Video Bloggers Get ‘Microstopped’ by Microsoft Takedown Notices


Photo: Jim Merithew/WIRED

Photo: Jim Merithew/WIRED



Microsoft’s never-ending war on software piracy caused some collateral damage this week. The victims? A handful of prominent YouTube video bloggers.


The bloggers—including LockerGnome founder Chris Pirillo and FrugalTech host Bruce Naylor—took to Twitter on Tuesday, with the hashtag #Microstopped, to complain that they had received erroneous copyright infringement notices for videos that were often several years old. The notices were filed under the Digital Millennium Copyright Act, the U.S. law that seeks to control access to copyrighted material on the net.


Microsoft apologized for the notices, blaming the issue on wayward comments. “[S]ome of these videos were inadvertently targeted for removal because there were stolen product keys embedded in the comments section of the videos,” a Microsoft spokesperson said in statement sent to WIRED, referring to keys that would allow access to Microsoft commercial software. “We have already taken steps to reinstate legitimate video content and are working towards a better solution to targeting stolen IP while respecting legitimate content.”


The situation shows that, sixteen years after it went into effect, the DMCA is far from the ideal way to police copyrighted material—mainly because it makes it too easy for big companies like Microsoft to silence the little guys, sometimes for no good reason.


Pirillo says he learned—after sending a counter notice to YouTube—that a company called Marketly sent DMCA notice on behalf of Microsoft. Marketly, which was founded by former Microsoft engineer Pulin Thakkar, uses algorithms to spot piracy and counterfeiting on the net. The company’s website boasts that it can “generate actionable intelligence from Big Data analysis and machine learning technologies.”


According to Google’s Transparency Report site, Marketly has requested that Google remove nearly 11 million different URLs from its search engine on behalf of Microsoft since 2011.


This round of complaints over the company’s practices began with Naylor and FrugalTech. On Tuesday, Naylor posted a video explaining that YouTube had removed one of his videos after someone filed—on behalf of Microsoft—a DMCA takedown notice. Under the DMCA, web hosts and internet service providers must immediately remove allegedly infringing content when notified by the copyright holder. But Naylor’s video, which you can now find on the video sharing site Vimeo, didn’t include so much as a screenshot of Microsoft Windows. It was merely a video of Naylor speaking into the camera and explaining why he thought Windows 8 wasn’t selling well.


Pirillo says he received his own takedown notice while watching Naylor’s video, and soon discovered that other bloggers had received similar notices. That spurred him to create the #Microstopped to find bring attention to Marketly’s behavior. We’ve counted at least eight different bloggers who received notices on Tuesday.


At first, Naylor blamed the removal of his video on the fact that his video was critical of Microsoft. “It really pissed off somebody and they’re looking for any excuse to take it down,” he said in his video. But many of the videos that have been taken down weren’t critical of Microsoft at all. Mark Watson, the host of a tech-focused YouTube channel called SoldierKnowsBest, received a takedown notice for a simple instructional video. “It was a video telling people how to download the Windows 7 Beta from your website in 2009,” he tweeted.


Likewise, Pirillo’s video was about how to upgrade Windows 7. As he put it: “This isn’t about censoring negative reviews so much as it is the gross abuse of YouTube’s copyright flagging system and is not without precedent.”



There Is a New Security Vulnerability Named POODLE, and It Is Not Cute


poodle-con-inline

Anthony Lee



On a day when system administrators were already taxed addressing several security updates released by Microsoft, Oracle, and Adobe, there is now word of a new security hole discovered in a basic protocol used for encrypting web traffic. Its name is POODLE, which stands for Padding Oracle on Downgraded Legacy Encryption, and it was discovered by three Google security researchers—Bodo Moller, Thai Duong, and Krzysztof Kotowicz. They published a paper (.pdf) about it today.


POODLE affects SSLv3 or version 3 of the Secure Sockets Layer protocol, which is used to encrypt traffic between a browser and a web site or between a user’s email client and mail server. It’s not as serious as the recent Heartbleed and Shellshock vulnerabilities, but POODLE could allow an attacker to hijack and decrypt the session cookie that identifies you to a service like Twitter or Google, and then take over your accounts without needing your password.


To exploit the vulnerability, you must be running javascript, and the attacker has to be on the same network as you—for example, on the same Starbucks Wi-Fi network you’re using. This makes it less severe than an attack that can be conducted remotely against any computer on the Internet.


The attack works only on traffic sessions using SSLv3. Although this is an old protocol that has been replaced in many client and server configurations with TLS (Transport Layer Security), many browser clients and web servers that use TLS for connections still support SSLv3. Some products and browsers, like Internet Explorer 6 for Windows XP, only use SSLv3. There are also clients that support SSLv3 as an alternative to use whenever a TLS connection to a web server fails. An attacker could exploit this compatibility to downgrade a connection to SSLv3 and then conduct the POODLE attack to hijack your session.


Google’s security team has recommended that systems administrators simply turn off support for SSLv3 to avoid the problem. But this will mean that some users trying to connect securely to a web server using SSLv3 will have trouble connecting if they’re using a client that only supports this protocol.


“This attack is really against clients—you have to worry about it if you’re in a place like Starbucks,” says Rob Graham, CEO of Erratasec. “If you’re at home there’s probably no one man-in-the-middling you except the NSA. So as a home user, you don’t need to panic. As a server [administrator], you probably don’t need to panic if your customers are coming in over home connections. Only if they’re coming in over [something like] a Starbucks Wi-Fi.”


Heartbleed and Shellshock were vulnerabilities that allowed an attacker to hack a server. POODLE instead targets the clients.


“The fear of rushing to go fix this is very low because of that,” Graham says. “People with servers can’t get hacked, and people with [vulnerable] clients also can’t get hacked unless they’re on an open Wi-Fi.”



9 Sicknasty Songs That Sample the Pulp Fiction Soundtrack (And One Black Eyed Peas Track)


pulp

Universal Music Group



Twenty years ago today, a little movie called Pulp Fiction hit theaters. And in the fall of 1994, if there was anything more ubiquitous than talk about the movie, it was the soundtrack. For a lot of teens and young adults, that album was the first time they’d heard funk classics like Kool & the Gang’s “Jungle Boogie,” or surf-rock staples like Dick Dale’s “Misirlou,” and their listening tastes were forever changed. But the soundtrack’s sonic imprint didn’t stop there: musicians found a whole new trove of sample fodder, and leveraged the selections (and the movie’s dialogue) into all kinds of new creations. Obviously, most of these songs were already well known in their own right—Cypress Hill sampled “Son of a Preacher Man” more than a year before the soundtrack dropped—but the legacy of the collection is undeniable. To that end, we’re dedicating this week’s playlist to the soundtrack’s children: 10 of those songs that sampled Tarantino’s selections or the cast’s unforgettable dialogue. (Sorry about The Black Eyed Peas, but c’mon: almost no one samples Dick Dale!)


The Tracks:

Black Eyed Peas, “Pump It” (samples Dick Dale and His Del-Tones, “Misirlou”)

EPMD, “You Gots to Chill” (samples Kool & The Gang, “Jungle Boogie”)

Little Brother, “Light it Up” (samples Al Green, “Let’s Stay Together”)

Cypress Hill, “Hits From the Bong” (samples Dusty Springfield, “Son of a Preacher Man”)

DJ Muggs vs. GZA, “General Principles” (samples “Girl, You’ll Be a Woman Soon” [Jerome Richardson version])

Charles Hamilton, “Tacos” (samples The Revels, “Comanche”)

Big L feat. Shyheim, “Furious Anger” (samples Julius’ “Ezekiel 25:17″ rant)

Death Grips, “Rumble” (samples Link Wray and His Ray Men, “Rumble”)

Yelawolf, “Get Away” (samples The Brothers Johnson, “Strawberry Letter #23”)

Strong Arm Steady, “Klack or Get Klacked” (samples The Marketts, “Out of Limits”)



Cybercrime: The Next Entrepreneurial Growth Business?


cybercrime_660

ep_technology/Flickr



Cyberspace is constantly evolving and presenting organizations with new opportunities, as the desire of businesses to quickly adopt new technologies, such as using the Internet to open new channels and adopting cloud services, provides vast opportunity. But, it also brings unanticipated risks and inadvertent consequences that can have a potentially negative impact.


Hardly a day goes by without news of a new cyber threat, or major data breach, arising from “malspace” — an online environment inhabited by hacker groups, criminal organizations and espionage units. Regularly we’re reminded that these international groups have access to powerful, evolving capabilities, which they use to identify, target and inevitably, attack.


The recent revelation that a Russian crime ring has amassed the largest known collection of stolen Internet credentials, including 1.2 billion username and password combinations and more than 500 million email addresses simply reinforces the fact that cybercrime is something that has the potential to affect all of us, from the individual to the largest corporations.


With Opportunities Come Serious Risks


Cyberspace has become an increasingly attractive hunting ground for criminals, activists and terrorists motivated to make money, get noticed, cause disruption or even bring down corporations and governments through online attacks. In this day and age, organizations must be prepared for the unpredictable so they have the resilience to withstand unforeseen, high impact events.


McAfee recently reported that cybercrime is a growth industry where the returns are great and the risks are low. In fact, McAfee estimates that the likely annual cost to the global economy from cybercrime is more than $400 billion, a number that is more than the national income of most countries. Unfortunately, governments and businesses tend to underestimate how much risk they face from cybercrime and how quickly this risk can develop.


Cybercrime, along with the increase in online causes (hacktivism), the increase in cost of compliance to deal with the uptick in regulatory requirements coupled with the relentless advances in technology against a backdrop of under investment in security departments, can all combine to cause the perfect storm. With cyberspace so critical to everything business related, from supply chain management (SCM) to customer engagement, holding back adoption or disconnecting from cyberspace completely is not realistic. But the commercial, reputational and financial risks that go with cyberspace presence are real and growing every day.


If senior executives don’t understand cyberspace they will either take on more risk than they would knowingly accept, or miss opportunities to further their strategic business objectives such as increasing customer engagement or market leadership. These organizations are more likely to suffer embarrassing incidents, and when they do, they will suffer greater and longer-lasting impact.


Understanding cyber risks and rewards is also fundamental to trust. If organizations can’t maintain a trusted environment in which to communicate and interact with their customers, their business could suffer or even collapse.


Cybersecurity Is Not Enough


So all businesses need to do now is establish cybersecurity within their organization, right? Wrong!


Establishing cybersecurity alone is not enough. Today, risk management largely focuses on achieving security through the management and control of known risks. The rapid evolution of opportunities and risks in cyberspace is outpacing this approach and it no longer provides the required protection. Organizations must extend risk management to include risk resilience, in order to manage, respond and mitigate any damaging impacts of cyberspace activity.


As I alluded to earlier, cybercrime often involves sophisticated, targeted attacks against an organization, and additional security measures are required to respond to specific cybercrime-related attacks and to put in place cyber resilience programs that anticipate uncertainty. There is an ever increasing need for a prepared and comprehensive rapid-response capability, as organizations will continue to be subject to cyber-attacks regardless of their best efforts to protect themselves.


Cyber resilience anticipates a degree of uncertainty: it’s difficult to undertake completely comprehensive risk assessments about participation in cyberspace. Cyber resilience also recognises the challenges in keeping pace with, or anticipating, the increasingly sophisticated threats from malspace. It encompasses the need for a prepared and comprehensive rapid-response capability, as organizations will be subject to cyber-attacks regardless of their best efforts to protect themselves.


Above all, cyber resilience is about ensuring the sustainability and success of an organization, even when it has been subjected to the almost inevitable attack.


Re-Examine Existing Cyber Resilience Assumptions


The first action businesses must take is to re-examine the assumptions the organization has made about the Internet and adapt their cyber resilience to this new paradigm. For example, one of the threats describes how a key component of Internet security — encryption — may fail to hold up. This points to the need to take action immediately. Waiting for the ball to drop is not advisable.


Secondly, resilience to ongoing threats of operating in cyberspace must be reassessed regularly as:



Cybercriminals are still well ahead of information security professionals. The bad guys are getting better at what they do faster than ever before. At the same time, the good guys often struggle merely to respond. The situation is made worse by cybercriminals having no budget restrictions, nor having to conform to legislation or comply with regulations — an increasing burden for organizations.


The cost of investigating, managing and containing incidents will rise as they grow more complex and regulators’ demands increase.


The insider threat will continue to challenge organizations, because people will remain the weakest link in information security. Whether it is through deliberate or inadvertent actions, organizations will still face threats from within.



Finally, although government’s have a role in securing cyber space, it’s highly unlikely that they will clean up the mess they’ve made over the next two to three years. Regulations and law enforcement can’t keep up with the speed of technology, and for this reason, organizations need to give immediate consideration to additional actions they may wish to take to counter possible impacts from the recent disclosures.


Frankly, no one can better protect an organization’s information than the organization itself.


Creating a Cyber Resilience Team


Cyber resilience requires recognition that organizations must prepare now to deal with severe impacts from future cyber threats that cannot be predicted or prevented. Traditional risk management is insufficient to deal with the potential impacts from unforeseen activities in cyberspace. That’s why enterprise risk management must be extended to include organizational risk and cyber resilience — just ask Target, Neiman Marcus, Michaels and so many others.


To achieve this goal, I strongly recommended that your organization establish a crisis management plan which includes the implementation of a formal Cyber Resilience Team. This team, made up of experienced security professionals including employees, investors, customers and others, will become the driving force behind your cybersecurity initiatives. The Cyber Resilience Team will be charged with ensuring that necessary communication takes place between all relevant players, and making sure all facts are determined for each incident in order to put a comprehensive and collaborative recovery plan in place.


Today’s most successful, and cyber-resilient organizations, are appointing a coordinator, such as a Director of Cybersecurity or a Chief Digital Officer (CDO), to oversee all activities in cyberspace and to apprise the board of its responsibilities for operating in cyberspace. This coordinator also highlights the board’s obligations to establish cyber resilience programs that protect the organization’s assets and preserve shareholder value. Such efforts are especially important due to all of the legal facets of doing business in cyberspace.


Do I Need Cyber Insurance?


Privacy exposure has been a key motivator for some organizations to purchase cyber insurance. Others are motivated by growing regulatory exposure. It’s no longer just the organizations that we’ve traditionally focused on, including financial institutions, retail, healthcare and higher education. These industry groups have been buying insurance for a long time. The healthcare industry players have been particularly large buyers of cyber insurance, due to the enormous volumes of customer data they have to handle. I’m also seeing players in a number of new industries, such as manufacturing and supply chain, who are purchasing cyber insurance because it’s a regulatory concern.


But remember: cyber insurance is no replacement for sound cybersecurity and cyber resilience practices. On the contrary, well-resourced and industry and standards compliant practices can oftentimes positively reduce the associated premiums for cyber insurance. Secondly, look very carefully at the small print — many policies do not cover state sponsored attacks and may not provide you with the full financial cover that you would wish.


Next Steps


Data breaches have become a regular feature of modern life. This will continue as long as efficiency and ease of data access trump security, a state of affairs which makes economic sense for many organizations, that is, until they suffer a breach of their own. Once a breach happens, the value of security as a business enabler becomes clearer. Prevention and detection will evolve, but will continue to rely on technical and intelligence-based solutions. This will involve a discrete number of stakeholders and departments who implement the basics and thereby manage the majority of information risk.


The real difficulty lies in acknowledging that breaches are inevitable, and that resources invested in advance can pay dividends when a crisis occurs. It takes maturity for an organization to recognize it cannot control the narrative after a data breach goes public, and that leadership involves being honest and transparent with customers to maintain credibility in difficult circumstances. A robust breach response begins before things go wrong, including the development of a plan, regular scenario planning, taking decisive action and managing the message. These actions will involve a wide range of internal stakeholders, and may involve the services of external crisis management and media experts.


In a world where data breaches are becoming all too common, organizations that produce an imaginative and credible response will have a comparative advantage over those that are slow and confused, and this will translate to tangible business value. By instituting a Cyber Resilience Team, and adopting a realistic, broad-based, collaborative approach to cybersecurity and resilience, government departments, regulators, senior business managers and information security professionals will be better able to understand the true nature of today’s increasing cyber threats and respond appropriately.


Remember: Don’t think cybersecurity. Think cyber resilience…in everything that you do.


Steve Durbin is Global Vice President of the Information Security Forum.



There Is a New Security Vulnerability Named POODLE, and It Is Not Cute


poodle-con-inline

Anthony Lee



On a day when system administrators were already taxed addressing several security updates released by Microsoft, Oracle, and Adobe, there is now word of a new security hole discovered in a basic protocol used for encrypting web traffic. Its name is POODLE, which stands for Padding Oracle on Downgraded Legacy Encryption, and it was discovered by three Google security researchers—Bodo Moller, Thai Duong, and Krzysztof Kotowicz. They published a paper (.pdf) about it today.


POODLE affects SSLv3 or version 3 of the Secure Sockets Layer protocol, which is used to encrypt traffic between a browser and a web site or between a user’s email client and mail server. It’s not as serious as the recent Heartbleed and Shellshock vulnerabilities, but POODLE could allow an attacker to hijack and decrypt the session cookie that identifies you to a service like Twitter or Google, and then take over your accounts without needing your password.


To exploit the vulnerability, you must be running javascript, and the attacker has to be on the same network as you—for example, on the same Starbucks Wi-Fi network you’re using. This makes it less severe than an attack that can be conducted remotely against any computer on the Internet.


The attack works only on traffic sessions using SSLv3. Although this is an old protocol that has been replaced in many client and server configurations with TLS (Transport Layer Security), many browser clients and web servers that use TLS for connections still support SSLv3. Some products and browsers, like Internet Explorer 6 for Windows XP, only use SSLv3. There are also clients that support SSLv3 as an alternative to use whenever a TLS connection to a web server fails. An attacker could exploit this compatibility to downgrade a connection to SSLv3 and then conduct the POODLE attack to hijack your session.


Google’s security team has recommended that systems administrators simply turn off support for SSLv3 to avoid the problem. But this will mean that some users trying to connect securely to a web server using SSLv3 will have trouble connecting if they’re using a client that only supports this protocol.


“This attack is really against clients—you have to worry about it if you’re in a place like Starbucks,” says Rob Graham, CEO of Erratasec. “If you’re at home there’s probably no one man-in-the-middling you except the NSA. So as a home user, you don’t need to panic. As a server [administrator], you probably don’t need to panic if your customers are coming in over home connections. Only if they’re coming in over [something like] a Starbucks Wi-Fi.”


Heartbleed and Shellshock were vulnerabilities that allowed an attacker to hack a server. POODLE instead targets the clients.


“The fear of rushing to go fix this is very low because of that,” Graham says. “People with servers can’t get hacked, and people with [vulnerable] clients also can’t get hacked unless they’re on an open Wi-Fi.”



Grapes of wrath: Stomping out grape disease one vineyard at a time

Cracking the genetic code of a common disease affecting grape production could improve vineyard management and help protect the multibillion-dollar industry that includes raisins, juice, jam/jelly, fresh grapes, grape-seed extract and oil, vinegar and wine.



A Rochester Institute of Technology scientist and an RIT alumnus are close to completing the genetic blueprint, or microbiome, of grape crown gall tumor disease -- the bane of vineyards worldwide. Their study focuses on 16 grape varieties, including Cabernet Sauvignon and Riesling, from vineyards in the New York Finger Lakes Region, Cornell University's New York State Agricultural Experiment Station in Geneva, N.Y., and Missouri. Grape varieties Muscat Ottonel, Vitroblack and Muscat of Alexandria were also sampled from vineyards in Hungary, Tunisia and Japan, respectively.


According to the Congressional Wine Caucus, a coalition of U.S. representatives and senators, the U.S. wine, grape and grape products industries yielded more than $162 billion annually to the U.S. economy in 2007. More recently, in February, the New York Wine and Grape Foundation reported a $4.8 billion economic impact on New York state, based on 2012 data.


"We are about six months away from having the data to completely describe the bacterial microbiome of grapevine tumors," said Michael Savka, professor of biological sciences in the Thomas H. Gosnell School of Life Sciences at RIT, and organizer and contributor of the international study. "By understanding the microbial composition of the diseased state on and in the grapevine crown gall tumor, we can begin to formulate informed biological control treatments -- better mixtures of protective bacterial species -- to reduce the infection that leads to the development of crown gall tumors in vineyards."


The total environmental DNA of grape crown gall tumor disease is revealed in the genetic profile based on 52 tissue samples of crown gall tumor taken from 16 grapevine species. The infected grape species were grown in five geographical locations and on four different continents, including North America, Europe, Africa and Asia. A complete ecological understanding of the microbial population associated with Agrobacterium vitis could improve disease management and crop production of all varieties of grapes, Savka said.


Grape crown gall is a chronic disease that lacks effective treatment and is difficult to eradicate. Bacteria enter the vine through grafts or wounds and spread through the plant's vascular tissue. The systemic infection develops into swollen knots, or galls, that starve the plant of water and nutrients necessary for proper growth and development. The sometimes-latent disease can kill vineyards, stress mature vines and persist in soil and in decaying plant matter for years.


Central to the study are the contributions of Savka's collaborator and former student, Han Ming Gan, research fellow at Monash University Malaysia and a 2008 RIT biotechnology alumnus. Gan, an expert in next-generation DNA sequencing platforms, developed a technical approach that separates DNA of bacteria from close relatives in the archaea -- a group of single-celled microorganisms -- from plant cell DNA. He identified a core microbiome common to all 52 sampled tumors that consists of three different species of Agrobacterium, one species of Erwinia and Novosphingbium, and one member from Enterobacteriaceae and Microbacteriaceae.


"Now that we have defined the core microbiome of crown gall tumor, the next step would be to predict the role the other non-Agrobacterium strains in the crown gall based on their identity," Gan said.


The team is also assessing whether differences exist in climate, grape cultivar and in tumor type. Additional samples have been collected this year in Hungary and Tunisia, Savka noted.


Findings from the study were published as part of the proceedings of the American Society for Microbiology 2014 meeting in Boston.




Story Source:


The above story is based on materials provided by Rochester Institute of Technology . The original article was written by Susan Gawlowicz. Note: Materials may be edited for content and length.



Scientists create new protein-based material with some nerve

Scientists at the University of California, Berkeley, have taken proteins from nerve cells and used them to create a "smart" material that is extremely sensitive to its environment. This marriage of materials science and biology could give birth to a flexible, sensitive coating that is easy and cheap to manufacture in large quantities.



The work, to be published Oct. 14, in the journal Nature Communications, could lead to new types of biological sensors, flow valves and controlled drug release systems, the researchers said. Biomedical applications include microfluidic devices that can handle and process very small volumes of liquid, such as samples of saliva or blood, for diagnostics.


"This work represents a unique convergence of the fields of biomimetic materials, biomolecular engineering and synthetic biology," said principal investigator Dr. Sanjay Kumar, UC Berkeley associate professor of bioengineering. "We created a new class of smart, protein-based materials whose structural principles are inspired by networks found in living cells."


Kumar's research team set out to create a biological version of a synthetic coating used in everyday liquid products, such as paint and liquid cosmetics, to keep small particles from clumping together. The synthetic coatings are often called polymer brushes because of their bristle-like appearance when attached to the particle surface.


To create the biological equivalent of a polymer brush, the researchers turned to neurofilaments, pipe cleaner-shaped proteins found in nerve cells. By acting as tiny, cylindrical polymer brushes, neurofilaments collectively assemble into a structural network that helps keep one end of the nerve cell propped open so that it can conduct electrical signals.


"We co-opted this protein and turned it into a polymer brush by cloning a portion of a gene that encodes one of the neurofilament bristles, re-engineering it such that we could attach the resulting protein to surfaces in a precise and oriented way, and then expressing the gene in bacteria to produce the protein in large, pure quantities," said Kumar. "We showed that our 'protein brush' had all the key properties of synthetic brushes, plus a number of advantages."


Kumar noted that neurofilaments are good candidates for protein brushes because they are intrinsically disordered proteins, so named because they don't have a fixed 3-D shape. The size and chemical sequence of these hair-like proteins are far easier to control when compared with their synthetic counterparts.


"In biology, precision is critical," said Kumar. "Proteins are generally synthesized with the exact same sequence every time; the length and biochemical order of the protein sequence affects all of its properties, including structure and the ability to bind to other molecules and catalyze biochemical reactions. This kind of sequence precision is difficult if not impossible to achieve in the laboratory using the tools of chemical synthesis. By harnessing the precision of biology and letting the bacterial cell do all the work for us, we were able to control the exact length and sequence of the bristles of our protein brush."


The researchers showed that the protein brushes could be grafted onto surfaces, and that they dramatically expand and collapse in reaction to changes in acidity and salinity. Materials that are environmentally sensitive in this way are often referred to as "smart" materials because of their ability to adaptively respond to specific stimuli.




Story Source:


The above story is based on materials provided by University of California - Berkeley . The original article was written by Sarah Yang. Note: Materials may be edited for content and length.



Versatile antibiotic found with self-immunity gene on plasmid in staph strain

A robust, broad spectrum antibiotic, and a gene that confers immunity to that antibiotic are both found in the bacterium Staphylococcus epidermidis Strain 115. The antibiotic, a member of the thiopeptide family of antibiotics, is not in widespread use, partly due to its complex structure, but the investigators, from Brigham Young University, Provo, Utah, now report that the mechanism of synthesis is surprisingly simple. "We hope to come up with innovative processes for large-scale production and derivitization so that new, and possibly more potent versions of the antibiotic can become available, says co-corresponding author Joel S. Griffitts. The research is published ahead of print in Journal of Bacteriology.



Strain 115 was originally discovered on turkeys that appeared to have enhanced immunity to bacterial infections. "The motivation behind our current work was a desire to understand the connection between Strain 115 and immunity to disease-causing bacteria," says Griffitts.


It quickly became clear to the investigators that Strain 115 could produce a potent antibiotic that targets a large number of medically relevant bacteria, including those that cause staph infections, strep throat, and severe gastrointestinal diseases. "We wanted to know the identity of this antibiotic and the means by which Strain 115 protects itself from its own antibiotic's deadly effects," says Griffitts.


"We found that the genes for both antibiotic synthesis and self protection in Strain 115 are conveniently clustered on a compact DNA molecule [a plasmid] that replicates itself as a small circle within the cells of Strain 115," says Griffitts. Among experiments they conducted to prove this, they engineered a version of Strain 115 that was missing the plasmid. That version failed to produce both the antibiotic and the immunity to the antibiotic.


The investigators then analyzed the mechanism of immunity. "Thiopeptide antibiotics kill cells by blocking a part of the ribosome," Griffitts explains. Ribosomes, common to all living organisms, are the machines that read the genetic code, producing proteins based on the instructions therein. The plasmid, which directs the production of the thiopeptide antibiotic, also directs production of a spare part for the ribosome, a replacement for the part that is blocked by the antibiotic, which renders the ribosome insensitive to the antibiotic.


The investigation of Strain 115 began as an undergraduate project, after the bacteria had sat in a laboratory freezer for decades, says Griffitts. "It quickly grew into an effort involving two Ph.D. microbiologists, a talented graduate student, and several analytical biochemists." Hopefully, he says, the research will ultimately enable production of a valuable antibiotic, in quantities sufficient to make a dent in the antibiotic crisis.




Story Source:


The above story is based on materials provided by American Society for Microbiology . Note: Materials may be edited for content and length.



9 Sicknasty Songs That Sample the Pulp Fiction Soundtrack (And One Black Eyed Peas Track)


pulp

Universal Music Group



Twenty years ago today, a little movie called Pulp Fiction hit theaters. And in the fall of 1994, if there was anything more ubiquitous than talk about the movie, it was the soundtrack. For a lot of teens and young adults, that album was the first time they’d heard funk classics like Kool & the Gang’s “Jungle Boogie,” or surf-rock staples like Dick Dale’s “Misirlou,” and their listening tastes were forever changed. But the soundtrack’s sonic imprint didn’t stop there: musicians found a whole new trove of sample fodder, and leveraged the selections (and the movie’s dialogue) into all kinds of new creations. Obviously, most of these songs were already well known in their own right—Cypress Hill sampled “Son of a Preacher Man” more than a year before the soundtrack dropped—but the legacy of the collection is undeniable. To that end, we’re dedicating this week’s playlist to the soundtrack’s children: 10 of those songs that sampled Tarantino’s selections or the cast’s unforgettable dialogue. (Sorry about The Black Eyed Peas, but c’mon: almost no one samples Dick Dale!)


The Tracks:

Black Eyed Peas, “Pump It” (samples Dick Dale and His Del-Tones, “Misirlou”)

EPMD, “You Gots to Chill” (samples Kool & The Gang, “Jungle Boogie”)

Little Brother, “Light it Up” (samples Al Green, “Let’s Stay Together”)

Cypress Hill, “Hits From the Bong” (samples Dusty Springfield, “Son of a Preacher Man”)

DJ Muggs vs. GZA, “General Principles” (samples “Girl, You’ll Be a Woman Soon” [Jerome Richardson version])

Charles Hamilton, “Tacos” (samples The Revels, “Comanche”)

Big L feat. Shyheim, “Furious Anger” (samples Julius’ “Ezekiel 25:17″ rant)

Death Grips, “Rumble” (samples Link Wray and His Ray Men, “Rumble”)

Yelawolf, “Get Away” (samples The Brothers Johnson, “Strawberry Letter #23”)

Strong Arm Steady, “Klack or Get Klacked” (samples The Marketts, “Out of Limits”)



Cybercrime: The Next Entrepreneurial Growth Business?


cybercrime_660

ep_technology/Flickr



Cyberspace is constantly evolving and presenting organizations with new opportunities, as the desire of businesses to quickly adopt new technologies, such as using the Internet to open new channels and adopting cloud services, provides vast opportunity. But, it also brings unanticipated risks and inadvertent consequences that can have a potentially negative impact.


Hardly a day goes by without news of a new cyber threat, or major data breach, arising from “malspace” — an online environment inhabited by hacker groups, criminal organizations and espionage units. Regularly we’re reminded that these international groups have access to powerful, evolving capabilities, which they use to identify, target and inevitably, attack.


The recent revelation that a Russian crime ring has amassed the largest known collection of stolen Internet credentials, including 1.2 billion username and password combinations and more than 500 million email addresses simply reinforces the fact that cybercrime is something that has the potential to affect all of us, from the individual to the largest corporations.


With Opportunities Come Serious Risks


Cyberspace has become an increasingly attractive hunting ground for criminals, activists and terrorists motivated to make money, get noticed, cause disruption or even bring down corporations and governments through online attacks. In this day and age, organizations must be prepared for the unpredictable so they have the resilience to withstand unforeseen, high impact events.


McAfee recently reported that cybercrime is a growth industry where the returns are great and the risks are low. In fact, McAfee estimates that the likely annual cost to the global economy from cybercrime is more than $400 billion, a number that is more than the national income of most countries. Unfortunately, governments and businesses tend to underestimate how much risk they face from cybercrime and how quickly this risk can develop.


Cybercrime, along with the increase in online causes (hacktivism), the increase in cost of compliance to deal with the uptick in regulatory requirements coupled with the relentless advances in technology against a backdrop of under investment in security departments, can all combine to cause the perfect storm. With cyberspace so critical to everything business related, from supply chain management (SCM) to customer engagement, holding back adoption or disconnecting from cyberspace completely is not realistic. But the commercial, reputational and financial risks that go with cyberspace presence are real and growing every day.


If senior executives don’t understand cyberspace they will either take on more risk than they would knowingly accept, or miss opportunities to further their strategic business objectives such as increasing customer engagement or market leadership. These organizations are more likely to suffer embarrassing incidents, and when they do, they will suffer greater and longer-lasting impact.


Understanding cyber risks and rewards is also fundamental to trust. If organizations can’t maintain a trusted environment in which to communicate and interact with their customers, their business could suffer or even collapse.


Cybersecurity Is Not Enough


So all businesses need to do now is establish cybersecurity within their organization, right? Wrong!


Establishing cybersecurity alone is not enough. Today, risk management largely focuses on achieving security through the management and control of known risks. The rapid evolution of opportunities and risks in cyberspace is outpacing this approach and it no longer provides the required protection. Organizations must extend risk management to include risk resilience, in order to manage, respond and mitigate any damaging impacts of cyberspace activity.


As I alluded to earlier, cybercrime often involves sophisticated, targeted attacks against an organization, and additional security measures are required to respond to specific cybercrime-related attacks and to put in place cyber resilience programs that anticipate uncertainty. There is an ever increasing need for a prepared and comprehensive rapid-response capability, as organizations will continue to be subject to cyber-attacks regardless of their best efforts to protect themselves.


Cyber resilience anticipates a degree of uncertainty: it’s difficult to undertake completely comprehensive risk assessments about participation in cyberspace. Cyber resilience also recognises the challenges in keeping pace with, or anticipating, the increasingly sophisticated threats from malspace. It encompasses the need for a prepared and comprehensive rapid-response capability, as organizations will be subject to cyber-attacks regardless of their best efforts to protect themselves.


Above all, cyber resilience is about ensuring the sustainability and success of an organization, even when it has been subjected to the almost inevitable attack.


Re-Examine Existing Cyber Resilience Assumptions


The first action businesses must take is to re-examine the assumptions the organization has made about the Internet and adapt their cyber resilience to this new paradigm. For example, one of the threats describes how a key component of Internet security — encryption — may fail to hold up. This points to the need to take action immediately. Waiting for the ball to drop is not advisable.


Secondly, resilience to ongoing threats of operating in cyberspace must be reassessed regularly as:



Cybercriminals are still well ahead of information security professionals. The bad guys are getting better at what they do faster than ever before. At the same time, the good guys often struggle merely to respond. The situation is made worse by cybercriminals having no budget restrictions, nor having to conform to legislation or comply with regulations — an increasing burden for organizations.


The cost of investigating, managing and containing incidents will rise as they grow more complex and regulators’ demands increase.


The insider threat will continue to challenge organizations, because people will remain the weakest link in information security. Whether it is through deliberate or inadvertent actions, organizations will still face threats from within.



Finally, although government’s have a role in securing cyber space, it’s highly unlikely that they will clean up the mess they’ve made over the next two to three years. Regulations and law enforcement can’t keep up with the speed of technology, and for this reason, organizations need to give immediate consideration to additional actions they may wish to take to counter possible impacts from the recent disclosures.


Frankly, no one can better protect an organization’s information than the organization itself.


Creating a Cyber Resilience Team


Cyber resilience requires recognition that organizations must prepare now to deal with severe impacts from future cyber threats that cannot be predicted or prevented. Traditional risk management is insufficient to deal with the potential impacts from unforeseen activities in cyberspace. That’s why enterprise risk management must be extended to include organizational risk and cyber resilience — just ask Target, Neiman Marcus, Michaels and so many others.


To achieve this goal, I strongly recommended that your organization establish a crisis management plan which includes the implementation of a formal Cyber Resilience Team. This team, made up of experienced security professionals including employees, investors, customers and others, will become the driving force behind your cybersecurity initiatives. The Cyber Resilience Team will be charged with ensuring that necessary communication takes place between all relevant players, and making sure all facts are determined for each incident in order to put a comprehensive and collaborative recovery plan in place.


Today’s most successful, and cyber-resilient organizations, are appointing a coordinator, such as a Director of Cybersecurity or a Chief Digital Officer (CDO), to oversee all activities in cyberspace and to apprise the board of its responsibilities for operating in cyberspace. This coordinator also highlights the board’s obligations to establish cyber resilience programs that protect the organization’s assets and preserve shareholder value. Such efforts are especially important due to all of the legal facets of doing business in cyberspace.


Do I Need Cyber Insurance?


Privacy exposure has been a key motivator for some organizations to purchase cyber insurance. Others are motivated by growing regulatory exposure. It’s no longer just the organizations that we’ve traditionally focused on, including financial institutions, retail, healthcare and higher education. These industry groups have been buying insurance for a long time. The healthcare industry players have been particularly large buyers of cyber insurance, due to the enormous volumes of customer data they have to handle. I’m also seeing players in a number of new industries, such as manufacturing and supply chain, who are purchasing cyber insurance because it’s a regulatory concern.


But remember: cyber insurance is no replacement for sound cybersecurity and cyber resilience practices. On the contrary, well-resourced and industry and standards compliant practices can oftentimes positively reduce the associated premiums for cyber insurance. Secondly, look very carefully at the small print — many policies do not cover state sponsored attacks and may not provide you with the full financial cover that you would wish.


Next Steps


Data breaches have become a regular feature of modern life. This will continue as long as efficiency and ease of data access trump security, a state of affairs which makes economic sense for many organizations, that is, until they suffer a breach of their own. Once a breach happens, the value of security as a business enabler becomes clearer. Prevention and detection will evolve, but will continue to rely on technical and intelligence-based solutions. This will involve a discrete number of stakeholders and departments who implement the basics and thereby manage the majority of information risk.


The real difficulty lies in acknowledging that breaches are inevitable, and that resources invested in advance can pay dividends when a crisis occurs. It takes maturity for an organization to recognize it cannot control the narrative after a data breach goes public, and that leadership involves being honest and transparent with customers to maintain credibility in difficult circumstances. A robust breach response begins before things go wrong, including the development of a plan, regular scenario planning, taking decisive action and managing the message. These actions will involve a wide range of internal stakeholders, and may involve the services of external crisis management and media experts.


In a world where data breaches are becoming all too common, organizations that produce an imaginative and credible response will have a comparative advantage over those that are slow and confused, and this will translate to tangible business value. By instituting a Cyber Resilience Team, and adopting a realistic, broad-based, collaborative approach to cybersecurity and resilience, government departments, regulators, senior business managers and information security professionals will be better able to understand the true nature of today’s increasing cyber threats and respond appropriately.


Remember: Don’t think cybersecurity. Think cyber resilience…in everything that you do.


Steve Durbin is Global Vice President of the Information Security Forum.



Apple and Facebook Pay for Female Employees to Freeze Eggs


Embryos are placed onto a CryoLeaf ready for instant freezing. One round of egg freezing can cost up to $12,000 plus storage and drug fees that can run patients another $4000 a year.

Embryos are placed onto a CryoLeaf ready for instant freezing. One round of egg freezing can cost up to $12,000 plus storage and drug fees that can run patients another $4,000 a year. Ben Birchall/PA Wire



Silicon Valley is long way from solving its many gender issues. But at least in some ways, it’s helping to break new ground for women in the workforce.


According to a report from NBC News, Apple will start paying for the costs of egg freezing for their female employees beginning in January, following in the footsteps of Facebook. It’s all part of a recent movement among Silicon Valley companies to bolster their arsenal of perks for female workers, which include everything from giving employees $4,000 in “baby cash” to use however they choose (Facebook) to paying for fertility treatments up to $15,000 (Apple).


Some view this the egg-freezing perk with skepticism, questioning whether it sends the wrong message to our larger society. But ultimately, it’s a good thing—another option for women struggling to deal with the reality that their ideal childbearing years can conflict with crucial career-building years. It’s also a way for technology firms to support female employees, something that’s especially welcome given Silicon Valley’s infamously male-dominated workforce. All the better if such efforts allow those companies to lure new talent as well.


Egg freezing is an expensive endeavor. One round of egg freezing can cost $7,000 to $12,000, plus storage and drug fees that can run patients another $4,000 a year. And doctors recommend that women freeze at least 20 eggs, which means at least two expensive rounds. An egg freezing payment program is no small company perk.


According to NBC, both Apple and Facebook cover the cost of egg freezing up $20,000. At Apple, it’s part of the company’s fertility benefit, while at Facebook, it falls under surrogacy. Women at Facebook, NBC reports, have already taken advantage of the perk. The news could help spur even more companies to offer such perks, and ultimately, it could lead to greater cultural acceptance of egg freezing.


Yes, some wonder if that’s what we really want. “Would potential female associates welcome this option knowing that they can work hard early on and still reproduce, if they so desire, later on?” Glenn Cohen, co-director of Harvard Law School’s Petrie-Flom Center for Health Law Policy, Biotechnology, and Bioethics asked in a blog post he penned last year. “Or would they take this as a signal that the firm thinks that working there as an associate and pregnancy are incompatible?”


In other words: Do we really want to support a society that requires us to work so hard that we don’t have time to raise children?


But the thing to remember is that companies like Apple and Facebook are simply opening up egg freezing as a possibility. While we wait for the incremental changes to happen that makes it easier for women to make choices in the world freely, it provides more choice. It’s not for everyone. But it’s for some.



The Duality of Big Data: The Angel and the Demon


Big brother

Will the good coming from big data outweigh the bad (think: big brother, privacy…)? Thomas Leuthard/Flickr



Over the last few years, we underwent a change in perspectives on the U.S. government — and more specifically, the NSA. It all started when whistleblower Edward Snowden leaked details of secret NSA data collection programs.


Since then, the media and security analysts (including myself) have debated back and forth concerning the usage of these collection programs and the subsequent analysis, which can all be rolled into one proverbial buzzword: big data.


Big Data’s Positive Contributions


Of course, none of these collection practices are new. Indeed, banner ad and cookie web tracking techniques have been in place almost as long as the Internet itself. Web developers utilize big data tracking techniques to provide a wealth of services to their visitors, including:



  • Social Innovation and Foundations for Creating Smarter Societies: MIT is using big data analysis to research ways to build smarter cities that help reduce emissions, lower our cost of living, and increase the quality of life. What’s more, it tracks user behavior through mobile devices without collecting any identifying information — providing an ethical balance between gathering necessary information and maintaining each individual’s privacy.

  • Healthcare: Big data also has a hand in researching cures and treatment options for cancer and Ebola.

  • Environmentalism: Access to large data sets has expedited research into how severe global warming has become and helped researchers analyze the effects of pollution on our global environment.


So with all this good being done, what’s our problem with big data?


Corrupt Practices With Big Data


The issue is that big data is a double-edged sword, and it’s razor sharp on both sides. Although it has amazing potential to improve our world, it can easily be abused for the sole purpose of tracking behavior to make money or, even more evil, tracking dissidents to eliminate them.


Although many are unhappy about it, the way our government (and megacorps) currently use big data is tolerable. As a whole, the analysis is being done to benefit citizens, but there is still room for misuse.


Tech-savvy individuals with bad intentions can manipulate people through big data, and foreign governments — including Russia, China, and North Korea — have notoriously used it to control their populations.


Starving entrepreneurs may also use big data to game the system. The mentality of doing whatever it takes to succeed plays out in strange ways on the Internet. Much like the malicious hacker who leaked celebrity iCloud data to the public, there’s always someone who wants what you have and is capable of stealing it.


Unfortunately, it often takes a large-scale hack, security breach, or loss of trust before the populace starts to critically think about data and how we use it. Any successful person knows you need to be preemptive to be efficient, and reacting only after a major incident is a recipe for disaster.


Big Data’s Potential for Change


The key factor with big data is training our engineers and data scientists on ethical standards similar to the rigor we put into our legal and health systems.


While there’s power and potential behind big data, the term itself simply describes datasets too large for a consumer rig to process. This puts up a financial barrier to entry that would seem to favor wealthy individuals and organizations over the average Joe.


In the equation of big data, we are each a variable the analysis is attempting to solve. We’re the ones who determine the balance of big data, so we must take it upon ourselves to control our data and release it only as we see fit. It’s also our responsibility to learn how the organizations we support are using it.


Not all big data is bad, but it can be used for nefarious purposes. Personally, I’m optimistic about big data and what it can do for society, but I’m also realistic about the serious privacy concerns it presents. As a society, it’s up to us to keep big data use in check.


Will the good coming from big data outweigh the bad? What big thoughts do you have about big data?


Daniel Riedel is the CEO of New Context.



The Anatomy of a Social CEO


socialnetworking_660

StockMonkeys.com via Flickr



For the longest time, I believed that certain people were inherently more important than others — think Einstein or Gandhi — but lately my viewpoint has changed.


Now I’m convinced that everyone in society, just as everyone on a team, really does matter equally. All people have their own strengths and weaknesses, and each person contributes to the group in their own unique ways. This insight has inspired me to become what I call a Social CEO, but more on that topic in a moment.


First, let’s consider the analogy of the human body. We often compare our leaders to the head or heart of an organization, and that comparison makes a lot of sense. After all, the brain controls our motor functions, and the heart keeps all the other systems working by circulating blood and oxygen.


However, we tend to forget that other essential body parts are just as important. We cannot afford to have our lungs or liver or nervous system give out, even for a short period of time. What if our spine and muscles suddenly stopped working? The brain and heart would be out of luck.


This realization about our anatomy has completely altered my thinking about leadership. Now I’m convinced that it takes a Social CEO to effectively run a business in the 21st century. By a Social CEO, I mean a leader who adopts social media tools to better understand what motivates the entire team, and then digs in to help them solve real-world challenges. A Social CEO is a chief executive who adroitly uses social media to check the pulse of the organization and channel the energy of the staff.


Being a Social CEO can create multiple benefits, including better communications, an improved brand image, increased transparency, and greater employee morale — all of which help to increase leadership effectiveness.


Despite these benefits, many leaders are still hesitant to adopt social media tools such as crowdsourcing software. According to TheSocialCEO.org, 40% of CEOs appear in company videos and half of all CEOs post their personal biographies on company Websites. Yet only 20% of CEOs have a social network account today, and that is a huge mistake for the other 80%.


At the same time, 80% of consumers are more likely to trust a company with a CEO who engages in social media, while 78% of employees prefer to work for a CEO who engages in social media. This is because social media offers a powerful new way to capture community knowledge and enhance group creativity.


The problem for most CEOs is that they have trouble understanding the difference between “actionable social” information and what’s known as “social noise.” Think of actionable social as useful data that can be acted upon to improve the business. Social noise is the remaining excess of posts and feeds that drown out the important messages hidden within.


In business, this outpouring of social noise stems from enterprise social media tools that allow everybody involved to correspond with everybody else. Such a free-for-all creates a chaotic rush of information in which the hardcore followers chatter on incessantly, in turn causing many others to pull back and disengage.


To sort through all the noise as a Social CEO, business leaders need to become smarter about engaging with their employees, partners and customers. New crowdsourcing software allows leaders to contain, control and curate social media conversations, rather than hosting unwanted social free-for-alls. Only in this way can social media serve as a kind of bloodstream that circulates nourishing information throughout the organization, keeping the head and heart in close contact with the rest of the body.


Hayes Drumwright, founder of Trace3, leads fundraising for Project Hope School.



The Anatomy of a Social CEO


socialnetworking_660

StockMonkeys.com via Flickr



For the longest time, I believed that certain people were inherently more important than others — think Einstein or Gandhi — but lately my viewpoint has changed.


Now I’m convinced that everyone in society, just as everyone on a team, really does matter equally. All people have their own strengths and weaknesses, and each person contributes to the group in their own unique ways. This insight has inspired me to become what I call a Social CEO, but more on that topic in a moment.


First, let’s consider the analogy of the human body. We often compare our leaders to the head or heart of an organization, and that comparison makes a lot of sense. After all, the brain controls our motor functions, and the heart keeps all the other systems working by circulating blood and oxygen.


However, we tend to forget that other essential body parts are just as important. We cannot afford to have our lungs or liver or nervous system give out, even for a short period of time. What if our spine and muscles suddenly stopped working? The brain and heart would be out of luck.


This realization about our anatomy has completely altered my thinking about leadership. Now I’m convinced that it takes a Social CEO to effectively run a business in the 21st century. By a Social CEO, I mean a leader who adopts social media tools to better understand what motivates the entire team, and then digs in to help them solve real-world challenges. A Social CEO is a chief executive who adroitly uses social media to check the pulse of the organization and channel the energy of the staff.


Being a Social CEO can create multiple benefits, including better communications, an improved brand image, increased transparency, and greater employee morale — all of which help to increase leadership effectiveness.


Despite these benefits, many leaders are still hesitant to adopt social media tools such as crowdsourcing software. According to TheSocialCEO.org, 40% of CEOs appear in company videos and half of all CEOs post their personal biographies on company Websites. Yet only 20% of CEOs have a social network account today, and that is a huge mistake for the other 80%.


At the same time, 80% of consumers are more likely to trust a company with a CEO who engages in social media, while 78% of employees prefer to work for a CEO who engages in social media. This is because social media offers a powerful new way to capture community knowledge and enhance group creativity.


The problem for most CEOs is that they have trouble understanding the difference between “actionable social” information and what’s known as “social noise.” Think of actionable social as useful data that can be acted upon to improve the business. Social noise is the remaining excess of posts and feeds that drown out the important messages hidden within.


In business, this outpouring of social noise stems from enterprise social media tools that allow everybody involved to correspond with everybody else. Such a free-for-all creates a chaotic rush of information in which the hardcore followers chatter on incessantly, in turn causing many others to pull back and disengage.


To sort through all the noise as a Social CEO, business leaders need to become smarter about engaging with their employees, partners and customers. New crowdsourcing software allows leaders to contain, control and curate social media conversations, rather than hosting unwanted social free-for-alls. Only in this way can social media serve as a kind of bloodstream that circulates nourishing information throughout the organization, keeping the head and heart in close contact with the rest of the body.


Hayes Drumwright, founder of Trace3, leads fundraising for Project Hope School.



Google Express Expands, As Search Giant Doubles Down On Shopping


google-shopping

Image: Google



Google has been testing its same-day delivery service, Google Shopping Express, in cities like San Francisco, New York City, and Los Angeles, for about a year now. Now, thanks to the success of those trials, the company is expanding the service to Chicago, Boston, and Washington D.C. under a new and simplified name: Google Express.


The news, which Google revealed with a blog post on Tuesday, is yet another sign of the increasing pressure Google is under by competitors like Amazon. This week, Google chairman Eric Schmidt admitted as much during a speech in Berlin, where he referred to the e-commerce company as Google’s “biggest search competitor.”


“People don’t think of Amazon as search, but if you are looking for something to buy, you are more often than not looking for it on Amazon,” Schmidt said. And if Amazon is cutting into Google’s search share, it could cut into Google’s ad revenues. That’s why Google is moving so briskly into shopping and delivery services.


Still, Google has some work ahead of it. Delivery has become an increasingly crowded field, dominated not just by Amazon, but by a fleet of smaller players like Instacart, Postmates, and even Uber. Some of these companies, like Instacart, already have deals with retailers like Whole Foods, which could limit Google’s ability to expand geographically with its existing partners. Google may dominate the search and advertising world, but it’s just another entrant in this emerging market.


Still, Google’s aggressive national expansion—and deep pockets—will certainly help. Google Express will now be available to 7 million people across the country, making it more geographically dispersed than Amazon Fresh, which is only available today in Northern California. And, taking another page out of Amazon’s book, it seems Google is looking to compete with the e-commerce company on price. At $95 a year, Google Express is a fraction of the cost of Amazon’s $299 a-year same day service, Amazon Fresh. To sweeten the deal, Google is even throwing in the first three months of Google Express for free. Amazon’s free trial lasts just 30 days.


This tit-for-tat battle between two of the country’s tech titans will likely only get more fierce once Amazon launches its same day delivery service in New York City, which could happen in the coming weeks. The company is even rumored to be opening a store in the Big Apple, which could act as equal parts warehouse and billboard for the new service.


The fight for search dominance has already been waging online. Now, Google and Amazon are about to take it to the streets.



Google Express Expands, As Search Giant Doubles Down On Shopping


google-shopping

Image: Google



Google has been testing its same-day delivery service, Google Shopping Express, in cities like San Francisco, New York City, and Los Angeles, for about a year now. Now, thanks to the success of those trials, the company is expanding the service to Chicago, Boston, and Washington D.C. under a new and simplified name: Google Express.


The news, which Google revealed with a blog post on Tuesday, is yet another sign of the increasing pressure Google is under by competitors like Amazon. This week, Google chairman Eric Schmidt admitted as much during a speech in Berlin, where he referred to the e-commerce company as Google’s “biggest search competitor.”


“People don’t think of Amazon as search, but if you are looking for something to buy, you are more often than not looking for it on Amazon,” Schmidt said. And if Amazon is cutting into Google’s search share, it could cut into Google’s ad revenues. That’s why Google is moving so briskly into shopping and delivery services.


Still, Google has some work ahead of it. Delivery has become an increasingly crowded field, dominated not just by Amazon, but by a fleet of smaller players like Instacart, Postmates, and even Uber. Some of these companies, like Instacart, already have deals with retailers like Whole Foods, which could limit Google’s ability to expand geographically with its existing partners. Google may dominate the search and advertising world, but it’s just another entrant in this emerging market.


Still, Google’s aggressive national expansion—and deep pockets—will certainly help. Google Express will now be available to 7 million people across the country, making it more geographically dispersed than Amazon Fresh, which is only available today in Northern California. And, taking another page out of Amazon’s book, it seems Google is looking to compete with the e-commerce company on price. At $95 a year, Google Express is a fraction of the cost of Amazon’s $299 a-year same day service, Amazon Fresh. To sweeten the deal, Google is even throwing in the first three months of Google Express for free. Amazon’s free trial lasts just 30 days.


This tit-for-tat battle between two of the country’s tech titans will likely only get more fierce once Amazon launches its same day delivery service in New York City, which could happen in the coming weeks. The company is even rumored to be opening a store in the Big Apple, which could act as equal parts warehouse and billboard for the new service.


The fight for search dominance has already been waging online. Now, Google and Amazon are about to take it to the streets.



Quantitative Biology and Quantitative Football



I’ve written before about how mathematics can be used to unify lots and lots of different disciplines. Well, here’s another great example from an article (behind paywall) from 2007. It’s about how Stephen Oh, the co-founder of AccuScore, brought his knowledge of population genetics to sports:



So in 2002, Oh began writing code that simulated football teams instead of human genomes. Genes were replaced with players; mutation rate and selection pressure became the probability that a pass would be completed or that a player would run for a touchdown. Each generation became a discrete “play” in a game. The rules of American football, in which each play depends cleanly on the ones before it, lent themselves to modelling the game this way. And so the idea behind Accuscore was born.



I love this kind of thing.



Quantitative Biology and Quantitative Football



I’ve written before about how mathematics can be used to unify lots and lots of different disciplines. Well, here’s another great example from an article (behind paywall) from 2007. It’s about how Stephen Oh, the co-founder of AccuScore, brought his knowledge of population genetics to sports:



So in 2002, Oh began writing code that simulated football teams instead of human genomes. Genes were replaced with players; mutation rate and selection pressure became the probability that a pass would be completed or that a player would run for a touchdown. Each generation became a discrete “play” in a game. The rules of American football, in which each play depends cleanly on the ones before it, lent themselves to modelling the game this way. And so the idea behind Accuscore was born.



I love this kind of thing.



The August Smart Lock Works Like Magic—When It Works




Early Americans would risk it all to cross this country, often losing family members to violence, disease, or exposure in the process. And when they arrived in the West, some would secure what little they had left with a lock and key.


That’s basically the same technology you would use to get into your home after a 5-hour cross-country jaunt today. But during your trip you might have reclined in a leather seat (or not—no judgments here), watched satellite TV, paid for a meal with a credit card, and connected your tablet to the global hive-mind internet to send a picture of the “service dog” sitting fully upright in 21C.


You literally flew across a continent in a manner those pioneers would have hailed as magic 200 years ago, maybe drove home in a horseless carriage powered by lightning, and then opened your door with a “technology” that has been around since ancient Assyria.


Keys are unacceptable in 2014; this is the problem August means to solve. It’s a lock for people who are awakened to the truth that keys are antiquated pieces of metal stupidity.


The premise of the thing is simple: It uses your smartphone to unlock your door. It’s not the first so-called smart lock; Kevo, a Shark Tank-winning system came before. And there have been myriad other attempts, from numeric keypads to fingerprint sensors, that are far smarter than the dumb old key. But August is the most ambitious take so far.


It pairs with your iPhone or Android device over Bluetooth, and allows you to use a touchscreen instead of dumb-ass metal shard: Tap the screen, the door unlocks. On the iPhone, which currently affords app makers more access to the Bluetooth Low Energy radio, August can automatically unlock the door just as you’re reaching for the handle. The system allows you to give access to visitors on a temporary or recurring basis, and it will automatically lock the door behind you.


Put it on


Installation is largely brain-free experience for anyone who has a common deadbolt (the only type of lock for which August is available at launch) and a screwdriver:



  • You take the two screws out of your thumbturn—that thing that you twist to lock or unlock.

  • You screw a mounting plate onto your deadbolt and slide an adapter onto that rod that pokes out the middle.

  • You slide on the lovely, Yves Behar-designed (he co-founded the company) knurled nob and close the clips.

  • You’re done; stop looking for complexity in an often simple world.


I followed the included instructions, coded in bright, simple colors reminiscent of a seatback safety card. I had to slow way down for our photographer to take pictures, otherwise it would have taken me about five minutes. According to August, the system is compatible with 85 percent of deadbolts, and you can call them for help with most of the rest.


I lost my keys 15 minutes later, and was able to use my phone to get back into the house.


When this system works, it is sorcery.


Unfortunately, it does not always work perfectly. And when you’re talking about something that secures access to your most sacred place, the penalty for failure is incredibly high.


Trust no one


Since installing August a couple weeks ago, I’ve started putting the chain on my door a lot more. It’s not that my neighborhood is in the middle of a crime wave or anything, it’s just that one day I came home and found my door unlocked. I knew the door locked behind me because I had just installed August, and the chime-accompanied “Everlock” function, which closes the deadbolt after 60 seconds, was still something that made me giggle.


A few hours earlier, I had stood outside the door and waited for the sound. When I came back to grab something, I cursed, realizing that I didn’t have my phone with me and would have to use my ancient key like a bum. Only I didn’t—because the door was unlocked. I was horrified, and spent a half-hour searching the place for signs of forced entry or missing items.


Fortunately nothing was amiss, but I haven’t been able to get to sleep without securing the chain since then. I get freaked out at the prospect of someone walking through my unlocked door and standing over my wife and me while we sleep.


I asked the crew at August about this, and they didn’t have an answer. They said it wasn’t something anyone else had ever experienced during their testing. It is entirely possible that I hallucinated or screwed something up. Or maybe it was the lock. Because I had the thing before it was released, I was using a beta build of the software. iOS 8 had also just come out, and it really messed with the app; apparently it made big changes to the way Bluetooth LE worked, and August was developed and tested primarily on older versions of iOS. The company has since released a major update, and I haven’t found the door inexplicably unlocked since.


Great expectations


Another iOS 8 casualty was the Auto-Unlock function. This is by far August’s most impressive feature, and, when it works, it genuinely makes you feel like you’re living in the future. The device works with your location-aware phone to set up a geofence: It registers when you cross out of a 100-yard radius of your lock, and then when you come back into that circle. That series of events triggers August to unlock itself when you get close. You walk up to the door just as you hear it unlock. It is amazingly superdope. It is The Jetsons. It is unreliable. It only worked once for me on the initial release of Apple’s new operating system, and even though both iOS and August have updated, it is still just OK.


Even with the latest version of iOS 8 and the latest version of the app, Auto-Unlock only auto-unlocks about 80 percent of the time. That’s a hell of a batting average in baseball, but it’s not enough in the rely-on-me game. It’s good enough that you expect it to work. Then, when it doesn’t, you have to get out your phone, fire up the app, wait for it to connect to your lock (an agonizing two-ish seconds), and tap the red circle. Guess what’s quicker: using a key.


That leaves me with a weird feeling about August. I love the thing when it works, but I don’t fully trust it. I wouldn’t leave the house without keys if someone weren’t going to be home when I returned, and I’ll probably yank out the thing’s batteries the next time my wife and I go on an extended trip. Since August retains your deadbolt’s key, we can just get back in the old-school way.


This lack of trust is a huge problem, even if it’s just a niggling worry in the back of my brain. This product only works if it always works; if it clears that bar, you can see entire industries—from hospitality to security to the sharing economy—changed by the innovation. But if August fails even one time out of a hundred, it won’t measure up to its very stiff competition: the key, which, while annoyingly ancient, has had millennia to evolve into a technology that none of us have any trouble trusting completely.