Tag Archive for: Broke

Chinese hackers broke into US manufacturing group systems: Report – Aljazeera.com

  1. Chinese hackers broke into US manufacturing group systems: Report  Aljazeera.com
  2. EXCLUSIVE-U.S. manufacturing group hacked by China as trade talks intensified-sources  CNBC
  3. China hacked US manufacturing group amid trade talks: report | TheHill  The Hill
  4. China hacked manufacturing group ahead of trade talks: Report  Fox Business
  5. View full coverage on read more

“chinese hackers” – read more

Chuck Yeager Sues Airbus For Mentioning That Chuck Yeager Broke The Sound Barrier

When it comes to intellectual property, the culture of ownership has grown so large that it threatens to consume itself. Still, while we have an overly permissive USPTO and European trademark offices that facilitate this insane notion that all language is meant to be owned, there are still, blessedly, some rules. One of those rules is that, on the topic of trademark and publicity rights, people and companies are allowed to state facts. It is not infringing on anyone’s rights to state such facts. That is all the more the case when the facts in question are historical facts.

Someone might want to fill in famed Air Force pilot Chuck Yeager on all of the above, as he’s decided to sue Airbus over marketing material that mentions his signature historical achievement.

In a complaint filed on Wednesday, the 96-year-old Yeager objected to a June 2017 promotional piece on Airbus’ website, touting its plan to make the Airbus Racer a fast and cost-effective way to fly.

The piece quoted Guillaume Faury, chief executive of Airbus Helicopters, as saying: “Seventy years ago, Chuck Yeager broke the sound barrier,” and Airbus was now “trying to break the cost barrier. It cannot be ‘speed at any cost.'”

Yeager accused Airbus of trademark infringement and taking away his right of publicity through “fraudulent” conduct, where it deceived the public into believing he endorsed it.

This is almost certainly nonsense. Having a marketing/PR piece on the Airbus website that simply quotes an Airbus executive stating the fact that Yeager broke the sound barrier is definitely not trademark infringement, is almost certainly not a violation of publicity rights, and doesn’t strike me as indicating any kind of endorsement by Yeager himself. It’s just stating a fact.

The complaint itself is astounding for how incredibly weak it appears to be. The lawyer is Lincoln Bandlow, who you may recall as a somewhat notorious copyright troll who recently left his big prestigious law firm after a judge sanctioned him for some of his actions in the various copyright trolling cases was involved in. Bandlow’s career seems to have taken a dip, as the former lawyer for John McCain is now apparently in a position of filing obviously questionable lawsuits because someone mentioned a fact. This is a far cry from when he positioned himself as a supporter of free speech in fighting back against a lawsuit filed against John McCain. In that case Bandlow argued that it was ridiculous to argue John McCain’s use of a Jackson Browne song was considered an endorsement under publicity rights law. Yet here, he’s laughably insisting that merely mentioning a historical fact “Chuck Yeager broke the sound barrier,” is a publicity rights violation? How low has Bandlow sunk?

The case is also odd in other ways. It presents the fact that Airbus once refused Yeager’s ridiculous demand for $ 1 million to use his name in press releases as some sort of evidence against Airbus. But all that really suggests is that after Airbus laughed off Yeager’s ridiculous cash grab, it later found a way to mention him in a manner that was completely within its 1st Amendment rights — quoting a factual statement. The old Lincoln Bandlow, the one who claimed to support the 1st Amendment, would have applauded that.

Stating a historical fact, even if it’s in marketing material, is still stating a historical fact. Chuck Yeager may be an American hero, but that doesn’t mean anyone has to pay him for mentioning his name and his accomplishments. Indeed, it wouldn’t be surprising to see Airbus file an anti-SLAPP complaint against Yeager, meaning that in the end Yeager may end up having to pay Airbus’ legal fees.

Permalink | Comments | Email This Story

Techdirt.

The Catch-22 that broke the Internet

The outage started shortly after 12pm on June 2nd, impacting global users connecting to GCP us-east4-c.

Enlarge / The outage started shortly after 12pm on June 2nd, impacting global users connecting to GCP us-east4-c. (credit: ThousandEyes)

Earlier this week, the Internet had a conniption. In broad patches around the globe, YouTube sputtered. Shopify stores shut down. Snapchat blinked out. And millions of people couldn’t access their Gmail accounts. The disruptions all stemmed from Google Cloud, which suffered a prolonged outage—an outage which also prevented Google engineers from pushing a fix. And so, for an entire afternoon and into the night, the Internet was stuck in a crippling ouroboros: Google couldn’t fix its cloud, because Google’s cloud was broken.

The root cause of the outage, as Google explained this week, was fairly unremarkable. (And no, it wasn’t hackers.) At 2:45pm ET on Sunday, the company initiated what should have been a routine configuration change, a maintenance event intended for a few servers in one geographic region. When that happens, Google routinely reroutes jobs those servers are running to other machines, like customers switching lines at Target when a register closes. Or sometimes, importantly, it just pauses those jobs until the maintenance is over.

What happened next gets technically complicated—a cascading combination of two misconfigurations and a software bug—but had a simple upshot. Rather than that small cluster of servers blinking out temporarily, Google’s automation software descheduled network control jobs in multiple locations. Think of the traffic running through Google’s cloud like cars approaching the Lincoln Tunnel. In that moment, its capacity effectively went from six tunnels to two. The result: Internet-wide gridlock.

Read 12 remaining paragraphs | Comments

Biz & IT – Ars Technica

Hackers broke into Deloitte, accessed client emails – Moneylife

Hackers broke into Deloitte, accessed client emails
Moneylife
A sophisticated cyber attack on accountancy firm Deloitte has reportedly compromised the confidential emails and plans of some of its blue-chip clients, the Guardian reported, adding that the hackers might have accessed its client's usernames
Deloitte hit by cyber-attack revealing clients' secret emailsThe Guardian

all 135 news articles »

China hackers – read more