data

Creating cutting-edge AI technology for intricate cloud-native systems: Introducing NeuBird

Gettyimages 1420039843
NeuBird founders Goutham Rao and Vinod Jayaraman came from PortWorx, a cloud native storage solution they eventually sold to PureStorage in 2019 for $370 million. When they went looking for their next startup challenge last year, they saw an opportunity to combine their cloud native knowledge, especially around IT operations, with the burgeoning area of generative AI. Rao, the CEO, says that while the cloud native community has done a good job at solving a lot of difficult problems, it has created increasing levels of complexity along the way. “We’ve done an incredible job as a community over the past 10 plus years building cloud native architectures with service oriented designs. At the same time, large language models were beginning to mature, so the founders decided to put them to work on the problem.

European Privacy Group Takes Stance on Meta’s Controversial ‘Consent or Pay’ Strategy

Mark Zuckerberg Meta Facebook Snapchat Project Ghostbusters
Yet a binary choice (aka “consent or pay”) is exactly what Meta is currently forcing on users in the region. The European Data Protection Board (EDPB) has been meeting this week to discuss adopting an opinion on so-called “consent or pay”, following a request made back in February by a trio of concerned data protection authorities. A spokeswoman for the EDPB confirmed to TechCrunch that it adopted an opinion on “consent or pay” on Wednesday morning, saying it will be published later today. However the choice Meta gives EU users is a binary one: Either consent to its use of personal data for targeted advertisng or pay a monthly fee to access ad-free versions of its social networks. But on the core issue of whether Meta’s mechanism complies with the EU’s long-standing data protection framework the Board’s opinion is key.

Preventing the Next Major API Breach: Vorlon’s Mission

Gettyimages 1317706831
But the enormous growth of API usage — around half of all internet traffic — is putting businesses’ data at risk. Cybersecurity startup Vorlon says it helps businesses protect their data from such incidents using its platform, and raised $15.7 million to improve its technology. Founded in 2022 by former Palo Alto Networks executives Amir Khayat and Amichay Spivak, Vorlon analyzes network traffic to detect and remediate potential API abuse in real-time. Vorlon uses AI to analyze and map all the API communication it monitors and translate it into human-readable language. Khayat said Vorlon doesn’t send chatbot data anywhere; instead, it sends user queries to its own databases, and the chatbot will return the information from the startup’s database.

“Enterprises Embrace Open-Source Generative AI Tools: Intel and Beyond Take the Lead”

Gettyimages 1831946092
The Linux Foundation today announced the launch of the Open Platform for Enterprise AI (OPEA), a project to foster the development of open, multi-provider and composable (i.e. modular) generative AI systems. Now, OPEA’s members are very clearly invested (and self-interested, for that matter) in building tooling for enterprise generative AI. Domino offers a suite of apps for building and auditing business-forward generative AI. And VMWare — oriented toward the infrastructure side of enterprise AI — last August rolled out new “private AI” compute products.

AI Agents Take Center Stage: Betaworks’ Bold Investment in ‘Camp’ Program

Gettyimages 1175378338 E1690490857222
The investor’s latest “Camp” incubator trained up and funded 9 AI agent startups they hope will take on today’s more tedious tasks. The use cases for many of these companies sound promising, but AI tends to have trouble keeping its promises. But are AI agents at that stage? And it’s well within the capabilities of today’s AI agents, which would primarily be tasked with understanding natural language rather than forms. A framework for web-based AI agents with a pay-as-you-go model so if your company’s experiment craters, you only owe a few bucks.

Ransomware Breach: Omni Hotels Reports Theft of Customers’ Personal Information

Omni Hotel Cyberattack Ransomware Breach
Hotel chain giant Omni Hotels & Resorts has confirmed cybercriminals stole the personal information of its customers in an apparent ransomware attack last month. In an update on its website posted on Sunday, Omni said the stolen data includes customer names, email addresses, and postal addresses, as well as guest loyalty program information. The company said the stolen data does not include financial information or Social Security numbers. Ransomware gangs typically use such dark web sites to publish stolen information to extort a ransom from their victims. A sample of the stolen data shared with DataBreaches.net matched the types of customers’ personal information that Omni said was taken.

Rivos Strategizes Future Moves as Apple Lawsuit Lingers

Ai Chip Getty
ISAs are a technical spec at the foundation of every chip, describing how software controls the chip’s hardware. In addition to building the chip, Rivos is working on self-contained data center hardware based on the Open Compute Project modular standard, which will effectively serve as plug-and-play chip housing. Startups by the dozens, meanwhile, are angling for a slice of a custom data center chip market that could reach $10 billion this year and double by 2025. Habana Labs, the Intel-owned AI chip company, laid off an estimated 10% of its workforce last year. Kumar wouldn’t talk about customers, and Rivos’ chip isn’t anticipated to reach mass production until sometime next year.

Mozilla’s study reveals continuing inadequacies in Big Tech’s advertising disclosure measures

Gettyimages 1310732516
Efforts by tech giants to be more transparent about the ads they run are — at very best — still a work in progress, according to a report looking at ads transparency tools. The report’s top-line conclusion is that platforms’ ad oversight tools are falling short of delivering the intended transparency and democratic accountability in a critical year for elections globally. Judging by the report findings, something similar may be playing out in platforms’ early responses to DSA demands for ads transparency. “Major gaps”They do note there has been some developments since they carried out their transparency tools tests. But, as the report suggests, it’s all too easy for platforms to inject intentional friction into transparency tools, whether by restrictive design or sloppy implementation or both.

Ransomware Group Leaks Stolen Patient Information from Change Healthcare

Unitedhealth Change Uhc Uhg Optum Breach Ransomware 1
Some of the files, which TechCrunch has seen, also contain contracts and agreements between Change Healthcare and its partners. For Change Healthcare, there’s another complication: This is the second group to demand a ransom payment to prevent the release of stolen patient data in as many months. UnitedHealth Group, the parent company of Change Healthcare, said there was no evidence of a new cyber incident. What’s more likely is that a dispute between members and affiliates of the ransomware gang left the stolen data in limbo and Change Healthcare exposed to further extortion. A Russia-based ransomware gang called ALPHV took credit for the Change Healthcare data theft.

Change Healthcare Patient Data Stolen and Leaked by Ransomware Group

Unitedhealth Change Uhc Uhg Optum Breach Ransomware
Some of the files, which TechCrunch has seen, also contain contracts and agreements between Change Healthcare and its partners. For Change Healthcare, there’s another complication: This is the second group to demand a ransom payment to prevent the release of stolen patient data in as many months. UnitedHealth Group, the parent company of Change Healthcare, said there was no evidence of a new cyber incident. What’s more likely is that a dispute between members and affiliates of the ransomware gang left the stolen data in limbo and Change Healthcare exposed to further extortion. A Russia-based ransomware gang called ALPHV took credit for the Change Healthcare data theft.