×
The Almighty Buck

Yahoo's Marissa Mayer In Line For $55M Severance If Fired Within A Year Of Sale (nytimes.com) 181

whoever57 writes: A Securities and Exchange Commission (SEC) filing on Friday revealed that Yahoo's board has agreed to a $55 million severance package for Marissa Mayer if she loses her job within a year of a sale. That's a lot of money for a chief executive who hasn't been able to keep Yahoo's stock from falling. In 2015, the value of Yahoo's stock fell by 33%. Worth noting: most of the money from the severance package is composed of restricted stock units and options -- there's only $3 million in cold hard cash. Also, Yahoo revealed Mayer received a significant pay cut last year. Her "reported pay" was $36 million, but her "realized pay" is closer to $14 million.
Security

Office 365 Flaw Allowed Anyone To Log In To Almost Any Business Account (threatpost.com) 59

Reader msm1267 writes: A severe vulnerability in the way Microsoft Office 365 handles federated identities via SAML put an attacker in a position to have access to any account and data, including emails and files stored in the cloud-based service. Microsoft pushed through a mitigation to the service on Jan. 5, seven hours after being notified by researchers Yiannis Kakavas and Klemen Bratec. "The attack surface was quite big (Outlook Online, OneDrive, Skype for Business, OneNote -- depending on what the company has paid for in terms of licensing)," Kakavas and Bratec told Threatpost via email. "And a malicious user exploiting this vulnerability could have gained access to very sensitive private and company information (emails, internal documents etc. )." Office 365 users who had configured domains as federated were affected. The list includes British Airways, Microsoft, Vodafone, Verizon and many others, as mentioned in a report published late Wednesday.
Verizon

Verizon and Hearst Team Up To Buy Complex Media (techcrunch.com) 22

An anonymous reader quotes a report from TechCrunch: Verizon Wireless and Hearst Corp. are set to jointly acquire Complex Media. The "video-first" lifestyle site, focused on pop-culture trends and general entertainment, will continue to operate independently, albeit with Verizon and Hearst now each owning 50 percent stakes in the company. Complex CEO and co-founder Rich Antoniello will continue to lead the company. The WSJ reports that the deal values Complex Media between $250 million and $300 million. "The decision to acquire Complex is certainly a continuation of our media strategy, which is focused on disruption that is occurring in digital media and content distribution, and involves building a portfolio of the emerging digital brands of the future for the millennial and Gen-Z audience," said Brian Angiolet, Verizon's senior vice president of consumer product and marketing.
Piracy

MPAA Wants ISPs to Disconnect Persistent Pirates (torrentfreak.com) 263

Ernesto Van der Sar, reporting for TorrentFreak: The MPAA wants Internet providers and services to take stronger actions against persistent copyright infringers. Ideally, the most egregious pirates should lose their accounts permanently, the group says. To accomplish this ISPs should be required to track the number of notices they receive for each account. In recent weeks, many groups and individuals have voiced their opinions about the future of the DMCA, responding to a U.S. Copyright Office consultation. This includes the MPAA, which acts on behalf of the major Hollywood studios. In a 71-page submission the group outlines many problems with the current law, asking for drastic reforms. Ideally, the group would like search engines to enforce a "stay down" policy ensuring that content can't reappear under different URLs. In addition, it would like registrars to suspend domain names of pirate sites, such as The Pirate Bay.The problem is that ISPs don't necessarily see this abuse as a problem.
Google

Google Fiber Wants To Beam Wireless Internet To Your Home (yahoo.com) 74

An anonymous reader writes: When Google Fiber first launched in Kansas, its main goal was to provide high-speed internet and cable services for reasonable prices. Now, Google wants to beam wireless broadband directly into homes all across America. They haven't figured out all of the logistics, but the technology would solve the "last mile problem," which is typically addressed by the slow, pricey process of connecting a series of cables into homes. Google Fiber is currently working on connecting wireless towers to existing fiber lines by experimenting with different wireless technologies. Alphabet, Google's parent company, will be able to build a nationwide network able to compete with ATT, Verizon and Comcast -- if it develops such a solution. Google Access CEO, who oversees Fiber, said the plan is to develop "abundant and ubiquitous networks" that will provide "some real benefit to the internet as a whole."
Communications

About 40,000 Unionized Verizon Workers Walk Off the Job (reuters.com) 189

An anonymous reader quotes a report from Reuters: In one of the largest U.S. strikes in recent years, nearly 40,000 Verizon workers walked off the job on Wednesday after contract talks hit an impasse. The event got a boost as U.S. Democratic presidential hopeful Bernie Sanders joined them at a Brooklyn rally ahead of the New York primary next week. The strike was called by the Communications Workers of America (CWA) and the International Brotherhood of Electrical Workers that jointly represent employees with such jobs as customer services representatives and network technicians in Verizon Communications Inc's traditional wireline phone operations. The strike could affect service in Verizon's Fios Internet, telephone and TV services businesses across several U.S. East Coast states, including New York, Massachusetts and Virginia. Verizon and the unions have been talking since last June over the company's plans to cut healthcare and pension-related benefits over a three-year period. The workers have been without a contract since its agreement expired in August. Issues include healthcare, offshoring call center jobs, temporary job relocations and pensions.
It's funny.  Laugh.

Sprint Quickly Pulls Video Ad Calling T-Mobile 'Ghetto' (fiercewireless.com) 201

An anonymous reader writes: Sprint has pulled an ad in which it was calling its competitor, T-Mobile, "ghetto." The ad featured company's CEO Marcelo Claure. "I'm going to tell you a carrier name and I want you to basically tell me what comes to your mind," Claure said in the ad. "T-Mobile. When I say T-Mobile to you, just a couple of words?" Which is when a white woman chimes in, "Oh my god the first word that came to my head was ... ghetto." "That sounds, like, terrible," she says. "I don't know't know. There's always, like, three carriers; there's AT&T, Sprint and Verizon. And people who have T-Mobile are just, like... Why do you have T-Mobile?""We're sharing real comments from real customers," Claure wrote in the aftermath of criticism. "Maybe not the best choice of words by the customer. Not meant to offend anyone."
Piracy

US ISPs Refuse To Disconnect Persistent Pirates (torrentfreak.com) 198

An anonymous reader writes: The U.S. broadband association USTelecom, a trade association representing many ISPs, is taking a stand against abusive takedown notices and a recent push to terminate the accounts of repeat infringers. They argue that ISPs are not required to pass on takedown notices and stress that their subscribers shouldn't lose Internet access based solely on copyright holder complaints. ustelecoSigned into law nearly two decades ago, the Digital Millenium Copyright Act (DMCA) aimed to ready copyright law for the digital age. The law introduced a safe harbor for Internet providers, meaning that they can't be held liable for their pirating users as long as they 'deal' with repeat infringers.
AT&T

Verizon To Submit Bid For Yahoo (thestack.com) 68

An anonymous reader writes: Sources close to the company have confirmed that Verizon will submit a first-round bid to purchase Yahoo's web business early next week, and that they may offer to take on Yahoo Japan as well. Time Inc. and Google are said to still be considering whether or not to make an offer, while AT&T, Comcast, and Microsoft have decided against entering a bid. Verizon's willingness to take on Yahoo Japan in the bid may give it a strategic advantage over other bidders. The combined value of Yahoo web and Yahoo Japan Corp. could put the value of the bid out of range for all but the largest investors, potentially putting interested private equity firms such as Bain or TPG out of the running.
The Almighty Buck

Verizon Plans $20 Upgrade Fee Even If You Pay Full Price For a Phone (macrumors.com) 187

An anonymous reader writes: According to a memo leaked by MacRumors, Verizon is planning to introduce a new $20 upgrade fee starting next week. The new $20 flat rate charge will begin next Monday, April 4, and will be applied to smartphones purchased on a Device Payment financing plan, or at full retail price. The premium will also apply to those who take advantage of Apple's new iPhone Upgrade Program. Verizon cites "increasing support costs associated with customers switching their devices" as a reason for the new fees. The new fee is in addition to the existing $40 upgrade fee for customers renewing a two-year contract with a new device.
Government

FCC Proposes New Restrictions On How Broadband Providers Share Data 23

An anonymous reader quotes a report from The Verge: In a 3-2 vote, the FCC agreed to propose new privacy rules for broadband providers like Comcast and Verizon, as part of the FCC's new powers under Section 222 of Title II. The proposal will now enter a comment period, in which providers and other stakeholders will weigh in, before the commission can vote on whether to approve it. Under the proposed rules, providers would have implicit permission to collect any data necessary for providing internet service, typically including name, IP address and other basic subscriber information. Unless the customer opts out, providers would also be able to collect and share data specifically for the purpose of marketing other communications services. Any other use of the data, like sharing it with third-party marketing programs, would require explicit consent from the customer. The rules would also institute new transparency and data security requirements.
AT&T

Zero-Rating Harms Poor People, Public Interest Groups Tell FCC (vice.com) 205

An anonymous reader links to an article on Motherboard: The nation's largest internet service providers are undermining US open internet rules, threatening free speech, and disproportionately harming poor people by using a controversial industry practice called "zero-rating," a coalition of public interest groups wrote in a letter to federal regulators on Monday. Companies like Comcast, Verizon and AT&T use zero-rating, which refers to a variety of practices that exempt certain services from monthly data caps, to undercut "the spirit and the text" of federal rules designed to protect net neutrality, the principle that all content on the internet should be equally accessible, the groups wrote. Zero-rated plans "distort competition, thwart innovation, threaten free speech, and restrict consumer choice -- all harms the rules were meant to prevent," the groups wrote. "These harms tend to fall disproportionately on low-income communities and communities of color, who tend to rely on mobile networks as their primary or exclusive means of access to the internet."
Databases

1.5 Million Verizon Customer Records Put Up For Sale (arstechnica.com) 26

An anonymous reader writes: A customer database as well as information about Verizon security flaws were reportedly put up for sale by criminals this week after a data breach at Verizon Enterprise Solutions. According to KrebsOnSecurity, "a prominent member of a closely guarded underground cybercrime forum posted a new thread advertising the sale of a database containing the contact information on some 1.5 million customers of Verizon Enterprise." The entire database was priced at $100,000, or $10,000 for each set of 100,000 customer records. "Buyers also were offered the option to purchase information about security vulnerabilities in Verizon's Web site," security journalist Brian Krebs reported. Verizon has apparently fixed the security flaws and has reassured its customers by saying "our investigation to date found an attacker obtained basic contact information on a number of our enterprise customers" and that "no customer proprietary network information (CPNI) or other data was accessed or accessible."
AT&T

Netflix Admits To Capping Video Streams On Wireless Networks (variety.com) 69

An anonymous reader cites a story on Variety: Company says it plans to launch feature to give users control over mobile-video usage in May. Netflix has enforced a maximum limit on the quality of video streamed over AT&T and Verizon wireless networks for years, the company acknowledged Thursday. But Netflix also said it's working on a way to give users control over how much bandwidth they wish to use to access the service. The No. 1 subscription-streaming service said its default bit rate for viewing over mobile networks has been capped at 600 kilobits per second. That's 'in an effort to protect our members from overage charges when they exceed mobile-data caps,' according to a Netflix spokeswoman.
HP

Microsoft and HP Enterprise Invest $73.5 Million In Mesosphere Startup (thestack.com) 27

An anonymous reader quotes a report from The Stack: Mesosphere, creator of the world's first data center operating system, has confirmed significant strategic investment from Microsoft and Hewlett Packard Enterprise. Mesosphere, built on the open-source Apache Mesos project, closed $73.5 million in a Series C funding round. With HPE and Microsoft leading the round, the startups total funding to date tallies at almost $126 million. The operating system is currently used at mega-scale by customers including Verizon, Netflix and Twitter. It also underpins Microsoft's Azure Container solutions.
Android

Major US Carriers Open Free Calls And Texts To Brussels (androidheadlines.com) 58

An anonymous reader quotes from a report on AndroidHeadlines: Following the attacks at Brussels International Airport and the Maelbeek Subway Station in Brussels, Belgium earlier this morning, all four major U.S. carriers have announced that they will be offering their customers the opportunity to make free calls to Brussels, as a means of letting customers keep in contact with friends and loved ones who live or are traveling within the city, a gesture which both Verizon and Sprint offered to customers last year following the attacks in Paris, France. As the city of Brussels begins and continues to mourn in the wake of the attacks, Sprint, T-Mobile, ATT, and Verizon Wireless will all offer free calls and texts to Brussels from the U.S., beginning today and lasting throughout the next few days to a week.
Security

Hackers Modify Water Treatment Parameters By Accident (softpedia.com) 139

An anonymous reader writes: Verizon's RISK security team has revealed details on a data breach they investigated where some hackers (previously tied to hacktivism campaigns) breached a payments application from an unnamed water treatment and supply company [PDF, page 38], and also escalated their access to reach SCADA equipment responsible for the water treatment process. The hackers modified water treatment chemical levels four different times. The cause of this intrusion seems to be bad network design, since all equipment was interconnected with each other in a star network design, and the payments app contained an INI file with the administrative password for the central router, from where the hackers reached the water treatment SCADA equipment. Of course, the hackers had no clue what they were modifying. Nobody got poisoned or sick in the end.
Google

Tavis Ormandy Criticizes Meaningless Antivirus Excellence Awards (softpedia.com) 72

An anonymous reader writes: A Google security expert (Tavis Ormandy) has become annoyed with antivirus products receiving awards a week after he finds huge security holes in their software. He's talking about Comodo who received an "excellence" award from Verizon, after the researcher discovered 4 security issues in the past four months, and is in the process of submitting a fifth. His criticism of Comodo and Verizon's silly awards is also validated by the fact that during the past year, he discovered security flaws in numerous antivirus and security software such as Avast, Malwarebytes, Trend Micro, AVG, FireEye, Kaspersky, and ESET.
Security

FTC Demands Info From PCI Auditors On Breached Companies' Compliance 101

Trailrunner7 writes: The Federal Trade Commission has sent an order to nine of the larger companies that do PCI DSS assessments, demanding that the organizations turn over detailed information on how they conduct those audits, how often they actually declare a company non-compliant, and many other details. The FTC on Monday said it has sent orders to nine of these companies, including Mandiant, PricewaterhouseCoopers, and Verizon Enterprise Solutions, requiring that they provide details of how they handle those assessments. Specifically, the FTC is very interested in how many companies were deemed PCI compliant in the year before they suffered a data breach. Many companies that have been victims of data breaches over the years have touted the fact that they were PCI compliant at the time of their breaches. This has not escaped the FTC's notice
Verizon

Verizon To Pay $1.35 Million Fine To Settle US Privacy Probe (reuters.com) 51

chasm22 writes: Verizon Communications Inc agreed to pay a $1.35 million fine after the Federal Communications Commission said on Monday it found the company's wireless unit violated the privacy of its users. Verizon Wireless agreed to get consumer consent before sending data about "supercookies" from its more than 100 million users, under a settlement. The largest U.S. mobile company inserted unique tracking codes in its users traffic for advertising purposes. Supercookies are unique, non-removable identifiers inserted into web traffic to identify customers in order to deliver targeted ads from Verizon and others. The FCC said Verizon Wireless failed to disclose the practice from late 2012 until 2014, violating a 2010 FCC regulation on internet transparency. The FCC also said the supercookies overrode consumers privacy practices they had set on web browsers, which led some advocates to call it a "zombie cookie." Under the agreement, consumers must opt in to allow their information to be shared outside Verizon Wireless, and have the right to "opt out" of sharing information with Verizon.

Slashdot Top Deals