AT&T Says Criminals Stole Phone Records of 'Nearly All' Customers in New Data Breach (techcrunch.com) 82

U.S. phone giant AT&T confirmed Friday it will begin notifying millions of consumers about a fresh data breach that allowed cybercriminals to steal the phone records of "nearly all" of its customers. TechCrunch: In a statement, AT&T said that the stolen data contains phone numbers of both cellular and landline customers, as well as AT&T records of calls and text messages -- such as who contacted who by phone or text -- during a six-month period between May 1, 2022 and October 31, 2022. AT&T said some of the stolen data includes more recent records from January 2, 2023 for a smaller but unspecified number of customers.

The stolen data also includes call records of customers with phone service from other cell carriers that rely on AT&T's network, the company said. [...] In all, the phone giant said it will notify around 110 million AT&T customers of the data breach, company spokesperson Andrea Huguely told TechCrunch.

AT&T

AT&T Can't Hang Up On Landline Phone Customers, California Agency Rules (arstechnica.com) 53

An anonymous reader quotes a report from Ars Technica: The California Public Utilities Commission (CPUC) yesterday rejected AT&T's request to end its landline phone obligations. The state agency also urged AT&T to upgrade copper facilities to fiber instead of trying to shut down the outdated portions of its network. AT&T asked the state to eliminate its Carrier of Last Resort (COLR) obligation, which requires it to provide landline telephone service to any potential customer in its service territory. A CPUC administrative law judge recommended rejection of the application last month, and the commission voted to dismiss AT&T's application with prejudice on Thursday.

"Our vote to dismiss AT&T's application made clear that we will protect customer access to basic telephone service... Our rules were designed to provide that assurance, and AT&T's application did not follow our rules," Commissioner John Reynolds said in a CPUC announcement. State rules require a replacement COLR in order to relieve AT&T of its duties, and AT&T argued that VoIP and mobile services could fill that gap. But residents "highlighted the unreliability of voice alternatives" at public hearings, the CPUC said. "Despite AT&T's contention that providers of voice alternatives to landline service -- such as VoIP or mobile wireless services -- can fill the gap, the CPUC found AT&T did not meet the requirements for COLR withdrawal," the agency said. "Specifically, AT&T failed to demonstrate the availability of replacement providers willing and able to serve as COLR, nor did AT&T prove that alternative providers met the COLR definition."

The administrative law judge's proposed decision said AT&T falsely claimed that commission rules require it "to retain outdated copper-based landline facilities that are expensive to maintain." The agency stressed that its rules do not prevent AT&T from upgrading to fiber. "COLR rules are technology-neutral and do not distinguish between voice services offered... and do not prevent AT&T from retiring copper facilities or from investing in fiber or other facilities/technologies to improve its network," the agency said yesterday.
AT&T California President Marc Blakeman said the company is lobbying to change the state law. "No customer will be left without voice and 911 services. We are focused on the legislation introduced in California, which includes important protections, safeguards, and outreach for consumers and does not impact our customers in rural locations. We are fully committed to keeping our customers connected while we work with state leaders on policies that create a thoughtful transition that brings modern communications to all Californians," Blakeman said.

According to SFGATE, the legislation pushed by AT&T "would create a way for AT&T to remain as COLR in rural regions, which the company estimates as being about 100,000 customers, while being released from COLR obligations everywhere else."
Verizon

AST SpaceMobile Stock Surges 69% After Verizon Satellite Internet Deal (cnbc.com) 2

Satellite-to-phones service provider AST SpaceMobile announced a deal with Verizon to provide remote coverage across the United States. "Verizon's deal effectively includes a $100 million raise for AST, as well, in the form of $65 million in commercial service prepayments and $35 million in debt via convertible notes," reports CNBC. "The companies said that $45 million of the prepayments 'are subject to certain conditions' such as needed regulatory approvals and signing of a definitive commercial agreement." Shares of AST jumped 69% in trading to close at $9.02 a share -- the largest single day rise for the company's stock since it went public in 2021. From the report: AST SpaceMobile is building satellites to provide broadband service to unmodified smartphones, in the nascent "direct-to-device" communications market. [...] The Verizon partnership follows a similar pattern to AT&T's work with AST. Back in January, AT&T was a co-debt investor in the company alongside Google and Vodafone. The companies then established the commercial agreement earlier this month, which "lays out in much more detail how we will ultimately offer service together," AST's Chief Strategy Officer Scott Wisniewski said in a statement to CNBC. [...] AST expects to launch its first five commercial satellites later this year.
Communications

AT&T Goes Up Against T-Mobile, Starlink With AST SpaceMobile Satellite Deal (pcmag.com) 14

Michael Kan reports via PCMag: AT&T has struck a deal to bring satellite internet connectivity to phones through AST SpaceMobile, a potential rival to SpaceX's Starlink. AT&T says the commercial agreement will last until 2030. The goal is "to provide a space-based broadband network to everyday cell phones," a spokesperson tells PCMag, meaning customers can receive a cellular signal in remote areas where traditional cell towers are few and far between. All they'll need to do is ensure their phone has a clear view of the sky.

AT&T has been working with Texas-based AST SpaceMobile since 2018 on the technology, which involves using satellites in space as orbiting cell towers. In January, AT&T was one of several companies (including Google) to invest $110 million in AST. In addition, the carrier created a commercial starring actor Ben Stiller to showcase AST's technology. In today's announcement, AT&T notes that "previously, the companies were working together under a Memorandum of Understanding," which is usually nonbinding. Hence, the new commercial deal suggests AT&T is confident AST can deliver fast and reliable satellite internet service to consumer smartphones -- even though it hasn't launched a production satellite.

AST has only launched one prototype satellite; in tests last year, it delivered download rates at 14Mbps and powered a 5G voice call. Following a supply chain-related delay, the company is now preparing to launch its first batch of "BlueBird" production satellites later this year, possibly in Q3. In Wednesday's announcement, AT&T adds: "This summer, AST SpaceMobile plans to deliver its first commercial satellites to Cape Canaveral for launch into low Earth orbit. These initial five satellites will help enable commercial service that was previously demonstrated with several key milestones." Still, AST needs to launch 45 to 60 BlueBird satellites before it can offer continuous coverage in the U.S., although in an earnings call, the company said it'll still be able to offer "non-continuous coverage" across 5,600 cells in the country.

Transportation

Bike Brands Start To Adopt C-V2X To Warn Cyclists About Cars (arstechnica.com) 157

An anonymous reader quotes a report from Ars Technica: There's a fundamental flaw in current car safety tech: It's limited to line of sight. Or, perhaps, line of "sensing" is more accurate, because the way cameras and lidar work is to inspect the perimeter of a vehicle and use predictive algorithms to understand the motion of an object in relation to the motion of the vehicle itself. Which is good, because as carmakers have added elements such as pedestrian and cyclist detection, they're trying to prevent drivers from hurting the most vulnerable road users. And unfortunately this is necessary, because even though 2023 saw a slight reduction in drivers striking cyclists and pedestrians, according to the most recent data from the Governor's Highway Safety Association, since 2019 pedestrian fatalities are still up 14 percent -- and cyclist deaths are up 50 percent since 2010. That doesn't mean lidar and cameras have "failed," but because they rely on what the sensors can pick up, they cannot necessarily ID hazards (and alert drivers) as quickly as we need them to, particularly if that's a cyclist in your lane 300 feet down the road, just over the next rise. Yes, current sensing works well now with figuring out the pace of a traffic jam, and automatic emergency braking can step in to stop your car if you fail to. But for non-automotive obstacles, they're still limited.

For that, we need better tech, which is emerging and is called Connected Vehicle to Everything (C-V2X). The idea isn't that complicated. Boiled down, it's a chipset that operates on a portion of the cellular bandwidth, and vehicles with this tech embedded (say in an e-bike or car) monitor anything with a C-V2X chip as well as broadcast their own location at a pulse of 10 times a second. This precision location system would then warn a driver of a cyclist on the road ahead, even beyond line of sight, and in an emergency -- possibly because a cyclist was right in a car's path -- could prevent a collision. [W]ith C-V2X, you don't need Verizon or ATT or anything like that," explains Audi's Kamal Kapadia. Because it isn't using the cellular network -- it's using a portion of cellular bandwidth to allow direct object, or vehicle-to-vehicle, communication. Audi has been working on C-V2X for nearly a decade, and it's part of a group in the US called the Coalition for Cyclist Safety, which also includes suppliers like Bosch, a tech startup in the space called Spoke Safety, and bike brands such as massive Trek, parts supplier Shimano, more niche bikemakers like Switzerland's Stromer, as well as mega telco suppliers and networks such as Qualcomm, Deutsche Telekom, and TELUS. [...]

Mio Suzuki is Trek Bicycle's director of embedded systems, "and we are exploring all sorts of safety," she says. For instance, Trek recently introduced its own radar tail light, which warns riders of a car approaching rapidly -- Garmin has had similar systems for several years. But Suzuki is intrigued by C-V2X because it offers more advanced warning than rear-facing radar. "And unlike cars, we have a very vulnerable road user so we need to augment our senses and the rider's awareness of the riding environment, because we don't have a big metal shield around us." What Suzuki envisions this direct communication might enable is an e-bike where the rider has a display that would warn a rider "of an imminent danger that's approaching; a car might be coming from the side, but the view of the car is obstructed by a building, so the rider can't see." Franz Reindl is CTO of Stromer, a high-end Swiss brand that only makes e-bikes with very top tech, including ABS brakes. Reindl says they're also studying C-V2X. "Safety is one of our biggest promises, and we need to do everything we can with products and technologies to make it more safe for customers."
Right now, only Audi and the VW Group have openly talked about using the tech. "Trek's Suzuki thinks that together, the Coalition and so many bike brands within it do have a strong voice," reports Ars. "She also envisions municipalities deploying the technology, especially around work crews and EMS, which should build broader momentum and pressure on automakers."
The Courts

Big Three Carriers Pay $10 Million To Settle Claims of False 'Unlimited' Advertising (arstechnica.com) 33

Jon Brodkin reports via Ars Technica: T-Mobile, Verizon, and AT&T will pay a combined $10.2 million in a settlement with US states that alleged the carriers falsely advertised wireless plans as "unlimited" and phones as "free." The deal was announced yesterday by New York Attorney General Letitia James. "A multistate investigation found that the companies made false claims in advertisements in New York and across the nation, including misrepresentations about 'unlimited' data plans that were in fact limited and had reduced quality and speed after a certain limit was reached by the user," the announcement said.

T-Mobile and Verizon agreed to pay $4.1 million each while AT&T agreed to pay a little over $2 million. The settlement includes AT&T subsidiary Cricket Wireless and Verizon subsidiary TracFone. The settlement involves 49 of the 50 US states (Florida did not participate) and the District of Columbia. The states' investigation found that the three major carriers "made several misleading claims in their advertising, including misrepresenting 'unlimited' data plans that were actually limited, offering 'free' phones that came at a cost, and making false promises about switching to different wireless carrier plans."

"AT&T, Verizon, and T-Mobile lied to millions of consumers, making false promises of free phones and 'unlimited' data plans that were simply untrue," James said. "Big companies are not excused from following the law and cannot trick consumers into paying for services they will never receive." The carriers denied any illegal conduct despite agreeing to the settlement. In addition to payments to each state, the carriers agreed to changes in their advertising practices. It's unclear whether consumers will get any refunds out of the settlement, however.
These are the following changes the three carriers agreed upon, as highlighted by the NY attorney general's office:

- "Unlimited" mobile data plans can only be marketed if there are no limits on the quantity of data allowed during a billing cycle.
- Offers to pay for consumers to switch to a different wireless carrier must clearly disclose how much a consumer will be paid, how consumers will be paid, when consumers can expect payment, and any additional requirements consumers have to meet to get paid.
- Offers of "free" wireless devices or services must clearly state everything a consumer must do to receive the "free" devices or services.
- Offers to lease wireless devices must clearly state that the consumer will be entering into a lease agreement.
- All "savings" claims must have a reasonable basis. If a wireless carrier claims that consumers will save using its services compared to another wireless carrier, the claim must be based on similar goods or services or differences must be clearly explained to the consumer.

The advertising restrictions are to be in place for five years.
AT&T

AT&T Says Data From 73 Million Customers Has Leaked Onto the Dark Web (cnn.com) 21

Personal data from 73 million AT&T customers has leaked onto the dark web, reports CNN — both current and former customers.

AT&T has launched an investigation into the source of the data leak... In a news release Saturday morning, the telecommunications giant said the data was "released on the dark web approximately two weeks ago," and contains information such as account holders' Social Security numbers. ["The information varied by customer and account," AT&T said in a statement, " but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and passcode."]

"It is not yet known whether the data ... originated from AT&T or one of its vendors," the company added. "Currently, AT&T does not have evidence of unauthorized access to its systems resulting in exfiltration of the data set."

The data seems to have been from 2019 or earlier. The leak does not appear to contain financial information or specifics about call history, according to AT&T. The company said the leak shows approximately 7.6 million current account holders and 65.4 million former account holders were affected.

CNN says the first reports of the leak came two weeks ago from a social media account claiming "the largest collection of malware source code, samples, and papers. Reached for a comment by CNN, AT&T had said at the time that "We have no indications of a compromise of our systems."

AT&T's web site now includes a special page with an FAQ — and the tagline that announces "We take cybersecurity very seriously..."

"It has come to our attention that a number of AT&T passcodes have been compromised..."

The page points out that AT&T has already reset the passcodes of "all 7.6 million impacted customers." It's only further down in the FAQ that they acknowledge that the breach "appears to be from 2019 or earlier, impacting approximately 7.6 million current AT&T account holders and 65.4 million former account holders." Our internal teams are working with external cybersecurity experts to analyze the situation... We encourage customers to remain vigilant by monitoring account activity and credit reports. You can set up free fraud alerts from nationwide credit bureaus — Equifax, Experian, and TransUnion. You can also request and review your free credit report at any time via Freecreditreport.com...

We will reach out by mail or email to individuals with compromised sensitive personal information and offering complimentary identity theft and credit monitoring services... If your information was impacted, you will be receiving an email or letter from us explaining the incident, what information was compromised, and what we are doing for you in response.

AT&T

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems (bleepingcomputer.com) 25

An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million.

AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. "Based on our investigation today, the information that appeared in an internet chat room does not appear to have come from our systems," AT&T told BleepingComputer in 2021. When we told ShinyHunters that AT&T said the data did not originate from them, they replied, "I don't care if they don't admit. I'm just selling." AT&T continues to tell BleepingComputer today that they still see no evidence of a breach in their systems and still believe that this data did not originate from them.

Today, another threat actor known as MajorNelson leaked data from this alleged 2021 data breach for free on a hacking forum, claiming it was the data ShinyHunters attempted to sell in 2021. This data includes names, addresses, mobile phone numbers, encrypted date of birth, encrypted social security numbers, and other internal information. However, the threat actors have decrypted the birth dates and social security numbers and added them to another file in the leak, making those also accessible. BleepingComputer has reviewed the data, and while we cannot confirm that all 73 million lines are accurate, we verified some of the data contains correct information, including social security numbers, addresses, dates of birth, and phone numbers. Furthermore, other cybersecurity researchers, such as Dark Web Informer, who first told BleepingComputer about the leaked data, and VX-Underground have also confirmed some of the data to be accurate.
Despite AT&T's statement, BleepingComputer says if you were an AT&T customer before and through 2021, it's "[safe] to assume that your data was exposed and can be used in targeted attacks."

Have I Been Pwned's Troy Hunt writes: "I have proven, with sufficient confidence, that the data is real and the impact is significant."

Slashdot Top Deals