• A new Google challenger is jumping into the fray
  • Delivery bots are coming to a neighborhood near you…
  • This cyberattack could rival SolarWinds…

Dear Reader,

Big tech got what it asked for, but not what it wanted.

In an odd sequence of events, Lina Khan was confirmed by the Senate for a seat on the Federal Trade Commission (FTC). In theory, the FTC is designed to enforce U.S. antitrust laws and thus provide a certain level of consumer protection.

Khan is a 32-year old professor at Columbia University’s Law School. She became well-known for being highly critical of antitrust laws.

It is her belief that the antitrust laws have failed to protect consumers and allowed big tech to abuse its position of strength. Amazon, in particular, has been a large focus of her work.

What was odd about the appointment, other than the lack of experience, was that she was named as the Chairwoman of the FTC after confirmation. This is highly unusual. If a person was being considered for the Chair, they are typically identified as such before the confirmation hearings.

And Amazon didn’t like the appointment one bit.

On June 30, Amazon filed a petition to have Khan recused from any antitrust investigations related to the company. Amazon’s position is that Khan is prejudiced based on the strong opinions she has already shared about Amazon.

For a couple of weeks, Amazon stood alone…But just yesterday, Facebook jumped on board, petitioning for Khan’s recusal.

Facebook used even stronger language in its petition, stating that, “For the entirety of her professional career, Chair Khan has consistently and very publicly concluded that Facebook is guilty of violating the antitrust laws.”

Facebook went even further by saying, “When a new commissioner has already drawn factual and legal conclusions and deemed the target a lawbreaker, due process requires that individual to recuse herself.”

Perhaps the most balanced comment that I read was from industry organization NetChoice, which promotes an open internet and a light touch with regards to regulation. Its comment on Khan’s role as Chair was related to whether she could “enforce antitrust laws as they are, not as the commissioner wishes they would be.”

I found this to be a highly relevant point, especially after what we’ve all seen over the last year and a half.

Amazon, Facebook, and others that might be in regulators’ crosshairs are right to seek recusal. The problem of bias and lack of objectivity is too obvious, which raises the question of whether or not Khan would be an effective Chair.

It’s hard to do so if one is constantly recusing oneself from their job, or for that matter having pre-determined conclusions before examining an issue.

My comments are not in defense of big tech. Google, Facebook, Twitter, and now even Microsoft have been egregious in censoring, banning, filtering, and trying to manipulate what we think.

They are all in clear violation of Section 230 of the Communications Decency Act. That law provided them all the “cover” to become worth trillions of dollars, shielding them from any responsibility when anything bad happened on their platforms.

Yet they’ve played and continue to play the role of publisher. They curate and filter search results and advertisements, deciding what we can and cannot see.

Even peer-reviewed scientific research and world-renowned scientists have been extensively banned from their platforms if their work simply doesn’t fit the right political narrative that they want to perpetuate.

Oddly, it’s so simple. So simple that many have forgotten. The responsibility of a regulator, or a judge, is to enforce the existing laws. And if we feel that certain laws are outdated and need to be updated, there is a clear process for changing them.

Amazon, Facebook, Google, and Twitter have opened up a can of worms. If Khan doesn’t recuse herself, they are going to have a tough run. If Khan is given the latitude to enforce laws that don’t yet exist, big tech may not be so big for long.

All that said, I largely see this as a sideshow to what is really happening in the background. The world spent the last two decades swinging toward a highly centralized model of manufacturing, distribution, finance, energy, etc.

And now the pendulum has already started to swing back. Technology has enabled the world to be productive and oftentimes far more efficient and cost effective on a fully decentralized basis.

Manufacturing began that swing back over the last five years. In finance, it’s happening now with the use of blockchain technology. Autonomous robots will enable the same for distribution and logistics, and technology like nuclear fusion will produce what is essentially limitless, cheap, and clean energy on a fully decentralized power grid using compact fusion reactors.

We have so much to look forward to… And in the meantime, we’ll just enjoy the show.

Another challenger to Google has arrived…

We talked last month about how privacy-oriented web browser Brave was launching its own search engine to compete with Google. This month, a new challenger is jumping into the fray…

A company called Neeva just launched its own search engine. And this is a very interesting project.

I’ve been following Neeva for about two years now. Two former Google executives who helped turn Google Search into the giant that it is founded Neeva. And several major venture capital (VC) firms backed the company, as well as LinkedIn founder Reid Hoffman.

And the ex-Google cofounders are taking the exact opposite approach with Neeva. It won’t serve ads. It won’t collect data. And it won’t store any information on users. It’s focused completely on privacy – just like Brave.

Where Neeva differs from Brave is that it will be a paid product. It will cost $5 per month. That’s the price consumers must pay for a powerful search engine in an ad-free environment.

To incentivize consumers to give it a try, Neeva is making the first three months free. The search engine will work on all operating systems and mobile devices.

What’s more, Neeva pledges to share 20% of its revenues with the most popular content producers that show up in Neeva’s search results. This refers to the online news and information sites that consumers find and visit most through Neeva searches.

In this way, Neeva is positioning itself as a company that supports the content creation ecosystem. This is another thing that differentiates Neeva from Google. Google has long been accused of taking advantage of content creators and the news and broadcasting industries.

This is an exciting project with no guarantee of success. I see this as a social experiment to see if people are willing to pay at scale for a search engine that treats users and content creators well.

It’s easy for people to bad-mouth Google’s practices. But are they willing to pay $5 per month for an alternative? I can’t wait to find out. Do people genuinely value their privacy or not?

I certainly wish Neeva success. But if I had to guess, I suspect most consumers aren’t going to pony up for a search engine. Everyone has been conditioned for three decades now to think that internet searches are free. It will be hard to break that conditioning.

And that’s why I’m so optimistic about Brave’s model. Brave provides privacy features, yet it is still free. And Brave shares advertising revenues with users who opt in to its ad programs.

So Brave’s users can get paid for using its search engine. That sounds like the winning model to me.

That said, Neeva is absolutely worth a look. I encourage readers to give the three-month free trial a run to see if it’s something worth paying for.

And if you do, I’d love to hear about your experience.

Nuro is about to hit our neighborhoods…

We last checked in on Nuro back in November. This is another company that was founded by two ex-Google engineers. And it just made a major announcement…

As a reminder, Nuro is an early stage autonomous vehicle company. It has developed a small self-driving vehicle for delivering packages and groceries. It’s called the R2.

Here it is:

Nuro’s Autonomous Delivery Vehicle

Source: Nuro

As we can see, the R2 was designed specifically for groceries and smaller packages. Nuro is focusing on fast-moving consumer goods. The kinds of things that we tend to buy weekly.

And Nuro just announced a multiyear partnership with FedEx. That means we’re going to soon see the R2 making deliveries in neighborhoods across the U.S.

FedEx is going to deploy the R2 and its successors for what’s called “last-mile” delivery.

That means FedEx will still transport its packages on a big delivery truck. But instead of a person going door to door, the truck will stop at a central point in the neighborhood. Then the back of the truck will open, and five or six R2s will roll out of it – each loaded with packages.

They will take each package to the proper address, and the recipient will be notified to walk outside and pick it up. Then the R2s will load themselves back onto the FedEx truck to get ready for the next delivery.

What I find interesting here is that FedEx is following a recent trend in the retail industry. It involves requiring the consumer to put forth a little more effort in order to reduce the work of the service provider.

If we think about the self-checkout lines at Walmart and many grocery stores, they have now put the work of bagging groceries on the consumer. In exchange, we typically get a more efficient experience. We can scan our own groceries, bag them, and walk out. This means the store needs fewer cashiers and saves on operational costs.

FedEx is doing something similar here. Recipients will have to walk outside and retrieve their packages from the R2. Packages will no longer be delivered to our front door. This will save labor costs for FedEx as it will need fewer delivery drivers.

And as long as consumers are willing to retrieve their packages from a Nuro, this will be an incredibly efficient model. But there could be kinks if customers are slow to come out or aren’t home for the delivery. This is another experiment of sorts.

I’m curious to see how well this model works. UPS has been investigating the use of bipedal robots that have two “arms” and the ability to carry a package to a front door. This requires the employment of more complex and expensive technology, but it enables the front door delivery that we are so used to.

The reality is that we’ll see both. Logistics companies will look to use the technology as a point of differentiation on features like cost and convenience.

One thing is for sure – we won’t have to wait long before these vehicles are in use. The economic incentives are just too large, and the tech is available now.

And for some of the best investment options in this space right now, go right here to learn more.

The mainstream media is ignoring yet another major hack…

We’ll wrap up today with a topic that should be all over the front-page news but has largely been ignored…

Russia-backed hacker group REvil just struck again with a major attack. This is reminiscent of the SolarWinds breach last year.

In this case, REvil attacked an information technology (IT) services company called Kaseya. It found an exploit in Kaseya’s software and installed malware through a back door. The malware then spread to infect all of Kaseya’s systems.

And here’s where it gets bad…

Kaseya distributes its software to managed service providers (MSPs) all over the U.S. and the U.K. That means the malware had plenty of room to run.

It turns out that the malware infected about one million computer systems at more than 40,000 individual customer sites. In short, if we see this screen below on our computer, we’re stuffed:

REvil Ransomware Attack

Source: DoublePulsar

As we can see, the malware prompts victims to open a README text file. The file explains that the person’s hard drive has been encrypted, thus locking victims out of all their computer files. The only way to get their files back is to pay a ransom according to the instructions in the text file.

This is a very sophisticated attack. The fact that REvil managed to gain access to Kaseya’s software through a back door is impressive.

This reminds me of the SolarWinds attack from last year that achieved the same thing. By hacking an IT vendor’s software, it gains access to all of the customers in its system.

We’d like to think that the IT systems companies are impervious to such attacks, but sadly this is happening more frequently than ever before.

And this attack prompted several intelligence and cybersecurity agencies to join forces.

The U.S. National Security Agency (NSA), Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), and the U.K.’s National Cyber Security Centre (NCSC) teamed up to release a combined advisory report. The report seeks to warn network defenders of nation-state-backed cyberattacks like this one.

So this is a major attack that could be even more significant than SolarWinds, depending on how it plays out. The mainstream press hasn’t taken much interest in it, surprisingly.

I suspect that is politically motivated, but we’ll certainly follow this story closely here at The Bleeding Edge.

Regards,

Jeff Brown
Editor, The Bleeding Edge


Like what you’re reading? Send your thoughts to [email protected].