5 Companies That Had A Rough Week

ARTICLE TITLE HERE

The Week Ending August 24

Topping this week's roundup of those having a rough week is Verizon, which faced criticism for "throttling" data communications by County fire officials fighting a wildfire in California.

Also making the list is T-Mobile, which suffered a customer data security breach; The U.S. Patent and Trademark Office, which struggled through a week-long outage of its core database system; Adobe, which scrambled to fix a pair of critical vulnerabilities in Photoshop CC; and Microsoft, which is under investigation for possible bribery in Hungary.

Not everyone in the IT industry was having a rough go of it this week. For a rundown of companies that made smart decisions, executed savvy strategic moves – or just had good luck – check out this week's Five Companies That Came To Win roundup.

id
unit-1659132512259
type
Sponsored post

Verizon Throttled Firefighters' Internet Speed As They Battled California's Biggest Blaze

Telecommunications giant Verizon found itself in the middle of a public relations firestorm this week when news got out that it "throttled" data communications from county fire officials, hindering firefighters' efforts to fight the Mendocino Complex Fire in northern California last month.

Officials with the Santa Clara County Central Fire Protection District were using the Internet to coordinate the actions of firefighters, fire engines, aircraft and other resources. But in the midst of the battle they found their data connection through Verizon, the county's Internet Service Provider, had slowed to about one two-hundreths its original speed because it was being throttled by Verizon, according to New York Times and NPR stories. The county had reached the limit of its data plan.

The incident came to light in an addendum filed this week to a petition to reverse the Federal Communication Commission's decision to repeal Net Neutrality rules. The story was originally broken by the Ars Technica.com website.

Verizon issued a statement Tuesday saying the company had "made a mistake in how we communicated with our customer about the terms of its plan" and that the incident was not related to Net Neutrality.

But county fire officials were angry over the incident. "In light of our experience, County Fire believes it is likely that Verizon will continue to use the exigent nature of public safety emergencies and catastrophic events to coerce public agencies into higher-cost plans, ultimately paying significantly more for mission critical service – even if that means risking harm to public safety during negotiations," Chief Anthony Bowden said in a sworn declaration, according to the Times story.

On Friday Verizon Wireless announced that it had temporarily stopped throttling data communications for firefighters and other first responders on the West Coast and Hawaii and would soon introduce a new unlimited data plan with no caps, with priority access for first responders.

T-Mobile Hit By Security Breach

Telecommunications company T-Mobile confirmed this week that hackers broke into its IT systems and stole data from customer accounts, including names, phone numbers, email addresses, account numbers and zip codes.

It wasn't clear when the security breach occurred. It was discovered and shut down on Monday, Aug. 20, and T-Mobile began informing potentially affected customers on Thursday, according to a Reuters story and a report on the TechCrunch.com website.

As many as 2 million accounts of the company's 77 million subscribers may have been affected.

T-Mobile, in a statement, said no financial data – including credit card information – passwords or social security numbers were compromised.

U.S. Patent And Trademark Office Database Suffers Week-Long Outage

The U.S. Patent and Trademark Office Wednesday was finally able to restart the database system at the core of its patent application filing and retrieval systems after the system had been down for a week.

The USPTO's Patent Application Locating and Monitoring (PALM) database experienced an "issue" and went down just after 4:30 on Aug. 15 while the office was performing "emergency IT maintenance" on the system, according to the Meritalk.com website. The database is at the core of more than a dozen USPTO applications including the Electronic Filing System (EFS) and the Patent Application Information Retrieval System (PAIR).

During the outage patent applications could not be filed or viewed and fees could not be paid.

Service for filing applications and paying fees was restored Aug. 22, but the USPTO advised that viewable PAIR content may not be valid past Aug. 15, according to a story on the World Intellectual Property Review website.

Adobe Issues Unscheduled Patches To Fix Critical Photoshop CC Vulnerabilities

Adobe developers scrambled this week to issue patches to fix two critical flaws in the vendor's Photoshop Creative Cloud application that could allow hackers to hijack a system.

The patches fix memory corruption vulnerabilities that could leave Photoshop CC systems open to remote code execution by malicious files, according to an Adobe security bulletin.

Adobe generally issues software updates and patches on "Patch Tuesday," which was last week when the company issued 11 fixes. But the Photoshop CC vulnerabilities were considered critical enough that the company couldn't wait to issue fixes.

The bugs were discovered by Kushal Arvind Shah, a senior security research engineer in Fortinet's FortiGuard Labs.

Microsoft Under Investigation For Possible Bribery In Hungary

U.S. authorities, including the U.S. Department of Justice and the U.S. Securitis and Exchange Commission, are investigating Microsoft for possible bribery and corruption in software sales in Hungary, according to a Wall Street Journal story.

Microsoft allegedly sold software applications such as Word and Excel at deep discounts to middlemen companies, who then re-sold the products to Hungarian government agencies at much higher prices, according to the report. The investigation includes whether the price differences constituted government kickbacks.

Microsoft, which is cooperating with the Justice Department and SEC investigations, has conducted its own investigation and has reportedly fired four employees in the case.