×
Communications

FTC Says It May Be Unable To Regulate Comcast, Google, and Verizon (arstechnica.com) 86

The Federal Trade Commission is worried that it may no longer be able to regulate companies such as Comcast, Google, and Verizon unless a recent court ruling is overturned, ArsTechnica reports. From the article: The FTC on Thursday petitioned the 9th US Circuit Court of Appeals for a rehearing in a case involving AT&T's throttling of unlimited data plans. A 9th Circuit panel previously ruled that the FTC cannot punish AT&T, and the decision raises questions about the FTC's ability to regulate any company that operates a common carrier business such as telephone or Internet service. While the FTC's charter from Congress prohibits it from regulating common carriers, the agency has previously exercised authority to regulate these companies when they offer non-common carrier services. But the recent court ruling said that AT&T is immune from FTC oversight entirely, even when it's not acting as a common carrier. It isn't clear whether the ruling sets an ironclad precedent preventing the FTC from regulating any company with a common carrier business.
Twitter

No One Wants To Buy Twitter (theverge.com) 316

At one point, it seemed that many were interested in purchasing the micro-blogging social platform (which now calls itself a news service) Twitter, but its fate is quickly drying up. Salesforce (which couldn't buy LinkedIn) showed the most interest in Twitter, but this week its CEO Marc Benioff said his company has "walked away" from making a bid to buy it. The Verge sums up the situation: If you're keeping track, that's now... pretty much everyone who's said they're not interested in buying Twitter. Neither Google nor Disney plan to bid on Twitter, despite reports saying both were interested. Recode says that Apple is likely also out of the picture. And Verizon immediately dismissed speculation that it was considering a bid. Facebook is also said to be uninterested, according to CNBC. And while Microsoft's name has been tossed around, no one seems to think the acquisition would make any sense for an increasingly enterprise-focused company.The situation is so bad that as soon as the news of Salesforce withdrawing its name from the bidding race broke, its stock quickly went up by 6 percent, while Twitter's stock registered a 6 percent drop.
Network

Non-Cable Internet Providers Offer Faster Speeds To the Wealthy (arstechnica.com) 170

An anonymous reader quotes a report from Ars Technica: When non-cable Internet providers -- outlets like ATT or Verizon -- choose which communities to offer the fastest connections, they don't juice up their networks so everyone in their service area has the option of buying quicker speeds. Instead, they tend to favor the wealthy over the poor, according to an investigation by the Center for Public Integrity. The Center's data analysis found that the largest non-cable Internet providers collectively offer faster speeds to about 40 percent of the population they serve nationwide in wealthy areas compared with just 22 percent of the population in poor areas. That leaves tens of millions of Americans with the choice of either purchasing an expensive connection from the only provider in their area -- typically a cable company -- or just doing the best they can with slower speeds. Middle-income areas don't fare much better, with a bit more than 27 percent of the population having access to a DSL provider's fastest speeds. The Center reached its conclusions by merging the latest Federal Communications Commission (FCC) data with income information from the U.S. Census Bureau. The non-cable Internet providers -- the four largest are ATT Inc, Verizon Communications Inc, CenturyLink Inc, and Frontier Communications Corp -- hook up customers over telephone wires that are Digital Subscriber Lines (DSL), or they use hybrid networks that include some fiber connections near (and sometimes directly to) homes. The Center included all types of connection in its analysis. These companies account for nearly 40 percent of the 92 million Internet connections nationwide. Cable companies, such as Comcast Corp and Charter Communications Inc, operate under a different set of conditions. These providers offer the same fast speeds to almost every community they serve, in part because of franchise agreements with local governments. But a previous Center investigation and other reports have shown that cable firms sometimes avoid lower-income or hard-to-reach areas based on how franchise agreements are written. Poor areas not served by the cable companies are not included in the Centerâ(TM)s analysis, which results in what seems like an equitable distribution of speeds across income levels. "Society said it did not matter if you could pay for electricity; we wanted everyone to have it. Society said we would not limit dial tone to those who could pay the most, we gave it to all," said telecommunications lawyer Gerard Lederer of Best Best and Krieger LCC in Washington, D.C., in an e-mail. "Broadband is quickly becoming that utility, and if applications only work at high speeds, then the universal availability of that speed must be the goal, otherwise you are providing everyone with water, just some of the water is not drinkable."
Network

Verizon Is Now Selling Unlimited Data In 30-Minute Increments (theverge.com) 56

Verizon has unveiled a new pay-as-you-go unlimited mobile data offering yesterday called PopData that has some significant strings attached. The option charges you $2 for 30 minutes or $3 for 60 minutes of unlimited internet data. The Verge reports: Think of it like a microtransaction or in-app purchase in a mobile game, where you can't enjoy the full benefits of a product you ostensibly already own or pay for without ponying up a few extra bucks. There does appear to be some legitimate reasons to want unfettered data access for a short amount of time. For instance, perhaps you know you'll be downloading large files to your phone like numerous Spotify playlists, or maybe you want to enjoy an uninterrupted stream of a sports game or Netflix movie without having to worry about your data cap. But there's no telling really whether this is a good or bad deal, as it complicates how we think of the value of data by blending a monthly bucket metaphor with that of a time-based subscription system. This wouldn't be such a big deal if customers could simply pay for unlimited data every month. Yet Verizon -- unlike ATT, T-Mobile, and Sprint -- does not offer customers a standard unlimited plan, and the company has made an effort to kick users off their grandfathered plans in the past.
Verizon

Yahoo Dodges Questions On Hacking, Verizon Deal By Canceling Earnings Call (huffingtonpost.com) 27

Verizon has been growing wary of their pending $4.83 billion acquisition deal of Yahoo ever since the technology company revealed a massive data breach affecting at least 500 million of its users. Today, Yahoo canceled their earnings call to avoid talking about the incident. Huffington Post reports: The internet company announced Friday that it will not hold the customary conference call after it released its third-quarter earnings next week "due to the pending transaction with Verizon." Verizon announced in July that it had agreed to buy Yahoo for $4.8 billion. The New York Post reported last week that Verizon wanted to cut $1 billion off the acquisition price due to the hack. Verizon denied the report. Yahoo's announcement reads in part: "Due to the pending transaction with Verizon, Yahoo will not have an earnings call or webcast for its third quarter results. Concurrently with release of its financial results, supplemental financial information will also be posted on the Company's Investor Relations website at investor.yahoo.net.
Businesses

Verizon Believes Yahoo Email Hacking 'Material,' Could Affect Deal (cnbc.com) 14

In the aftermath of disclosure of a mega-breach at Yahoo which affects over 500 million users, Verizon may be looking at a way out of Yahoo's $4.83 billion acquisition deal. From a Reuters report: The company has a "reasonable basis" to believe that Yahoo's massive data breach of at least 500 million email accounts represents a material impact that could allow Verizon to withdraw from its $4.83 billion deal to buy Yahoo. Silliman told reporters that the data breach could trigger a clause that could allow Verizon to withdraw from the deal. "I think we have a reasonable basis to believe right now that the impact is material and we're looking to Yahoo to demonstrate to us the full impact. If they believe that it's not then they'll need to show us that," he said.
AT&T

Verizon, AT&T Made $600 Million in Overage Fees Alone in 2016 (dslreports.com) 78

A new study claims that Verizon and AT&T made $600 million alone in 2016 just on overage fees. And while both telcos unveiled new plans that let you avoid $15 per gigabyte overages in exchange for just being throttled (Verizon's "safety mode" and AT&T's Mobile Share Advantage) the study by Nerd Wallet found that thanks to buried surcharges and other fees, users on these new plans may not save much money. DSLReports adds: That said, the report claims whether or not you save money under these new plans depends on your (or your family's) usage behavior. "If you're on an average-sized plan and your data overages exceed 8GB per year, choosing one of the new plans will save you money, according to NerdWallet and My Data Manager's analysis," says the report. "The individual Verizon Plan will save you money if you have an average plan, even if you never go over your data limit," it continues. "Otherwise, the new Verizon plans and AT&T's Mobile Share Advantage plans won't save you money. In fact, most consumers on legacy plans would be better off sticking to them and paying the occasional overage fee."
Businesses

How Tech Companies Are Responding To Hurricane Matthew (vice.com) 38

South Carolina was hit by Hurricane Matthew at 11 a.m. EST, after the hurricane killed at least 300 people in Haiti (with Reuters estimating Haiti's death toll over 800). But as the U.S. declares a state of emergency for Florida, Georgia, South Carolina and North Carolina, and with the power out for more than a million people, an anonymous Slashdot reader looks at the role tech companies are playing in responding to the storm system: AirBNB "has been advertising free rooms in parts of Florida and South Carolina" reports Motherboard. AirBNB's Disaster Reponse Tool connects people needing shelter with volunteers who are offering their residences for free. Meanwhile, Uber promised to cap its "surge pricing" for the area, while Lyft promised its fares would rise no more than two times their normal rate.

But many escaped the path of the hurricane thanks to Shofur, a startup that books chartered buses and matches riders to low-cost tickets, according to the Daily Dot. "Through Thursday night and into the early morning hours of Friday, Shofur evacuated an estimated 10,000 Floridians and Georgians to areas such as Atlanta, Florida's west coast, and the panhandle."

NASA is also flying a huge 15,000-pound drone over the area to collect real-time weather data, while Verizon is testing a 17-foot drone which may one day provide LTE mobile connectivity to first responders. In addition, a Verizon spokesperson says drone-enabled connectivity has "set the stage" for connecting drones to their IoT platform next year.
Verizon

Verizon Wants $1 Billion Discount On Yahoo Deal After Reports of Hacking, Email Scanning (nypost.com) 77

As if Yahoo's reputation couldn't get any worse after the company revealed a massive data breach that occurred in 2014, compromising at least 500 million accounts, Reuters issued a report claiming the company secretly scanned customer emails for U.S. intelligence agencies. These reports certainly don't look good to the companies looking to acquire Yahoo, like Verizon, which has been nearing a deal since late July. Now, it appears that Verizon wants a $1 billion discount off its $4.83 billion deal to buy Yahoo. New York Post reports: Verizon is pushing for a $1 billion discount off its pending $4.8 billion agreement to buy Yahoo, several sources told The Post exclusively. "In the last day we've heard that Tim [Armstong] is getting cold feet. He's pretty upset about the lack of disclosure and he's saying can we get out of this or can we reduce the price?" said a source familiar with Verizon's thinking. That might just be tough talk to get Yahoo to roll back the price. Verizon had been planning to couple Yahoo with its AOL unit to give it enough scale to be a third force to compete with Google and Facebook for digital ad dollars. The discount is being pushed because it feels Yahoo's value has been diminished, sources said. AOL/Yahoo will reach about 1 billion consumers if the deal closes in the first quarter, with a stated goal to reach 2 billion by 2020. AOL boss Tim Armstrong flew to the West Coast in the past few days to meet with Yahoo executives to hammer out a case for a price reduction, a source said. "Tim was out there this week laying the law down and Marissa is trying to protect shareholders," said a source close to talks. "Tim knows how to be fair, while Verizon is pushing him, he can bridge the gap." At the same time, the Yahoo deal team is pushing back hard against any attempts to negotiate the price down, sources said. Yahoo is telling Verizon that a deal is a deal and that telecom giant has no legal recourse to change the terms.
Government

FCC Proposal: Internet Providers Must Ask To Share Your Data (foxnews.com) 83

The FCC has unveiled a new privacy proposal Thursday that is sure to appeal to millions of internet users. Internet service providers? Not so much. The proposal would require ISPs like Verizon and Comcast to get your permission before sharing your precious info with advertisers. Fox News reports: The Federal Communication Commission has changed its broadband-privacy plan since it was initially proposed in March. The wireless and cable industries had complained that under the initial plan, they would be more heavily regulated than digital-ad behemoths like Google and Facebook, who are monitored by a different agency, the Federal Trade Commission. The FCC explained its new approach Thursday and plans to vote on it Oct. 27. The revised proposal says broadband providers don't have to get permission from customers ahead of time to use some information deemed "non-sensitive," like names and addresses. The previous plan called for customers to expressly approve the use of more of their information. This time around, customers still need to OK broadband providers' using and sharing a slew of their data, like a phone's physical location, websites browses and apps used, and what's in emails. And customers must be told what types of information is kept and how it will be used, and agency officials said they can still say no to internet service providers using other data, like names and addresses.
Communications

Verizon Workers Can Now Be Fired If They Fix Copper Phone Lines (arstechnica.com) 314

Verizon has told its field technicians in Pennsylvania that they can be fired if they try to fix broken copper phone lines. Instead, employees must try to replace copper lines with a device that connects to Verizon Wireless's cell phone network, ArsTechnica reports. From the article:This directive came in a memo from Verizon to workers on September 20. "Failure to follow this directive may result in disciplinary action up to and including dismissal," the memo said. It isn't clear whether this policy has been applied to Verizon workers outside of Pennsylvania. The memo and other documents were made public by the Communications Workers of America (CWA) union, which asked the Pennsylvania Public Utility Commission to put a stop to the forced copper-to-wireless conversions. The wireless home phone service, VoiceLink, is not a proper replacement for copper phone lines because it doesn't work with security alarms, fax machines, medical devices such as pacemakers that require telephone monitoring, and other services, the union said.
Communications

Outage Knocks Out All Major Phone Providers On the East Coast (dailydot.com) 121

Every major phone carrier experience outages on United States' east coast this morning at around 11am local time. The outage lasted for about 45 minutes. DownDetector, which monitors outages of services, confirmed AT&T, Verizon, Charter Spectrum, Comcast, Sprint, Time Warner Cable, US Cellular, and Vonage among others were affected. From a DailyDot report: T-Mobile CEO John Legere tweeted about the incident, pointing to issues with Level 3, a major internet backbone. Other tech firms quickly pointed to a Level 3 outage as well. No specific information has been released on potential causes of the outage or consequences that may result from it. Business VoIP providers (Resource: https://www.voip-info.org/wiki/view/VOIP+Service+Providers+Business) were unaffected as they run over internet connections.
Databases

Yahoo Insiders Believe Hackers Could Have Stolen Over 1 Billion Accounts (businessinsider.com) 125

An anonymous reader quotes a report from Business Insider: The actual tally of stolen user accounts from the hack Yahoo experienced could be much larger than 500 million, according to a former Yahoo executive familiar with its security practices. The former Yahoo insider says the architecture of Yahoo's back-end systems is organized in such a way that the type of breach that was reported would have exposed a much larger group of user account information. To be sure, Yahoo has said that the breach affected at least 500 million users. But the former Yahoo exec estimated the number of accounts that could have potentially been stolen could be anywhere between 1 billion and 3 billion. According to this executive, all of Yahoo's products use one main user database, or UDB, to authenticate users. So people who log into products such as Yahoo Mail, Finance, or Sports all enter their usernames and passwords, which then goes to this one central place to ensure they are legitimate, allowing them access. That database is huge, the executive said. At the time of the hack in 2014, inside were credentials for roughly 700 million to 1 billion active users accessing Yahoo products every month, along with many other inactive accounts that hadn't been deleted. In late 2013, Yahoo CEO Marissa Mayer said the company had 800 million monthly active users globally. It currently has more than 1 billion.
Cellphones

Verizon Technician Is Accused of Selling Customers' Call Records and Location Data To Private Investigator (ap.org) 50

A former Verizon technician who worked in Alabama is being accused of selling customers' private call records and location data to an unnamed private investigator. Authorities said the data was sold for more than four years, from 2009 to 2014. The Associated Press reports: [Daniel Eugene Traeger] logged into one Verizon computer system to gain access to customers' call records, authorities said. He used another company system known as Real Time Tool to "ping" cellphones on Verizon's network to get locations of the devices, according to the plea agreement. He then compiled the data in spreadsheets, which he sent to the private investigator for years, the court records show. "Between April 2009 and January 2014, the defendant was paid more than $10,000 in exchange for his provision of confidential customer information and cellular location data to the PL, an unauthorized third party," court records state. Though Traeger was based in the Birmingham area, the court records do not indicate whether the information that was sold involved Verizon Wireless customers in Alabama or elsewhere. He faces up to five years in prison, but prosecutors are recommending a lesser sentence since he accepted responsibility, according to terms of the plea agreement.
Yahoo!

Yahoo Sued For Gross Negligence Over Huge Hacking (reuters.com) 56

Yahoo apparently took two years to investigate and tell people that its service had been breached, and that over 500 million users were affected. Amid the announcement, a user is suing Yahoo, accusing the company of gross negligence. From a Reuters report: The lawsuit was filed in the federal court in San Jose, California, one day after Yahoo disclosed the hacking, unprecedented in size, by what it believed was a "state-sponsored actor." Ronald Schwartz, a New York resident, sued on behalf of all Yahoo users in the United States whose personal information was compromised. The lawsuit seeks class-action status and unspecified damages. A Yahoo spokeswoman said the Sunnyvale, California-based company does not discuss pending litigation. The attack could complicate Chief Executive Marissa Mayer's effort to shore up the website's flagging fortunes, two months after she agreed to a $4.8 billion sale of Yahoo's Internet business to Verizon Communications. Yahoo on Thursday said user information including names, email addresses, phone numbers, birth dates and encrypted passwords had been compromised in late 2014.
Microsoft

Salesforce, Google, Microsoft, Verizon Are In Talks With Twitter For a Potential Acquisition (cnbc.com) 65

Twitter is in conversation with a number of tech companies for a potential sale. The social company is in talks with Google and cloud computing company Salesforce (which also wanted to purchase LinkedIn), and may receive a formal offer soon, reports CNBC. TechCrunch corroborating on the report adds that Microsoft and Verizon are also in talks, albeit separately, with Twitter for the same. From CNBC report: Shares of Twitter were up 20 percent Friday. Twitter's board of directors is said to be largely desirous of a deal, according to people close to the situation, but no sale is imminent. There's no assurance a deal will materialize, but one source close to the conversations said that they are picking up momentum and could result in a deal before year-end. Suitors are said to be interested as much in the data that Twitter generates as its place as a media company.
Verizon

Verizon Says It Knows You Don't Need Unlimited Data (digitaltrends.com) 222

Ed Oswald, writing for DigitalTrends: While the wireless industry is moving back to unlimited data, one carrier is not. Verizon chief financial officer Fred Shammo told attendees at the Goldman Sachs Communacopia Conference in New York on Thursday that his company doesn't think you need it, and slammed current offerings. "At the end of the day, people don't need unlimited plans," Shammo said. While this is not the first time he's said this -- in March he claimed unlimited data "doesn't work in an LTE environment," and in 2011 he helped Verizon move away from unlimited plans -- it's now an entirely different market.
Security

Yahoo Confirms Massive Data Breach, 500 Million Users Impacted [Updated] (recode.net) 169

Update: 09/22 18:47 GMT by M :Yahoo has confirmed the data breach, adding that about 500 million users are impacted. Yahoo said "a copy of certain user account information was stolen from the company's network in late 2014 by what it believes is a state-sponsored actor." As Business Insider reports, this could be the largest data breach of all time. In a blog post, the company said:Yahoo is notifying potentially affected users and has taken steps to secure their accounts. These steps include invalidating unencrypted security questions and answers so that they cannot be used to access an account and asking potentially affected users to change their passwords. Yahoo is also recommending that users who haven't changed their passwords since 2014 do so. The Intercept reporter Sam Biddle commented, "It took Yahoo two years to announce that info on half a billion user accounts was stolen." Amid its talks with Verizon for a possible acquisition -- which did happen -- Yahoo knew about the attack, but didn't inform Verizon about it, Business Insider reports. Original story, from earlier today, follows.

Last month, it was reported that a hacker was selling account details of at least 200 million Yahoo users. The company's service had apparently been hacked, putting several hundred million users accounts at risk. Since then Yahoo has remained tight-lipped on the matter, but that could change very soon. Kara Swisher of Recode is reporting that Yahoo is poised to confirm that massive data breach of its service. From the report: While sources were unspecific about the extent of the incursion, since there is the likelihood of government investigations and legal action related to the breach, they noted that it is widespread and serious. Earlier this summer, Yahoo said it was investigating a data breach in which hackers claimed to have access to 200 million user accounts and was selling them online. "It's as bad as that," said one source. "Worse, really." The announcement, which is expected to come this week, also possible larger implications on the $4.8 billion sale of Yahoo's core business -- which is at the core of this hack -- to Verizon. The scale of the liability could be large and bring untold headaches to the new owners. Shareholders are likely to worry that it could lead to an adjustment in the price of the transaction.
Network

Nokia Says It Can Deliver Internet 1,000x Faster Than Google Fiber (engadget.com) 75

An anonymous reader writes: Verizon Fios has topped Netflix's speed index for quite some time now with its 500 Mbps up and down internet speeds. When compared to dial-up speeds of about 56 Kbps, Fios is roughly 1000 times faster (since 500 Mbps is equivalent to 500,000 Kbps). Google Fiber on the other hand offers 1 Gbps speeds, but it's not as widely available as Fios as of yet. In a statement made to ZDNet last week, Nokia said it has figured out how to deliver internet that is 2,000 times faster than Verizon Fios, or 1,000 times faster than Google Fiber. Their technique is called Probabilistic Constellation Shaping (PCS), which can deliver 1 Tbps speeds over a fiber connection. "The trial of the novel modulation approach, known as Probabilistic Constellation Shaping (PCS), uses quadrature amplitude modulation (QAM) formats to achieve higher transmission capacity over a given channel to significantly improve the spectral efficiency of optical communications," Nokia explains. "PCS modifies the probability with which constellation points, the alphabet of the transmission, are used. Traditionally, all constellation points are used with the same frequency. PCS cleverly uses constellation points with high amplitude less frequently than those with lesser amplitude to transmit signals that, on average, are more resilient to noise and other impairments. This allows the transmission rate to be tailored to ideally fit the transmission channel, delivering up to 30 percent greater reach." Nokia's demonstration is described as being achieved in "real-world conditions," though there is no timeframe as to when the technology will be deployed in real networks.
Verizon

Comcast Will Launch a Wireless Service Next Year (businessinsider.com) 50

Steve Kovach, writing for Business Insider:Comcast plans to launch its own wireless service in 2017, CEO Brian Roberts said at the Goldman Sachs Communicopia conference Tuesday. Since Comcast doesn't have its own cell towers, it'll rely on WiFi networks for connectivity. The user will be switched to Verizon's network when they're away from WiFi. There are already a few smaller carriers that offer services like this, like Google's Project Fi and Republic Wireless. Those companies work as mobile virtual network operators (MVNO) and pay major wireless carriers like Sprint or T-Mobile to use their cell towers when users aren't connected to WiFi. MVNOs tend to be cheaper than traditional wireless carriers, offering benefits like the option to only pay for the data you use. The move will also help Comcast and Verizon compete with AT&T, which merged with DirecTV and is able to offer combined wireless, home broadband, and TV packages.

Slashdot Top Deals