Access Denied

This page requires users to be logged in and using a specific plan to access its content.

If you believe this is an error or need help, please contact
support@cybernewscentre.com


Login or Sign Up
⭠ Back
Kicking off the week on Monday, August 12th, cybersecurity news starts with a bang as U.S. District Judge Amit Mehta ruled that Google violated antitrust laws, a decision that could drastically reshape the tech giant's future.
Copy Page Link
Editor Alexis Pinto
Mark De Boer
August 12, 2024

https://www.cybernewscentre.com/plus-content/content/google-violates-antitrust-laws-cyber-vulnerabilities-rise-and-openai-exodus

You have viewed 0 of your 5 complimentary articles this month.
You have viewed all 5 of your 5 complimentary articles this month.
This content is only available to subscribers. Click here for non-subscriber content.
Sign up for free to access more articles and additional features.
Create your free account
follow this story

Cyber Scan Kickstart Judge Rules Google Violated Antitrust Laws, Surge in Cyber Threats, OpenAI Leadership Shake-up, NHS Vendor Fined

Kicking off the week on Monday, August 12th, cybersecurity news starts with a bang as U.S. District Judge Amit Mehta ruled that Google violated antitrust laws, a decision that could drastically reshape the tech giant's future. This landmark ruling highlights Google's monopolistic practices, raising the possibility of a breakup and promising significant impacts on the online advertising landscape and AI development. Alphabet plans to appeal, but the case has already sent shockwaves through Silicon Valley and beyond.

Next, we dive into the thrilling surge in Common Vulnerabilities and Exposures (CVEs) for 2024, with a staggering 22,254 new vulnerabilities reported. It's almost as if software developers decided to turn their creations into digital minefields. The good news? Only 0.91% of these vulnerabilities have been weaponized.

Meanwhile, OpenAI faces internal turmoil with key figures like Greg Brockman and John Schulman exiting the company. And in the UK, the NHS vendor Advanced has been slapped with a £6 million fine for security failures that led to a ransomware attack disrupting NHS services. With all these developments, how will the tech and cybersecurity landscape evolve?

Judge Rules Google Violated Antitrust Laws, Major Impact on AI Development Expected

WASHINGTON - In a decision that sent tech news into a frenzy and analysts' opinions scattering from Wall Street to the EU to Silicon Valley, U.S. District Judge Amit Mehta declared on August 5th that Google violated antitrust laws by spending billions to establish an illegal monopoly and secure its position as the world's default search engine. This landmark ruling represents a significant triumph for federal authorities striving to curb Big Tech's market dominance.

District Judge Amit P. Mehta: Source: United States District Court for the District of Columbia

Judge Mehta's decision paves the way for a subsequent trial to determine appropriate remedies, potentially including the breakup of Google parent Alphabet (GOOGL.O). Such an outcome could radically transform the online advertising landscape, which Google has long commanded. "The court reaches the following conclusion: Google is a monopolist, and it has acted as one to maintain its monopoly," Judge Mehta stated, emphasizing that Google controls approximately 90% of the online search market and 95% on smartphones.

In response, Alphabet announced its intention to appeal the decision.

"This decision recognizes that Google offers the best search engine, but concludes that we shouldn’t be allowed to make it easily available," the company remarked.

Meanwhile, U.S. Attorney General Merrick Garland lauded the ruling as "a historic win for the American people," asserting that no company is above the law. White House Press Secretary Karine Jean-Pierre characterised the ruling as a "pro-competition" victory, underscoring the importance of a free and open internet.

Judge Mehta highlighted that in 2021 alone, Google paid $26.3 billion to ensure its search engine remained the default on smartphones and browsers. "The default is extremely valuable real estate," he wrote, explaining that even if a competitor could match Google in quality, it would require billions to displace it. Mehta added, "Google recognizes that losing defaults would dramatically impact its bottom line," citing significant projected losses if it were to lose the Safari default.

Editor's Take

Judge Amit Mehta's ruling against Google's search monopoly draws inevitable comparisons to the historic Microsoft antitrust case of 1999. Back then, Microsoft was found to have used its Windows operating system to unfairly disadvantage rival browsers like Netscape Navigator. As part of the settlement, Microsoft had to open up its ecosystem, allowing more third-party software to integrate with Windows. This move benefited the broader software community and fostered a more competitive market environment.

The current ruling could force Google to adopt similar openness, potentially benefiting other search engines and software developers. Companies like Apple might need to develop their own search technologies or partner with other providers, reshaping the software partner landscape. This mandated openness could level the playing field, encouraging innovation and reducing the monopolistic control Google currently wields.

The implications for AI development are substantial. Google's financial dominance has allowed it to build a hyperscaler strategy, laying the digital superhighway for the new era of AI and accelerating computing. This has enabled Google to enjoy a privileged status globally, with its default search agreements providing unparalleled access to user search data, critical for training AI models.

Should Google lose its default status on major platforms like Apple and Samsung, it could diminish its data advantage, allowing competitors like Microsoft, with its investment in OpenAI, to gain ground. This decision could mark a significant shift in the tech landscape, but will Google's fate echo Microsoft's from decades ago, or will it find a way to retain its dominance in the evolving tech ecosystem? Only time will reveal the full impact of this ruling.

Surge In Cyber Vulnerabilities And Weaponization In 2024

The cybersecurity landscape has seen a dramatic increase in reported Common Vulnerabilities and Exposures (CVEs) in 2024, with a 30% rise from the previous year, reaching a total of 22,254 new vulnerabilities. This escalation is a reflection of the growing complexity and ubiquity of software in our digital age. Despite this significant surge, only a small fraction—0.91%, or 204 vulnerabilities—have been weaponized by threat actors. This disparity underscores the need for strategic cybersecurity measures to effectively address the most severe threats, even as the volume of vulnerabilities continues to rise.

The vast number of disclosed vulnerabilities compared to the few that are actively exploited highlights a critical aspect of modern cybersecurity: not all vulnerabilities pose an immediate threat. Most weaponized exploits target public-facing applications and remote services, serving as key vectors for initial access and lateral movement within networks. This selective exploitation emphasizes the importance of prioritizing vulnerabilities based on their potential impact and likelihood of being weaponized. By leveraging threat intelligence and conducting regular vulnerability scans, organizations can better allocate resources to mitigate the most pressing risks.

Adding to the complexity of the cybersecurity landscape is the persistent threat posed by older vulnerabilities, which have seen a 10% increase in weaponization this year. This trend indicates that threat actors continue to exploit known weaknesses, often due to lapses in patch management and outdated security protocols. The resurgence of previously identified vulnerabilities, particularly those impacting remote services and public-facing applications, highlights a significant oversight in updating and enforcing cybersecurity protocols.

To combat this, organizations must adopt comprehensive vulnerability management strategies that integrate continuous monitoring, rapid patch deployment, and advanced threat detection systems. As Saeed Abbasi, Qualys’ Threat Research Unit (TRU) product manager, stated,

“The increase in CVEs reflects rising software complexity and the broader use of technology, necessitating advanced and dynamic vulnerability management strategies to mitigate evolving cybersecurity threats.”

Furthermore, the focus should not only be on newly discovered vulnerabilities but also on ensuring that older, well-known vulnerabilities are patched and managed effectively. Many of these older vulnerabilities continue to be exploited because they are trending on the dark web and have been integrated into threat actors’ attack arsenals. For instance, the CVE-2023-43208 in NextGen Mirth Connect Java XStream, heavily used by the health sector, has been exploited widely this year.

Additionally, a six-year-old remote code execution bug in Microsoft COM was recently added to the US Cybersecurity and Infrastructure Security Agency’s (CISA) known exploited vulnerabilities (KEV) catalogue after being used by a Chinese government APT against a Taiwanese victim.

This re-emergence of older vulnerabilities underscores the need for a shift from a purely reactive security posture to a more proactive, predictive, and preventative approach.

OpenAI Faces Uncertainty Amid Executive Exodus

This week, the exodus news of two executives in OpenAI has brought to light potential internal strife that could impact investor confidence in Sam Altman's leadership. OpenAI is at a critical juncture as it grapples with the departure of several high-ranking executives, including co-founder and president Greg Brockman, who has taken a sabbatical, and John Schulman, who has left to join Anthropic, an arch rival of Open AI.

In a post on X/Twitter, Brockman said his leave of absence will last through end of year and that it's his "first time to relax" since the founding of OpenAI nine years ago. 

He also reportedly assured staff members that he's coming back after his vacation. Brockman temporarily left OpenAI last year when the company's board ousted its CEO, Sam Altman. They were both reinstated just a few days later, whereas the board was disbanded and replaced.

This leadership shake-up, following the tumultuous reinstatement of CEO Sam Altman after a brief ousting, signals deeper issues within the organisation.

The loss of such key  figures raises questions about OpenAI's strategic direction and the stability of its leadership. The exodus of senior talent not only underscores potential internal discord but also casts a shadow over OpenAI's future competitive edge. With key figures like Schulman citing a desire to focus more on AI alignment, there is an implicit critique of the company's current priorities. 

This talent drain could embolden competitors and erode investor confidence, posing a substantial risk to OpenAI's market position.

UK Data Watchdog Proposes £6 Million Fine for NHS Vendor Advanced Over Security Failures

U.K. data protection authorities have issued a provisional fine of over £6 million to NHS vendor Advanced Computer Software Group Ltd (Advanced), citing the company’s failure to secure sensitive information that was later stolen in a ransomware attack. The U.K. Information Commissioner’s Office (ICO) determined that cybercriminals behind the August 2022 ransomware attack accessed Advanced’s health and care systems via a customer account lacking multi-factor authentication.

This breach led to significant disruptions across NHS services, including outages at the non-emergency 111 line and forcing medical practices to operate without digital records for weeks. Despite the involvement of the LockBit ransomware gang, which often indicates a ransom payment, Advanced has declined to comment on whether a ransom was paid.

The ICO's investigation revealed that the cyberattack resulted in the theft of data belonging to approximately 83,000 people in the United Kingdom, including phone numbers, medical records, and details on accessing the homes of individuals receiving care. The ICO provisionally fined Advanced £6.09 million ($7.75 million) for breaching data protection laws by failing to implement appropriate security measures. ICO Commissioner John Edwards emphasised the importance of securing external connections with multi-factor authentication, particularly for organizations handling sensitive health data, to prevent similar incidents in the future. Advanced has yet to respond to requests for comment on the provisional fine.

Cyber Scan Kickstart Judge Rules Google Violated Antitrust Laws, Surge in Cyber Threats, OpenAI Leadership Shake-up, NHS Vendor Fined

Kicking off the week on Monday, August 12th, cybersecurity news starts with a bang as U.S. District Judge Amit Mehta ruled that Google violated antitrust laws, a decision that could drastically reshape the tech giant's future. This landmark ruling highlights Google's monopolistic practices, raising the possibility of a breakup and promising significant impacts on the online advertising landscape and AI development. Alphabet plans to appeal, but the case has already sent shockwaves through Silicon Valley and beyond.

Next, we dive into the thrilling surge in Common Vulnerabilities and Exposures (CVEs) for 2024, with a staggering 22,254 new vulnerabilities reported. It's almost as if software developers decided to turn their creations into digital minefields. The good news? Only 0.91% of these vulnerabilities have been weaponized.

Get access to more articles for free.
Create your free account
More Cyber News