🔥 Google Play disruption, Silicon Valley's power play, and a breach
Good morning. It’s Tuesday, October 08. Today we are covering:
Google must crack open Android for third-party stores, rules Epic judge
Silicon Valley, the New Lobbying Monster
MoneyGram says hackers stole customers' personal information and transaction data
Exploding pagers and spy chips: the rising risk of hardware tampering
China hacked Verizon and AT&T, may have accessed US wiretap systems
Let’s dive in
Google must crack open Android for third-party stores, rules Epic judge
By Sean Hollister via The Verge
A judge ruled that Google must open the Google Play app store to third-party app stores for three years, allowing rivals access to the full catalog unless developers opt out.
Starting November 1, 2024, Google must stop requiring Google Play Billing for apps and allow developers to inform users about alternative payment methods and app downloads outside of the Play Store.
Epic Games considers the ruling a victory, but Google plans to appeal, citing concerns about unintended consequences for consumers, developers, and device makers.
𝕏: Big news! The Epic Games Store and other app stores are coming to the Google Play Store in 2025 in the USA - without Google's scare screens and Google's 30% app tax - thanks to victory in Epic v Google. - Tim Sweeney (@TimSweeneyEpic)
Silicon Valley, the New Lobbying Monster
By Charles Duhigg via The New Yorker
Silicon Valley has become one of the most powerful political forces in the U.S., using vast sums of money to influence elections, especially through pro-crypto super PACs like Fairshake.
Tech companies like Airbnb and Coinbase, led by strategists like Chris Lehane, have mastered political tactics to protect their interests, spending millions to support candidates who back their agendas and intimidate those who oppose them.
Cryptocurrency is a key focus, with tech leaders using aggressive lobbying and campaign spending to influence regulations, while portraying opposition as a threat to innovation and American competitiveness.
𝕏: Polls show that a vast majority of Americans don't trust crypto. Only 7% of Americans had crypto in 2023. So @coinbase invented an entirely fictional concept: the "crypto voter." - gil duran (@gilduran76)
The best way to reach new readers is through word of mouth. If you click THIS LINK in your inbox, it’ll create an easy-to-send pre-written email you can just fire off to some friends.
MoneyGram says hackers stole customers' personal information and transaction data
By Zack Whittaker via TechCrunch
MoneyGram confirmed that a cyberattack in September 2024 led to hackers stealing customers' personal information and transaction data, causing a week-long outage.
The stolen data includes names, phone numbers, national IDs, and in some cases, Social Security numbers, along with transaction details like dates and amounts, and for some, criminal investigation info related to fraud.
MoneyGram is still investigating and has notified U.K. regulators, but has not yet disclosed how many customers were affected by the breach.
𝕏: I am told MoneyGram was breached through social engineering on their IT help desk. Feels very much like the techniques used by Scattered Spider. - Lawrence Abrams (@LawrenceAbrams)
Exploding pagers and spy chips: the rising risk of hardware tampering
By Chris Miller via Financial Times
The detonation of explosives hidden in Hizbollah pager batteries by Mossad highlights the increasing risks of hardware tampering in global supply chains, where adversaries can exploit electronics for espionage or sabotage.
The shift of electronics manufacturing to Asia, particularly China and Taiwan, increases the opportunities for malicious modifications, as seen in past incidents like the alleged addition of spy chips to servers used by Amazon, Apple, and the Pentagon.
Western companies and governments must enhance hardware security and supply chain scrutiny, as vulnerabilities in counterfeit chips or compromised components could impact critical infrastructure, including military and telecommunications systems.
China hacked Verizon and AT&T, may have accessed US wiretap systems
By Jon Brodkin via Ars Technica
Chinese government hackers breached the networks of Verizon, AT&T, and other US Internet providers, potentially accessing court-authorized wiretap systems, raising concerns about surveillance data being compromised.
The hacking group, known as Salt Typhoon, may have held access to network infrastructure for months, exfiltrating data and reconfiguring Cisco routers without detection, questioning the security of these networks.
Investigations by the FBI, DHS, and other agencies are ongoing, with President Biden briefed, but it's unclear whether the breach involved surveillance targets related to espionage, terrorism, or cybersecurity.
Trending in AI
Forget chat. AI that can hear, see, and click is already here.
One of the Biggest AI Boomtowns Is Rising in a Tech-Industry Backwater
Samsung Electronics apologizes for disappointing profit as it struggles in AI chips
Thanks for reading to the bottom and soaking in our Newslit Daily fueled with highlights for your morning.
I hope you found it interesting and, needless to say, if you have any questions or feedback let me know by hitting reply.
Take care and see you tomorrow!
P.S. Want to advertise with us? We’d love to hear from you.
How was today’s email?