×
Crime

AT&T To Use Phone Geolocation To Prevent Credit Card Fraud 228

jfruh (300774) writes "Imagine you've spent years making credit card purchases in your home state of California, and suddenly a bunch of charges appear the card in Russia. Your bank might move to shut the card down for suspected fraud, which would be great if your account number had been stolen by hackers — but really irritating if you were on vacation in Moscow. AT&T is proposing a service that would allow customers to let their bank track their movements via their cell phone, to confirm that you (or at least your phone) and your credit card are in the same place."
Businesses

Big Telecom: Terms Set For Sprint To Buy T-Mobile For $32B 158

First time accepted submitter Randy Davis (3683081) writes 'A report from Forbes says that Sprint buying T-mobile for $32 billion is almost done. This will clearly rock the top two telecommunication companies in the U.S., Verizon and AT&T. The news report also said that T-mobile will give up 67% share in exchange of 15% share of the merged company. Officials of both Sprint and T-Mobile are confident that FCC will approve this deal since AT&T's $48.5 billion acquisition of DirecTV got approved.' One reason for that confidence: "The predominant feeling is that combined T-Mobile and Sprint will be able to offer greater competition to Verizon and AT&T , ranked first and second respectively in the U.S. market. It will also give Sprint greater might in the upcoming 600 megahertz spectrum auction, especially since part of it excludes both Verizon and AT&T from bidding."

InforWorld puts the potential price even higher, and points out that the deal could still fall apart.
AT&T

AT&T Hacker 'weev' Demands One Bitcoin For Each Hour He Spent In Jail 449

Daniel_Stuckey (2647775) writes "The notorious troll and hacker known as Andrew 'weev' Auernheimer spent 13 months in jail for exposing an AT&T security flaw. He was recently released when a federal court overturned the conviction on grounds of improper venue. Now, Auernheimer has penned an open letter to the Department of Justice in which he demands reparations for acts of 'fraud' and 'violence' carried out against him over the past three years. Those reparations must be paid in Bitcoin, he says — 28,296, to be exact. At current market value, that comes out to $13.7 million. The bombastic letter is titled 'Open letter to federal scum,' and was allegedly bcc'd to 'a few hundred journalists.' In it, 28-year-old Auernheimer writes that he calculated the sum owed to him based on his market value:" A gem: "Know that all this wealth will be directed towards a good and charitable cause. I am building a series of memorial groves for the greatest patriots of our generation: Timothy McVeigh, Andrew Stack, and Marvin Heemeyer. You see, In the 'Special Housing Unit,' which is Bureau of Prisons codespeak for 'solitary confinement' and 'torture,' I had enough time to think about the current state of federal government. "
AT&T

AT&T Buying DirecTV for $48.5 Billion 173

AT&T is acquiring satellite TV provider DirecTV in a deal worth $48.5 billion. This will bring 20 million more U.S. television subscribers under AT&T's roof, making it the second biggest TV provider, behind Comcast. The deal is subject to regulatory approval, and to help that along, AT&T says it will sell its 8% stake in America Movil, which is a competitor to DirecTV in some areas. "By acquiring the country’s biggest satellite television operator, AT&T will help bolster its competitive position against Comcast. Though pay television is considered a mature market whose subscriber growth has slowed dramatically in recent years, the business nonetheless generates billions of dollars in cash. ... Part of the attraction may be DirecTV’s ample cash flow. While its business has shown little growth in recent years, it generated about $8 billion in earnings last year. Much of that will go toward future investments in growth, AT&T said, including bidding at least $9 billion for wireless network capacity that the government plans to auction off soon. By gaining satellite TV, AT&T may also be able to free up capacity on its existing broadband network."
Privacy

EFF: Amazon, AT&T, and Snapchat Most Likely To Rat On You To the Gov't 69

jfruh (300774) writes "The EFF has released its annual "Who Has Your Back" report, which uses publicly available records to see which web companies do the most to resist government demands for your personal data, by requiring warrants and being transparent about requests received. Social media giants Facebook and Twitter scored quite well; Snapchat was at the bottom of the list, and Amazon and AT&T didn't do much better." Here's the report itself.
AT&T

WSJ Reports AT&T May Be Eying a $40B DirecTV Acquisition 73

New submitter rcht148 (2872453) writes with this excerpt from The Verge:"If the idea of Comcast buying out Time Warner Cable to become the largest cable company in America wasn't enough to make you worry about media consolidation, news [Wednesday] from the Wall Street Journal just might. Reportedly, AT&T has approached DirecTV to begin 'possible acquisition' talks, a deal that the WSJ says could be worth over $40 billion. If it were to happen, it would give the combined company something on the order of 26 million TV subscribers, making it second only to the hypothetical Comcast/TWC combination of 30 million."
AT&T

AT&T Plans To Launch Internet Video Service 43

An anonymous reader writes "AT&T officially announced on Tuesday their intention to launch a Netflix-like service in collaboration with an investment group run by a former Fox president. AT&T is following in the footsteps of Verizon, which partnered with Redbox in 2012 to offer the same type of service, and like Verizon, is also still negotiating with Netflix on payments to not throttle Netflix traffic."
AT&T

AT&T's Gigabit Smokescreen 129

Yesterday AT&T announced it would examine 100 cities and municipalities in the U.S., including 21 metropolitan areas, for introduction of gigabit fiber. Taken on its face, the announcement is the company's response to Google Fiber. But many were quick to note AT&T has promised nothing. Karl Bode at DSLReports went so far as to call AT&T's announcement a giant bluff. "Ever since Google Fiber came on the scene, AT&T's response has been highly theatrical in nature. What AT&T would have the press and public believe is that they're engaged in a massive new deployment of fiber to the home service. What's actually happening is that AT&T is upgrading a few high-end developments where fiber was already in the ground (these users were previously capped at DSL speeds) and pretending it's a serious expansion of fixed-line broadband. It's not. At the same time AT&T is promising a massive expansion in fixed line broadband, they're telling investors they aren't spending much money on the initiative, because they aren't. AT&T's focus is on more profitable wireless. 'Gigapower' is a show pony designed to help the company pretend they're not being outmaneuvered in their core business by a search engine company."
AT&T

Bidding At FCC TV Spectrum Auction May Be Restricted For Large Carriers 91

An anonymous reader writes "Rumors have surfaced that the Federal Communications Commission (FCC) will restrict bidding at their TV spectrum auction in 2015 to effectively favor smaller carriers. Specifically, when 'auction bidding hits an as-of-yet unknown threshold in a given market, the FCC would set aside up to 30MHz of spectrum in that market. Companies that hold at least one-third of the low-band spectrum in that market then wouldn't be allowed to bid on the 30MHz of spectrum that has been set aside.' Therefore, 'in all band plans less than 70MHz, restricted bidders—specifically AT&T and Verizon (and in a small number of markets, potentially US Cellular or CSpire)—would be limited to bidding for only three blocks.' The rumors may be true since AT&T on Wednesday threatened to not participate in the auction at all as a protest against what it sees as unfair treatment."
The Courts

'weev' Conviction Vacated 148

An anonymous reader writes "A few years back, Andrew 'weev' Auernheimer went public with a security vulnerability that made the personal information of 140,000 iPad owners available on AT&T's website. He was later sentenced to 41 months in prison for violating the Computer Fraud and Abuse Act (or because the government didn't understand his actions, depending on your viewpoint). Now, the Third U.S. District Court of Appeals has vacated weev's conviction. Oddly, the reason for the ruling was not based on the merits of the case, but on the venue in which he was tried (PDF). From the ruling: 'Although this appeal raises a number of complex and novel issues that are of great public importance in our increasingly interconnected age, we find it necessary to reach only one that has been fundamental since our country's founding: venue. The proper place of colonial trials was so important to the founding generation that it was listed as a grievance in the Declaration of Independence.'"
Communications

Yahoo DMARC Implementation Breaks Most Mailing Lists 83

pdclarry writes: "On April 8, Yahoo implemented a new DMARC policy that essentially bars any Yahoo user from accessing mailing lists hosted anywhere except on Yahoo and Google. While Yahoo is the initiator, it also affects Comcast, AT&T, Rogers, SBCGlobal, and several other ISPs. Internet Engineering Council expert John R. Levine, a specialist in email infrastructure and spam filtering, said, 'Yahoo breaks every mailing list in the world including the IETF's' on the Internet Engineering Task Force (IETF) list.

DMARC (Domain-based Message Authentication, Reporting & Conformance) is a two-year-old proposed standard previously discussed on Slashdot that is intended to curb email abuse, including spoofing and phishing. Unfortunately, as implemented by Yahoo, it claims most mailing list users as collateral damage. Messages posted to mailing lists (including listserv, mailman, majordomo, etc) by Yahoo subscribers are blocked when the list forwards them to other Yahoo (and other participating ISPs) subscribers. List members not using Yahoo or its partners are not affected and will receive posts from Yahoo users. Posts from non-Yahoo users are delivered to Yahoo members. So essentially those suffering the most are Yahoo's (and Comcast's, and AT&T's, etc) own customers. The Hacker News has details about why DMARC has this effect on mailing lists. Their best proposed solution is to ban Yahoo email users from mailing lists and encourage them to switch to other ISPs. Unfortunately, it isn't just Yahoo, although they are getting the most attention."
Communications

WSJ: Prepare To Hang Up the Phone — Forever 449

retroworks writes: "Telecom giants AT&T and Verizon Communications are lobbying states, one by one, to hang up the plain, old telephone system, what the industry now calls POTS — the copper-wired landline phone system whose reliability and reach made the U.S. a communications powerhouse for more than 100 years. Is landline obsolete, and should be immune from grandparents-era social protection? The article continues, 'Last week, Michigan joined more than 30 other states that have passed or are considering laws that restrict state-government oversight and eliminate "carrier of last resort" mandates, effectively ending the universal-service guarantee that gives every U.S. resident access to local-exchange wireline telephone service, the POTS. (There are no federal regulations guaranteeing Internet access.) ... In Mantoloking, N.J., Verizon wants to replace the landline system, which Hurricane Sandy wiped out, with its wireless Voice Link. That would make it the first entire town to go landline-less, a move that isn't sitting well with all residents."
The Courts

Weev's Attorney Says FBI Is Intercepting His Client's Mail 109

Daniel_Stuckey (2647775) writes "The FBI is intercepting the prison correspondence of infamous Internet troll Andrew "weev" Auernheimer, including letters from his defense team, according to his attorney. 'He's sent me between 10 and 20 letters in the last month or two. I've received one,' Tor Ekeland, who had just returned from visiting Auernheimer at the federal corrections institute in Allenwood, PA., told the Daily Dot in a video interview.

Last March, Auernheimer was convicted of accessing a computer without authorization and sentenced to 41 months in prison. As a member of the computer security team Goatse Security, Auernheimer discovered a major security flaw in AT&T's network, which allowed him to download the email addresses of some 114,000 iPad users. Goatse Security reported the flaw to Gawker and provided journalists with the information, who then published it in redacted form."
The Internet

AT&T Exec Calls Netflix "Arrogant" For Expecting Net Neutrality 466

jayp00001 (267507) writes "'As we all know, there is no free lunch, and there’s also no cost-free delivery of streaming movies. Someone has to pay that cost. Mr. Hastings' arrogant proposition is that everyone else should pay but Netflix. That may be a nice deal if he can get it. But it's not how the Internet, or telecommunication for that matter, has ever worked,' writes AT&T Senior Executive Vice President of Legislative Affairs, James Cicconi. Mr. Cicconi took issue with a blog post from Netflix CEO Reed Hastings on the importance of net neutrality.
United States

Is Weev Still In Jail Because the Government Doesn't Understand What Hacking Is? 246

Daniel_Stuckey writes "Last March, weev, the notorious internet troll who seems to be equally celebrated and reviled, was convicted of accessing a computer without authorization and identity fraud, and sentenced to serve 41 months in prison.'He had to decrypt and decode, and do all of these things I don't even understand,' Assistant US Attorney Glenn Moramarco argued. Here, on a Wednesday morning in Philadelphia, before a packed courtroom, the federal prosecution argued that a hacker should spend three and a half years in prison for committing a crime it couldn't fully comprehend. Previously, Orin Kerr, a law professor at George Washington University and weev's defense attorney, had argued first and foremost that there was no criminal hacking to speak of. According to Kerr, what weev and Daniel Spitler (who pleaded guilty to avoid jail time) had done while working as an outfit called Goatse Security was entirely legal, even though it embarrassed public officials and some of the country's biggest corporations."
Communications

WSJ: Americans' Phone Bills Are Going Up 273

There's been some positive news in the last year (and the last few) for American cellphone customers: certainly there's more visible competition for their business among the largest players in the market. Nonetheless, the Wall Street Journal reports that while more competition may translate into some more attractive service bundles, flexibility in phone options, or smoother customer service, it doesn't actually mean that the customers are on average reaping one of the benefits that competition might be expected to provide: lower price. Instead, the bills for customers on the major wireless providers have actually gone up, if not dramatically, in recent months — which means U.S. cell service remains much more expensive than it is in many other countries. The article could stand a sidebar on MVNOs and other low-cost options, though -- I switched to one of these from AT&T, and now pay just under $40 for one version of the new normal of unlimited talk and text, plus quite limited (1GB) data, but still using AT&T towers. Has your own cost to talk gone up or down?
AT&T

Government Sent 2,000+ National Security Letters To AT&T In 2013 67

Trailrunner7 writes: "AT&T, in its first transparency report, said it received at least 2,000 National Security Letters and nearly 38,000 requests for location data on its subscribers in 2013. The new report from AT&T is the latest in a growing list of publications from telecom companies, Web providers and cell phone carriers who have been under pressure from privacy advocates and security experts in the wake of the Edward Snowden NSA surveillance revelations. AT&T's report shows a higher number of NSLs and subpoenas in 2013 than its most relevant competitor, Verizon. In January, Verizon's first transparency report showed that the company received between 1,000 and 1,999 NSLs in 2013 and 164,000 subpoenas. AT&T said it got 2,000-2,999 NSLs and 248,343 subpoenas last year. AT&T also received nearly 37,000 court orders and more than 16,000 search warrants."
Communications

FCC Wants To Trial Shift From Analog Phone Networks To Digital 218

An anonymous reader sends word that the U.S. Federal Communications Commission has given the go-ahead for telecommunications companies to start experimenting with an IP-based telephone protocol. From the article: "The experiments approved by the FCC would not test the new technology - it is already being used - and would not determine law and policy regulating it, FCC staff said. The trials would seek to establish, among other things, how consumers welcome the change and how new technology performs in emergency situations, including in remote locations. 'What we're doing here is a big deal. This is an important moment,' FCC Chairman Tom Wheeler said. 'We today invite service providers to propose voluntary experiments for all-IP networks.' The move in part grants the application by AT&T to conduct IP transition tests as companies that offer landline phone services seek to ultimately replace their old copper wires with newer technology like fiber or wireless."
Government

DOJ Announces New Methods For Reporting National Security Requests 117

As the NSA metadata collection scandal has developed, a number of technology and communications companies have fought to increase the transparency of the data collection process by publishing reports on how much data government agencies are asking them for. These transparency reports have been limited, however, because most government requests are entwined with a gag order. In a speech two weeks back, President Obama said this would change, and now the Dept. of Justice has announced new, slightly relaxed rules about what information companies can share. According to an email from the U.S. Deputy Attorney General (PDF) to the General Counsel of Google, Facebook, LinkedIn, Microsoft, and Yahoo, the companies can publish: how many Criminal Process requests they received, how many National Security Letters they received, how many accounts were affected by NSLs, how many Foreign Intelligence Surveillance Act orders were received (both for communications content and 'non-content'), and how many customers were targeted by FISA requests. The companies still aren't allowed to give specific numbers, but they can report them in bands of 1,000 — for example, 0-999, 1,000-1,999, etc. Information requests for old services cannot be disclosed for at least six months. The first information requests for a new service cannot be disclosed for two years. The companies also have the option of lumping all the NSL and FISA requests together — if they do that, they can report in bands of 250 instead of 1,000.
AT&T

AT&T Introduces "Sponsored Data" Allowing Services to Bypass 4G Data Caps 229

sirhan writes with news that AT&T has announced a program that allows companies to pay for their services to bypass mobile data caps. "With the new Sponsored Data service, data charges resulting from eligible uses will be billed directly to the sponsoring company ... Customers will see the service offered as AT&T Sponsored Data, and the usage will appear on their monthly invoice as Sponsored Data. Sponsored Data will be delivered at the same speed and performance as any non-Sponsored Data content." The Verge comments: "If YouTube doesn't hit your data cap but Vimeo does, most people are going to watch YouTube. If Facebook feels threatened by Snapchat and launches Poke with free data, maybe it doesn't get completely ignored and fail. If Apple Maps launched with free data for navigation, maybe we'd all be driving off bridges instead of downloading Google Maps for iOS." Or, think of distributed services: Mediagoblin vs Flickr, pump.io vs twitter, ownCloud vs Google Apps. This is probably a sign that data caps are here to stay, at least for AT&T subscribers (and if it's successful...).

Slashdot Top Deals