Samsung Recycles, Sells Galaxy Note 7 in South Korea

Samsung Electronics said Sunday its recalled Galaxy Note 7 phones will be recycled and sold starting this week in South Korea. 

 

The Galaxy Note FE phone, using unused parts in the recalled Note 7 smartphones, will go on sale in South Korea Friday at 700,000 won ($611), about three quarters of its original price. 

 

The company said the supply will be limited to 400,000 units. Overseas sales plans will be determined later, it said in a statement. 

 

Samsung said the Note FE has “perfect safety.”

Black eye for Samsung

 

The original Note 7 was one of the biggest black eyes in Samsung’s history. When it was launched in August 2016, the Note 7 was Samsung’s answer to Apple’s upcoming iPhone. It was also one of the most expensive Samsung phones with the price starting at $850. 

 

But after reports emerged that its batteries were prone to overheat and catch fire, Samsung recalled the phone in less than a month of its launch and released another one with replaced batteries. But the second batch also tended to overheat, prompting Samsung to discontinue the Note 7. 

 

The debacle dealt a blow to Samsung’s corporate image. Aviation authorities around the world banned the pricy phone on flights and photos of scorched Note 7s circulated on social media. Samsung spent billions of dollars to recall the Note 7 and fix its damaged brand. 

 

Earlier this year, the company released the investigation results and blamed flaws in design and production of batteries supplied by two battery makers.

Environmentalists urged reuse of parts

 

After Samsung recalled millions of Note 7 phones, environmental activists have pressured the South Korean tech giant to reuse the electronics parts to reduce waste. Samsung said the Note FE is part of its efforts to minimize waste.

 

The Note FE, short for “Fan Edition,” features the screen measuring 5.7 inches (14.48 centimeters) diagonally and the stylus pen.

Ukraine Blames Russia for Massive Cyberattack

Ukraine has blamed Russian security services for a massive cyberattack that started in the last week in Ukraine and eventually spread to computers across the world.

Ukraine’s security agency, the SBU, said in a statement Saturday the attack bore resemblances to past hacks of Ukrainian infrastructure by the Russian security services.

“The available data, including those obtained in cooperation with international antivirus companies, give us reason to believe that the same hacking groups are involved in the attacks, which in December 2016 attacked the financial system, transport and energy facilities of Ukraine, using TeleBots and BlackEnergy,” the statement said.

Russia has denied involvement in the recent attack that halted operations at large companies and government agencies in more than 60 countries around the world. The hackers encrypted data on infected machines and demanded a ransom to give it back to its owner.

Europol Director Rob Wainwright called Tuesday’s hack “another serious ransomware attack.” He said it bore resemblances to the previous “WannaCry” hack, but it also showed indications of a “more sophisticated attack capability intended to exploit a range of vulnerabilities.”

The WannaCry hack sent a wave of crippling ransomware to hospitals across Britain in May, causing the hospitals to divert ambulances and cancel surgeries. The program demanded a ransom to unlock access to files stored on infected machines.

Researchers eventually found a way to thwart the hack, but only after about 300 people had already paid the ransom.

The most recent hack has been largely contained, but now some researchers are questioning the motivation behind the attack. They say it may not have been designed to collect a ransom, but instead to simply destroy data.

“There may be a more nefarious motive behind the attack,” Gavin O’Gorman, an investigator with U.S. antivirus firm Symantec, said in a blog post. “Perhaps this attack was never intended to make money [but] rather to simply disrupt a large number of Ukrainian organizations.”

Russian anti-virus firm Kaspersky Lab similarly noted that the code used in the hacking software wouldn’t have allowed its authors to decrypt the stolen data after a ransom had been paid.

“It appears it was designed as a wiper pretending to be ransomware,” Kapersky researchers Anton Ivanov and Orkhan Mamedov wrote in a blog post. “This is the worst case news for the victims – even if they pay the ransom they will not get their data back.”

The computer virus used in the attack includes code known as Eternal Blue, a tool developed by the NSA that exploited Microsoft’s Windows operating system, and which was published on the internet in April by a group called Shadowbrokers. Microsoft released a patch in March to protect systems from that vulnerability.

Tim Rawlins, director of the Britain-based cybersecurity consultancy NCC Group, says the attacks continue to happen because people have not been keeping up with effectively patching their computers.

“This is a repeat WannaCry type of outbreak and it really comes down to the fact that people are not focusing on what they should be focusing on, the very simple premise of patching your systems,” Rawlins told VOA.

Ukraine Blames Russia for Massive Cyber Attack

Ukraine has blamed Russian security services for a massive cyber attack that started in the last week in Ukraine and eventually spread to computers across the world.

Ukraine’s security agency, the SBU, said in a statement Saturday the attack bore resemblances to past hacks of Ukrainian infrastructure by the Russian security services.

“The available data, including those obtained in cooperation with international antivirus companies, give us reason to believe that the same hacking groups are involved in the attacks, which in December 2016 attacked the financial system, transport and energy facilities of Ukraine, using TeleBots and BlackEnergy,” the statement said.

Russia has denied involvement in the recent attack that halted operations at large companies and government agencies in more than 60 countries around the world. The hackers encrypted data on infected machines and demanded a ransom to give it back to its owner.

Europol Director Rob Wainwright called Tuesday’s hack “another serious ransomware attack.” He said it bore resemblances to the previous ‘WannaCry’ hack, but it also showed indications of a “more sophisticated attack capability intended to exploit a range of vulnerabilities.”

The WannaCry hack sent a wave of crippling ransomware to hospitals across Britain in May, causing the hospitals to divert ambulances and cancel surgeries. The program demanded a ransom to unlock access to files stored on infected machines.

Researchers eventually found a way to thwart the hack, but only after about 300 people had already paid the ransom.

The most recent hack has been largely contained, but now some researchers are questioning the motivation behind the attack. They say it may not have been designed to collect a ransom, but instead to simply destroy data.

“There may be a more nefarious motive behind the attack,” Gavin O’Gorman, an investigator with U.S. antivirus firm Symantec, said in a blog post. “Perhaps this attack was never intended to make money [but] rather to simply disrupt a large number of Ukrainian organizations.”

Russian anti-virus firm Kaspersky Lab similarly noted that the code used in the hacking software wouldn’t have allowed its authors to decrypt the stolen data after a ransom had been paid.

“It appears it was designed as a wiper pretending to be ransomware,” Kapersky researchers Anton Ivanov and Orkhan Mamedov wrote in a blog post. “This is the worst case news for the victims – even if they pay the ransom they will not get their data back.”

The computer virus used in the attack includes code known as Eternal Blue, a tool developed by the NSA that exploited Microsoft’s Windows operating system, and which was published on the internet in April by a group called Shadowbrokers. Microsoft released a patch in March to protect systems from that vulnerability.

Tim Rawlins, director of the Britain-based cybersecurity consultancy NCC Group, says the attacks continue to happen because people have not been keeping up with effectively patching their computers.

“This is a repeat WannaCry type of outbreak and it really comes down to the fact that people are not focusing on what they should be focusing on, the very simple premise of patching your systems,” Rawlins told VOA.

 

Tech Founders Around the World Attend Startup School

When Goktug Yilmaz, a game developer in Ankara, Turkey, wanted help with his business, he turned to Y Combinator, a prestigious startup accelerator firm in Mountain View, California.

Yilmaz recently completed Y Combinator’s first free online course, called Startup School. He was among 7,000 founders from more than 140 countries who participated.

“You talk, you get feedback,” he said, about why he wanted to be part of Startup School. “Just seeing this process would help us get better on focusing on our goals.”

Y Combinator is known for its competitive twice-yearly program that brings companies to Mountain View, California, for 10 intensive weeks of training and advice. Founders receive mentoring from its alumni network that includes such companies as Airbnb, Dropbox, Reddit and Instacart.

YC arrangement for startups

As part of the arrangement, YC, as it is known, invests $120,000 in each startup for 7 percent of common stock. The program culminates in Demo Day, when participants give their pitches to a room full of potential investors.

Since it was founded in 2005, Y Combinator has worked with more than 4,000 founders.

But just 2 percent of applicants make it into Y Combinator’s program. Yilmaz was one of those who tried but didn’t make it.

Then, Yilmaz heard about Y Combinator’s effort to expand its reach with Startup School. He signed up.

Steven Pham, who helps run Startup School, said the firm wanted to reach entrepreneurs beyond Silicon Valley.

“Internet access has been only something people have access to very recently in a lot of these markets,” Pham said. “In a lot of these communities where startups are super, super early, we wanted to get in there and help them learn best practices … best ways to think about building their product, best ways to think about sales strategies and market.”

The demand for Startup School surprised Y Combinator, Pham said. More than 13,000 companies and nearly 20,000 founders applied. The firm had to limit the first class to 3,000 companies and about 7,000 founders so that it could provide enough alumni advisers.

Ti Zhao, a Y Combinator alumnus, was a mentor to 30 companies during Startup School.

“People kind of have this idea of Silicon Valley as where the startups are at and it’s really cool for me to see so many diverse companies from so many places around the world,” she said.

Online pitches

Startup School culminates with Presentation Day, when entrepreneurs around the world make their pitches online. The aim isn’t necessarily to woo investors but to present a prototype of an idea in a clear and succinct way.

It included pitches from war-torn Syria, where one group is teaching children how to create circuits.

Others applied technology to fields such as transportation, travel and education. SocialEyeze, based in Sudan, is trying to help the blind engage on social media more easily. 

“I’ve learned many useful skills, and those skills appeared in the modifications we made on our solution,” Hussam Eldeen Hassan with Socialeyeze said.

In the end, about 56 percent of the first Startup School class, or 1,580 firms, completed the course.

Y Combinator plans to expand the number of companies it can include when it does Startup School again, currently slated for early next year.

“In Startup School, we made a bunch of friends from the online chat,” Yilmaz said. “We are probably going to continue those friendships with other founders.”

US Warns Nuclear, Energy Firms of Hacking Campaign

The U.S government warned industrial firms this week about a hacking campaign targeting the nuclear and energy sectors, the latest event to highlight the power industry’s vulnerability to cyberattacks.

Since at least May, hackers used tainted “phishing” emails to “harvest credentials” so they could gain access to networks of their targets, according to a joint report from the U.S. Department of Homeland Security and Federal Bureau of Investigation.

The report provided to the industrial firms was reviewed by Reuters Friday. While disclosing attacks, and warning that in some cases hackers succeeded in compromising the networks of their targets, it did not identify any specific victims.

Industry looking into intrusions

“Historically, cyber actors have strategically targeted the energy sector with various goals ranging from cyber espionage to the ability to disrupt energy systems in the event of a hostile conflict,” the report said.

Homeland Security and FBI officials could not be reached for comment on the report, which was dated June 28. The report was released during a week of heavy hacking activity.

A virus dubbed “NotPetya” attacked Tuesday, spreading from initial infections in Ukraine to businesses around the globe. It encrypted data on infected machines, rendering them inoperable and disrupting activity at ports, law firms and factories.

On Tuesday the energy-industry news site E&E News reported that U.S. investigators were looking into cyber intrusions this year at multiple nuclear power generators.

Reuters has not confirmed details of the E&E News report, which said there was no evidence safety systems had been compromised at affected plants.

Worry since 2016

Industrial firms, including power providers and other utilities, have been particularly worried about the potential for destructive cyber attacks since December 2016, when hackers cut electricity in Ukraine.

U.S. nuclear power generators PSEG, SCANA Corp and Entergy Corp said they were not affected by the recent cyberattacks. SCANA’s V.C. Summer nuclear plant in South Carolina shut down Thursday because of a problem with a valve in the non-nuclear portion of the plant, a spokesman said.

Another nuclear power generator, Dominion Energy, said it does not comment on cyber security.

Two cyber security firms said June 12 that they had identified the malicious software used in the Ukraine attack, which they dubbed Industroyer, warning that it could be easily modified to attack utilities in the United States and Europe.

Industroyer is the second piece of malware uncovered to date that is capable of disrupting industrial processes without the need for hackers to manually intervene.

The first, Stuxnet, was discovered in 2010 and is widely believed by security researchers to have been used by the United States and Israel to attack Iran’s nuclear program.

The U.S. government report said attackers conducted reconnaissance to gain information about the individuals whose computers they sought to infect so that they create “decoy documents” on topics of interest to their targets.

In an analysis, it described 11 files used in the attacks, including malware downloaders and tools that allow the hackers to take remote control of victims’ computers and travel across their networks.

Chevron Corp, Exxon Mobil Corp and ConocoPhillips, the three largest U.S. oil producers, declined to comment on their network security.

Companies Still Hobbled from Fearsome Cyberattack

Many businesses still struggled Friday to recover hopelessly scrambled computer networks, collateral damage from a massive cyberattack that targeted Ukraine three days ago.

The Heritage Valley Health System couldn’t offer lab and diagnostic imaging services at 14 community and neighborhood offices in western Pennsylvania. DLA Piper, a London-based law firm with offices in 40 countries, said on its website that email systems were down; a receptionist said email hadn’t been restored by the close of business day.

Dave Kennedy, a former Marine cyberwarrior who is now CEO of the security company TrustedSec, said one U.S. company he is helping is rebuilding its entire network of more than 5,000 computers.

 

“It hit everything, their backups, servers, their workstations, everything,” he said. “Everything was just nuked and wiped.”

Kennedy added, “Some of these companies are actually using pieces of paper to write down credit card numbers. It’s crazy.”

Some attacks are unreported

The cyber attack that began Tuesday brought even some Fortune 1000 companies to their knees, experts say. Kennedy said a lot more “isn’t being reported by companies who don’t want to say that they are hit.”

The malware, which security experts are calling NotPetya, was unleashed through Ukraine tax software, called MeDoc. Customers’ networks became infected downloading automatic updates from its maker’s website. Many customers are multinationals with offices in the eastern European nation.

The malware spread so quickly, worming its way automatically through interconnected private networks, as to be nearly unstoppable. What saved the world from digital mayhem, experts say, was its limited business-to-business connectivity with Ukrainian enterprises, the intended target.

 

Had those direct connections been extensive — on the level of a major industrial nation — “you are talking about a catastrophic failure of all of our systems and environments across the globe. I mean it could have been absolutely terrifying,” Kennedy said.

Microsoft said NotPetya hit companies in at least 64 nations, including Russia, Germany and the United States. Victims include drug giant Merck & Co. and the shipping company FedEx’s TNT subsidiary. Trade in FedEx stock was temporarily halted Wednesday.

Danish shipping giant still struggling

One major victim, Danish shipping giant A.P. Maersk-Moller, said Friday that its cargo terminals and port operations were “now running close to normal again.” It said operations had been restored in Spain, Morocco, India, Brazil, Argentina and Lima, Peru, but problems lingered in Rotterdam, the Netherlands; Elizabeth, New Jersey; and Los Angeles.

An employee at an international transit company at Lima’s port of Callao told The Associated Press that Maersk employees’ telephone system and email had been knocked out by the virus — so they were “stuck using their personal cellphones.” The employee spoke on condition of anonymity because he’s not authorized to speak to reporters.

Back in Ukraine, the pain continued. Officials assured the public that the outbreak was under control, and service has been restored to cash machines and at the airport.

But some bank branches remain closed as information-technology professionals scrambled to rebuild networks from scratch. One government employee told the AP she was still relying on her iPhone because her office’s computers were “collapsed.” She, too, was not authorized to talk to journalists.

 Security researchers now concur that while NotPetya was wrapped in the guise of extortionate “ransomware” — which encrypts files and demands payment — it was really designed to exact maximum destruction and disruption, with Ukraine the clear target.

FBI joins investigation

Computers were disabled there at banks, government agencies, energy companies, supermarkets, railways and telecommunications providers.

 

Ukraine’s government said Thursday that the FBI and Britain’s National Crime Agency were assisting in its investigation of the malware.

Suspicion for the attack immediately fell on hackers affiliated with Russia, though there is no evidence tying Vladimir Putin’s government to the attack.

Relations between Russia and Ukraine have been tense since Moscow annexed the Crimean peninsula from Ukraine in 2014. Pro-Russian fighters still battle the government in eastern Ukraine.

U.S. intelligence agencies declined to comment about who might be responsible for the attack. The White House did not immediately respond to questions seeking its reaction to the attack.

Russian hackers blamed before

 

Experts have blamed pro-Russian hackers for major cyberattacks on the Ukrainian power grid in 2015 and 2016, assaults that have turned the eastern European nation into the world’s leading cyber warfare testing ground.

 

A disruptive attack on the nation’s voting system ahead of 2014 national elections is also attributed to Russia.

Robert M. Lee, CEO of Dragos Inc. and an expert on cyberattacks on infrastructure including Ukraine’s power grid, said the rules of cyber espionage appear to be changing, with sophisticated actors — state-sponsored or not — violating what had been established norms of avoiding collateral damage.

Besides NotPetya, he pointed to the May ransomware dubbed “WannaCry,” a major cyberassault that some experts have blamed on North Korea.

“I think it’s absolutely reprehensive if we do not have national-level leaders come out and make very clear statements,”  he said, “that this is not activity that can be condoned.”

                 

Chilean Scientists Produce Biodiesel From Microalgae

Biodiesel made from microalgae could power buses and trucks and reduce greenhouse gas emissions by as much as 80 percent, Chilean scientists said, possibly curbing pollution in contaminated cities like Santiago.

Experts from the department of Chemical Engineering and Bioprocesses at Chile’s Catholic University said they had grown enough algae to fragment it and extract the oil which, after removing moisture and debris, can be converted into biofuel.

“What is new about our process is the intent to produce this fuel from microalgae, which are microorganisms,” researcher Carlos Saez told Reuters.

Most of the world’s biodiesel, which reduces dependence on petroleum, is derived from soybean oil. It can also be made from animal fat, canola or palm oil.

Saez said a main challenge going forward would be to produce a sufficient volume of microalgae. A wide variety of fresh and salt water algaes are found in Chile, a South American nation with a long Pacific coast.

The scientists are trying to improve algae growing technology to ramp up production at a low cost using limited energy, Saez said.

The Next Silicon Valley? Head to France  

France is known worldwide for its wine, food and culture, but under its new president, the French are aiming to be the new global hub for tech startups.

President Emmanuel Macron has said he wants to build a version of Silicon Valley in France. His administration has launched pro-business initiatives that are loosening government restrictions and encouraging entrepreneurs to launch their startups in the country.

“The tradition has been in Europe and in France to invest in big, traditional companies and not specifically [in] tech startups. So we will dedicate a €10 billion fund to the investment in tech startups in France,” said Mounir Mahjoubi, France’s Secretary of State for Digital Affairs.

Both public and private investments will factor into Macron’s vision of France as a “country of unicorns” — the term popularly used for tech startups valued at $1 billion or more, said Mahjoubi, who recently was in New York City for “La French Touch” conference, where he discussed France’s strategy for attracting the tech world’s best and brightest.

In the French tech world, all eyes are on the privately financed Station F, which is set to open this summer in Paris. Billed as the world’s biggest startup campus, the 34,000-square-meter space already has major tech companies like Microsoft, Facebook and Ubisoft signed on. The companies will develop their products, as well as host and mentor startup founders in incubator programs. One thousand individual startups are expected to set up shop at Station F.

Seeking global appeal

Silicon Valley has attracted tech talent from all over the world. Now France hopes to do the same for those beyond its borders. Initiatives like the “French Tech Ticket” and more recent “French Tech Visa” are designed to bring startup founders, employees and investors to the country through a combination of mentorships, grants and subsidized work spaces. The French Tech Visa fast-tracks a process for participants to obtain a renewable, four-year residence permit.

Not to be left out are the locals in France’s poorer, outer suburbs, the banlieue. The new administration is aiming for social diversity through inclusion initiatives that foster entrepreneurship, said Mahjoubi.

“We decided to create hubs in the private area[s] of France,” said Mahjoubi. “There might be entrepreneurs over there that believe that it’s not for them, because they couldn’t afford to not having a salary for a year of entrepreneurship … we created the condition so they could receive money from the state, to have a salary during these 12 months [to] push their project to the highest level they can.”

Unemployment at 9.5 percent

The encouragement of entrepreneurship is a novel sentiment in a country where traditional attitudes and strict labor laws have long dominated work culture. With a national unemployment rate of 9.5 percent, venturing out on one’s own to start a business can seem too risky.

But with the success of French unicorns like ride-sharing service BlaBlaCar and network provider Sigfox, attitudes appear to be shifting; 68 percent of French people aged 18 to 25 aspire to run their own business one day, according to a 2015 Ernst & Young survey.

“I think the ecosystem, the government, have done a very good job to do some marketing about entrepreneurship and I think it’s very important because when we compare our situation to the U.S., in the U.S. there is a lot of storytelling, everyone is super enthusiast[ic] and it brings a momentum that is super beneficial,” said François Wyss, co-founder of French startup DataBerries.

Funding available

Wyss and his co-founders recently secured $16 million in their first round of funding for his digital marketing startup.

“There is a lot of funding now in France, so it’s great. We have the chance to have world-class engineers, which are far cheaper than in the U.S. So a lot of companies are developing their core product and R&D in France before exporting it overseas,” said Wyss.

“French tech is all about having roots in France and having a vision for the world,” said Mahjoubi. “The French tech startup scene is an international startup scene.”

Facebook Says Internet Drone Lands Successfully on Second Test

Facebook Inc. said Thursday that it had completed a second test of an unmanned aircraft designed to someday beam internet access to remote parts of the planet, and unlike in the first test, the drone did not crash.

Facebook plans to develop a fleet of drones powered by sunlight that will fly for months at a time, communicating with each other through lasers and extending internet connectivity to the ground below.

The company called the first test, in June 2016, a success after it flew above the Arizona desert for 1 hour, 36 minutes, three times longer than planned. It later said the drone had also crashed moments before landing and had suffered a damaged wing.

The second test occurred on May 22, Martin Luis Gomez, Facebook’s director of aeronautical platforms, said in a blog post. The aircraft flew for 1 hour, 46 minutes before landing near Yuma, Arizona, with only “a few minor, easily repairable dings,” he said.

Facebook engineers had added “spoilers” to the aircraft’s wings to increase drag and reduce lift during the landing approach, Gomez said.

Malawi, UNICEF Launch Africa’s First Humanitarian Drone Testing Corridor

Malawi and the United Nations Children Fund (UNICEF) launched an air corridor Thursday to test the effectiveness of drones in humanitarian emergencies and other development uses, the first project of its kind in Africa.

Landlocked Malawi, which suffers periodic crop failures and is prone to floods, is frequently in need of food and other aid, and limited road access in many of its rural areas makes it difficult to get help to needy communities.

“Drone technology has many potential applications. … One that we have already tested in Malawi is to transport infant blood samples to laboratories for HIV testing,” UNICEF Malawi Resident Representative Johannes Wedenig said at the launch in Kasungu, 100 km (60 miles) from the capital Lilongwe.

The test corridor is centered at the Kasungu Aerodrome, with a 40-kilometer radius and focusing on three areas: generating aerial images of crisis situations, using drones to extend Wi-Fi or mobile phone signals across difficult terrain in emergencies, and delivering low-weight emergency supplies.

“The launch of the testing corridor is particularly important to support transportation and data collection where land transport infrastructure is either not feasible or difficult during emergencies,” Malawian Minister of Transport Jappie Mhango told Reuters.

What Amazon Wants From Whole Foods: Data on Shopping Habits

Why is Amazon spending nearly $14 billion for Whole Foods ? One reason: People who buy yoga mats and fitness trackers on Amazon might also like grapes, nuts and other healthy items at the organic grocery chain.

In short, the deal stands to net Amazon a wealth of data-driven insights into how shoppers behave offline — insights that are potentially very lucrative.

To be sure, there are plenty of other benefits to the combination. Amazon will derive steady revenue from more than 460 Whole Foods stores; it can also introduce robots and other automation technologies to cut costs and improve the bottom line. But ultimately, Amazon wants to sell even more goods and services to both online and offline shoppers — including stuff they might not even realize they need.

Amazon has been quiet on its specific plans so far, but analysts are enthusiastic about the possibilities. “This will be a fun time for Amazon,” said Ryne Misso of the Market Track retail research firm in Chicago. “They are introducing a whole new set of shopper profiles that span grocery stores and durables.”

The tracking

Amazon is a pro at using data on past shopping and browsing to prod you to buy more. The home page, for instance, offers quick access to recently viewed items and suggests products “inspired by your shopping trends.” Amazon sends emails about price cuts on items you’ve searched for but haven’t bought — yet.

Brian Handly, CEO of the mobile analytics firm Reveal Mobile in Raleigh, North Carolina, said that while Amazon doesn’t necessarily have better artificial-intelligence capabilities than its rivals, it has scale in the number of shoppers and variety of businesses it has.

Whole Foods can help by giving Amazon a better understanding of what people do at physical retail stores, where 90 percent of worldwide retail spending still happens, according to eMarketer.

Amazon could learn whether a particular customer tends to come once a month to stock up, or make smaller and shorter visits more frequently. Wi-Fi hotspots in stores might collect unique signals emanating from smartphones to figure out which aisles customers spend the most time in. Same with sensors on product shelves, something Amazon is currently testing at a convenience store in Seattle.

“They will break that data down to build stories about their consumers,” Misso said.

All this might feel creepy, but it’s something Amazon already does and does well online. Larry Ponemon, who runs the Ponemon Institute privacy think tank, said he personally would find tracking of his self-described unhealthy eating habits “very creepy.” But he doesn’t expect any consumer backlash because Amazon and Whole Foods have both earned a high level of trust and loyalty.

Reconfiguring the store

To make stores more profitable, Amazon could push customers to order lower-profit bulk items such as detergent and toilet paper over the internet. That would free up store space for higher-profit items, such as perishables and ready-to-heat prepared meals.

Amazon’s challenge will be to “separate the profitable businesses that can be better done online and the profitable businesses that can be better done at retail,” said Larry Light, CEO of the brand consulting firm Arcature in Delray Beach, Florida.

Amazon might find that some items sell better at some locations than others. It can stock just the most popular items at each location; other items are just a click away for home delivery. It’s an approach Amazon is already taking at its eight physical bookstores.

Handly said that even if Amazon can’t get rid of every lower-profit item on shelves, it can use data to figure out ways to drive more customers to those aisles.

Beyond groceries

Amazon will be able to use grocery data to drive other purchases as well. Say you buy a lot of ingredients typically found in Asian recipes. Amazon might then suggest a Thai or Japanese cookbook. It might also recommend a new rice cooker.

It works the other way, too. If you just watched a Mexican food show on Amazon video, Amazon might point you to deals on avocados and perhaps offer subscriptions for regular deliveries of tortillas and canned beans. Or it might automate a grocery shopping list based on a chosen recipe on your Kindle e-reader.

Just bought some camping equipment? Amazon might offer granola bars and other ready-to-eat meals for your hikes. Likewise, someone who just bought a fitness tracker might be in the market for more produce.

Implications for the industry

Walmart remains the leading retailer overall and has its own huge stake in groceries; its retail revenue is more than three times that of Amazon, even with Whole Foods included. Yet it’s on the defensive. To beef up its online operations, Walmart has gone on a spending spree for e-commerce companies such as Jet, Bonobos, ModCloth and Moosejaw. Analysts say these companies should help Walmart get into the data game as well.

“The real challenge of Walmart is they recognize that technology can be bought and technical expertise can be bought,” Light said.

But playing catch-up is “harder than just building it into your company as a core part of the company’s DNA,” said Brent Franson, CEO of Euclid Analytics, a San Francisco company looking to bring data analysis to physical stores. “Amazon has the benefit from Day One of architecting a business that is data-driven, out of the gate.”

Instagram to Filter Spam, Harassment

Instagram is adding a new feature to automatically block any comments that are clearly spam or harassment.

The new filters will track comments that are obviously spam or vulgar harassment and block and remove them. Users will still be able to delete or report other comments or turn comments off on certain posts.

The filter blocking “toxic” comments will first be unveiled in English, but Instagram says it hopes to expand it to more languages over time.

The second filter blocking obvious spam will be introduced in a number of languages including English, Spanish, Portuguese, Arabic, French, German, Russian, Japanese, and Chinese.

The company said in a blog post, “These tools are the next step in our commitment to foster kind, inclusive communities on Instagram.”

America’s Cup Foiling Technology Set to Fly Beyond Racing Boats

From water taxis that “fly” on hydrofoils to aircraft wings and cutting-edge car steering wheels, the America’s Cup has produced technology with potential far beyond its “foiling” catamarans.

With their focus on carbon fiber and aerodynamics, the teams that fought for the America’s Cup attracted partners including planemaker Airbus and automotive groups BMW and Land Rover who were keen to learn from them.

One area where this is likely to have an impact is in harnessing “foiling” technology, where the America’s Cup boats “fly” above the water on foils, cutting water resistance.

“Foiling in small electric boats will most likely appear on rivers in major cities. We are just at the beginning of the foiling adventure,” Pierre Marie Belleau, head of Airbus Business Development, who managed its partnership with Larry Ellison’s Oracle Team USA, told Reuters.

The space-age catamarans used in the 35th America’s Cup, which ended in victory for Emirates Team New Zealand this week, can sail at maximum speeds of 50 knots (92.6 kilometers per hour) and have more in common with flying than sailing.

For Jaguar Land Rover, which sponsored British sailor Ben Ainslie’s attempt to win the cup, the relationship is a strategic one with a focus on technology and innovation.

“We don’t just get our logo onto a sail,” Mark Cameron, the company’s Experiential Marketing Director, said by telephone, adding that the carmaker would be providing more designers to help Land Rover BAR with technology for their next campaign.

Land Rover produced a special steering wheel for Ainslie to use in the America’s Cup, with in-built gear shift paddles that allowed him to adjust the catamaran’s “flight” levels.

The relationship is similar between BMW and Oracle Team USA, with the German automaker focused on areas including the electronics in the wheel used by skipper Jimmy Spithill, the development of carbon fiber used to make the boat and its components, and the aerodynamic testing.

“We like to think of ourselves more as a partner than a sponsor. We have a very strong carbon fiber relationship,” Ian Robertson, who is the BMW management board member responsible for sales and brand, told Reuters between races.

“This is a dynamic sport that is developing fast. … It’s moving quickly just like the car industry is moving quickly. It’s all changing,” Robertson said.

Plane sailing?

The America’s Cup catamarans use similar aerodynamics and load calculations to power their wings as commercial aircraft, which has led some skippers such as Spithill to become pilots.

Airbus is now considering applying the design and method of Oracle’s foils to the tips of aircraft, Belleau said, adding that this would need a two- to four-year certification process and require it to change its production method.

Airbus has also created a new generation of Micro Electro Mechanical Systems (MEMS) microchips that were originally developed for the wings of its test aircraft and then adapted on board the Oracle boat to measure the wind speed and direction at all points on its almost 25-meter-high wing sail.

The sensors make it easier to tell if the wing sails are set efficiently, as wind speed and direction can vary from the top to bottom of the 25-meter wing of the America’s Cup boats — technology that could become standard in the marine leisure industry to replace less reliable wind instruments.

“I would be very surprised if this MEMS technology does not become standard in order to replace the classic anemometer,” Belleau said.

The Airbus A350-1000, one of Airbus’ twin-aisle, wide-body jetliners, is also flying every day using new instrumentation developed through the partnership.

Oracle used Airbus’ 3D printing and manufacturing process to produce stronger and lighter parts that Airbus has started to use on aircraft to replace titanium and aluminum.

“In 10 years from now … this technology will spread and will be on all the sailing boats in the market,” Belleau said. “In addition to the sporting competition, there is still this technological competition. … The story is not finished.”

A Decade Ago, Apple’s iPhone Transformed the World

In the two years leading up to June 29, 2007, when Apple’s iPhone went on sale, company co-founder Steve Jobs and a select team were hard at work secretly designing what would become a global game changer. 

The initiative even had a code name, “Project Purple.” By all accounts, the project was pained. 

Inside a secure room, a collection of super smart techies, ate, slept, worked way beyond the typical eight hour day, fought and, at times overthought, the design of this new slick mobile device.

​Before that day, flip phones, Blackberries and even the occasional pager were commonplace.

Pay phones were rarer still.

Photo gallery: America’s love affair with the ever-evolving phone

Ten years later, Jobs is no longer with us, having passed away in 2011.

But most of the public is hunched over a hand-held device, iPhone or not, accessing the internet, watching videos on demand, and conducting mobile banking. 

Time magazine published the final public video appearance of Jobs before he died after a 10-year battle with pancreatic cancer.

Apple, of course, is still redesigning, and hopefully improving upon, that first, innovative cell phone.

Later this year, the iPhone 8 will be released amid much speculation and apparent premature leaks. 

‘Petya’ Computer Virus Spreads From Ukraine to Disrupt World Business

A new cyber virus spread from Ukraine to wreak havoc around the globe on

Wednesday, crippling thousands of computers, disrupting ports from Mumbai to Los Angeles and halting production at a chocolate factory in Australia.

The virus is believed to have first taken hold on Tuesday in Ukraine where it silently infected computers after users downloaded a popular tax accounting package or visited a local news site, national police and international cyber experts said.

More than a day after it first struck, companies around the world were still wrestling with the fallout while cybersecurity experts scrambled to find a way to stem the spread.

Danish shipping giant A.P. Moller-Maersk said it was struggling to process orders and shift cargoes, congesting some of the 76 ports around the world run by its APM Terminals subsidiary.

U.S. delivery firm FedEx Corp said its TNT Express division had been significantly affected by the virus, which also wormed its way into South America, affecting ports in Argentina operated by China’s Cofco.

The malicious code locked machines and demanded victims post a ransom worth $300 in bitcoins or lose their data entirely, similar to the extortion tactic used in the global WannaCry ransomware attack in May.

More than 30 victims paid up but security experts are questioning whether extortion was the goal, given the relatively small sum demanded, or whether the hackers were driven by destructive motives rather than financial gain.

Hackers asked victims to notify them by email when ransoms had been paid but German email provider Posteo quickly shut down the address, a German government cybersecurity official said.

Ukraine, the epicenter of the cyber strike, has repeatedly accused Russia of orchestrating attacks on its computer systems and critical power infrastructure since its powerful neighbor annexed the Black Sea peninsula of Crimea in 2014.

The Kremlin, which has consistently rejected the accusations, said on Wednesday it had no information about the origin of the global cyberattack, which also struck Russian companies such as oil giant Rosneft and a steelmaker.

“No one can effectively combat cyber threats on their own, and, unfortunately, unfounded blanket accusations will not solve this problem,” said Kremlin spokesman Dmitry Peskov.

ESET, a Slovakian company that sells products to shield computers from viruses, said 80 percent of the infections detected among its global customer base were in Ukraine, with Italy second hardest hit with about 10 percent.

Eternal blue

The aim of the latest attack appeared to be disruption rather than ransom, said Brian Lord, former deputy director of intelligence and cyber operations at Britain’s GCHQ and now managing director at private security firm PGI Cyber.

“My sense is this starts to look like a state operating through a proxy … as a kind of experiment to see what happens,” Lord told Reuters on Wednesday.

While the malware seemed to be a variant of past campaigns, derived from code known as Eternal Blue believed to have been developed by the U.S. National Security Agency (NSA), experts said it was not as virulent as May’s WannaCry attack.

Security researchers said Tuesday’s virus could leap from computer to computer once unleashed within an organization but, unlike WannaCry, it could not randomly trawl the internet for its next victims, limiting its scope to infect.

Bushiness that installed Microsoft’s latest security patches from earlier this year and turned off Windows file-sharing features appeared to be largely unaffected.

There was speculation, however, among some experts that once the new virus had infected one computer it could spread to other machines on the same network, even if those devices had received a security update.

After WannaCry, governments, security firms and industrial groups advised businesses and consumers to make sure all their computers were updated with Microsoft security patches.

Austria’s government-backed Computer Emergency Response Team (CERT) said “a small number” of international firms appeared to be affected, with tens of thousands of computers taken down.

Security firms including Microsoft, Cisco’s Talos and Symantec said they had confirmed some of the initial infections occurred when malware was transmitted to users of a Ukrainian tax software program called MEDoc.

The supplier of the software, M.E.Doc denied in a post on Facebook that its software was to blame, though Microsoft reiterated its suspicions afterwards.

“Microsoft now has evidence that a few active infections of the ransomware initially started from the legitimate MEDoc updater process,” it said in a technical blog post.

Russian security firm Kaspersky said a Ukrainian news site for the city of Bakhumut was also hacked and used to distribute the ransomware to visitors, encrypting data on their machines.

Corporate Chaos

A number of the international firms hit have operations in Ukraine, and the virus is believed to have spread within global corporate networks after gaining traction within the country.

Shipping giant A.P. Moller-Maersk, which handles one in seven containers shipped worldwide, has a logistics unit in Ukraine.

Other large firms affected, such as French construction materials company Saint Gobain and Mondelez International Inc, which owns chocolate brand Cadbury, also have operations in the country.

Maersk was one of the first global firms to be taken down by the cyberattack and its operations at major ports such as Mumbai in India, Rotterdam in the Netherlands and Los Angeles on the U.S. west coast were disrupted.

Other companies to succumb included BNP Paribas Real Estate, a part of the French bank that provides property and investment management services.

“The international cyberattack hit our non-bank subsidiary, Real Estate. The necessary measures have been taken to rapidly contain the attack,” the bank said on Wednesday.

Production at the Cadbury factory on the Australian island state of Tasmania ground to a halt late on Tuesday after computer systems went down.

Russia’s Rosneft, one of the world’s biggest crude producers by volume, said on Tuesday its systems had suffered “serious consequences” but oil production had not been affected because it switched to backup systems.

UN: Terrorists Using ‘Dark Web’ in Pursuit of WMDs

The U.N.’s disarmament chief warned Wednesday that terrorists and non-state actors are using the so-called dark web to seek the tools to make and deliver weapons of mass destruction.

“The global reach and anonymity of the dark web provides non-state actors with new marketplaces to acquire dual-use equipment and materials,” U.N. High Representative for Disarmament Affairs Izumi Nakamitsu told a meeting of the U.N. Security Council.

The dark web is a part of the internet that requires special software to access and allows users and website operators to remain anonymous or untraceable, making it appealing to criminals, terrorists and pedophiles.

Nakamitsu said that dual-use items are complicating their efforts to address the risks posed by WMD.

“We must keep in mind that many of the technologies, goods and raw materials required for developing weapons of mass destruction and their means of delivery derive from legitimate commercial applications that benefit many people,” she said. Nakamitsu added that it is important to strike the right balance between collective security and commercial opportunity with preventing proliferation.

Weapons of mass destruction include nuclear, chemical, radiological and biological weapons.

“While there are still significant technical hurdles that terrorist groups need to overcome to effectively use weapons of mass destruction, a growing number of emerging technologies could make this barrier easier to cross,” Nakamitsu said.

In addition to the dark web, she said the use of drones and 3-D printers by non-state actors are also growing concerns. Nakamitsu urged intensified international cooperation to make it harder for terrorists and criminals to illegally traffic sensitive materials.

Chemical weapons

Terrorists have already used poison gas in at least one deadly attack.

In Syria, Islamic State used mustard gas on civilians in the town of Marea in August 2015, according to a U.N.-authorized investigation last year. (The same investigators also concluded that the Syrian government carried out at least two chemical weapons attacks on civilians living in rebel-controlled areas in 2014 and 2015.)

“The use by non-state actors of chemical weapons is no longer a threat, but a chilling reality,” Joseph Ballard, a senior official with the Organization for the Prohibition of Chemical Weapons (OPCW) told council members.

Ballard said the OPCW is working to enhance the security of the global supply chain of dual-use materials and technologies, including working with international customs officials. He said the organization also works closely with the international chemical industry, to ensure that toxic chemicals do not fall into the wrong hands.

Global Cyberattack Hits Indian Port

A global cyberattack disrupted operations Wednesday at India’s largest container port, adding to the headaches of governments and businesses affected by so-called ransomware code that takes a user’s data hostage until the victim agrees to pay for its release.

The problems at Jawaharlal Nehru Port in Mumbai involved a terminal run by Danish shipping giant A.P. Moller-Maersk.  The company had said Tuesday as the attack was spreading largely in Europe and the United States that the malicious code was affecting terminals “in a number of ports.”

Australia’s Cyber Security Minister Dan Tehan told reporters Wednesday that officials have not yet confirmed the same computer virus was responsible for ransomware attacks on two Australian companies, but that “all indications would point to” that being the case.

Ukraine targeted first

Banks, government offices and airports in Ukraine were among the first to report the cyberattack.

Ukrainian Deputy Prime Minister Pavlo Rozenko tweeted a photo of his black computer screen, saying the government’s headquarters had been shut down.

Other international firms that reported being affected include America’s Merck pharmaceutical company, Russia’s Rosneft oil giant, British advertising giant WPP and French industrial group Saint-Gobain.

“We confirm our company’s computer network was compromised today as part of global hack. Other organizations have also been affected,” Merck said on Twitter.

A U.S. National Security Council spokesman said the Department of Homeland Security, the FBI and other agencies are “working with public and private, domestic and international partners to respond to this event and provide technical information for prevention and remediation.”

“Individuals and organizations are discouraged from paying the ransom as this does not guarantee access will be restored,” the spokesman added.

Ransom demands 

Europol’s European Cybercrime Center has told anyone affected by Tuesday’s attack to report the crime to national police and encouraged them not to pay any ransom requested by hackers.

“What is interesting about this particular case is that the email system that is supposed to be used to deposit the Bitcoin ransoms has actually been disabled, so the hackers in this case may not get what they bargained for,” Cedric Leighton, who operates his own crisis management consultancy, told VOA.

WATCH: Related video report

 

Eternal Blue

The computer virus used in the attack includes code known as Eternal Blue, a tool developed by the NSA that exploited Microsoft’s Windows operating system and which was published on the internet in April by a group called Shadow Brokers.  Microsoft released a patch to protect systems from the exploit in March.

A similar ransomware attack last month named “WannaCry” affected computer systems in 150 countries.

Tim Rawlins, director of the Britain-based cybersecurity consultancy NCC Group, says these attacks continue to happen because people have not been keeping up with effectively patching their computers.

“This is a repeat WannaCry type of outbreak and it really comes down to the fact that people are not focusing on what they should be focusing on, the very simple premise of patching your systems,” Rawlins told VOA.

WATCH: Ransomeware basics facts

Tech Innovations for Developing Countries

While technological revolution is changing much of the world, there are still areas that have seen only very small benefits, or none at all. There, people still live without electricity, clean water and basic healthcare. At a competition recently held in Washington, innovators presented affordable new devices, specially designed to help improve the lives of the world’s poorest. VOA’s George Putic reports.

AP Explains: What is Ransomware?

Computers around the world were locked up and users’ files held for ransom in a cyberattack Tuesday that paralyzed some hospitals, government offices and major multinational corporations.

Here’s a look at how malware and ransomware work and what people can do if they fall victim to attacks.

What is malware and ransomware?

Malware is a general term that refers to software that’s harmful to your computer, says John Villasenor, a professor at the University of California, Los Angeles. Ransomware is a type of malware that essentially takes over a computer and prevents users from accessing data on it until a ransom is paid, he says.

How does your computer become infected with ransomware?

In most cases, the software infects computers through links or attachments in malicious messages known as phishing emails.

“The age-old advice is to never click on a link in an email,” said Jerome Segura, a senior malware intelligence researcher at Malwarebytes, a company based in San Jose, California, that has released anti-ransomware software. “The idea is to try to trick the victim into running a malicious piece of code.”

The software usually is hidden within links or attachments in emails. Once the user clicks on the link or opens the document, their computer is infected and the software takes over.

But some of the major ransomware attacks recently, including last month’s WannaCry and the one spreading Tuesday, borrowed leaked National Security Agency code that permits software to spread quickly within an organization’s network.

How ransomware works

“Ransomware, like the name suggests, is when your files are held for ransom,” said Peter Reiher, a UCLA professor who specializes in computer science and cybersecurity. “It finds all of your files and encrypts them and then leaves you a message. If you want to decrypt them, you have to pay.”

The ransomware encrypts data on the computer using an encryption key that only the attacker knows. If the ransom isn’t paid, the data is often lost forever.

When the ransomware takes over a computer, the attackers are pretty explicit in their demands, Segura says. In most cases, they change the wallpaper of the computer and give specific instructions telling the user how to pay to recover their files.

Most attackers demand $300 to $500 to remove the malicious ransomware; the price can double if the amount isn’t paid within 24 hours. The demand in Tuesday’s attack was $300 per computer, according to security researchers.

Law enforcement officials have discouraged people from paying these ransoms.

How to avoid these attacks

The first step is being cautious, experts say. Users should also look for malicious email messages that often masquerade as emails from companies or people you regularly interact with online. It’s important to avoid clicking on links or opening attachments in those messages, since they could unleash malware, Villasenor says.

But Villasenor says there is “no perfect solution” to the problem.

Users should regularly back up their data and ensure that security updates are installed on your computer as soon as they are released. Up-to-date backups make it possible to restore files without paying a ransom.

WannaCry and Tuesday’s attack exploited vulnerabilities in some versions of Microsoft Windows. Microsoft has released software patches for the security holes, although not everyone has installed those updates.

Even so, the new malware appears to have a backup spreading mechanism, so that even if some computers were patched, they can still be hit if one or more machines in a network weren’t patched.

Not Just for Gamers and Techies, HoloLens Gets Down to Business

Tech enthusiasts may be drawn to HoloLens, the head-mounted holographic computer from Microsoft, but company executives say businesses also should consider how it can help improve their bottom line.

The wearable device allows users to interact with holograms using their gaze and simple hand gestures. Virtual interfaces are superimposed onto the immediate environment, combining the real world with a digital one. It’s a form of mixed reality that Microsoft executives say offers more than just entertainment value — it can be put to work in business scenarios.

“We’re seeing mixed reality broadly as a new kind of dimension, literally, of how we’re going to interact with information,” said Greg Sullivan, director of communications for the Windows and devices group at Microsoft.

Companies like German elevator maker Thyssenkrupp have begun experimenting with HoloLens. In a promotional video, an elevator repairman dons a HoloLens headset to begin a work order. The computer assesses the repair situation and displays holographic guidance, along with the ability to conference in an associate located remotely.

The associate can interact within the repair technician’s virtual workspace, “She can sit in her office in Germany and scale her expertise literally around the world … see what they’re seeing, guide them and even ink on their display,” Sullivan said.

WATCH: High-tech HoloLens in Action

Cirque de Soleil

Data visualization is another potential use for HoloLens.

“You can walk around the 3-dimensional representation of that data and it gives you powerful new insights, because as humans, we live in a 3-D world and we understand things better … if we interact with them in three dimensions,” Sullivan said.

That can be useful for creative industries. At Microsoft’s recent “Build” conference for software developers, set designers from Cirque de Soleil demonstrated how holographic versions of their theater sets allowed them to plan ahead. Team members wearing HoloLens could walk around and interact with true-to-scale holograms of their set designs, even inserting virtual avatars of real-life performers.

Architecture and engineering

Other industries that utilize 3-D modeling, like architecture and engineering, potentially can benefit from holographic computing, too. Trimble, a company specializing in GPS technologies, developed an application for HoloLens that allows architects and contractors to manipulate 3-D holographic designs and models in real-life environments, such as construction sites.

“You can have multiple people sharing an experience in mixed reality, look at a digital version of the project … and then make those changes in real time and all see them, and then go ahead and move right into production much, much quicker,” said Sullivan. “The efficiencies that are gained are really profound.”

Chris Silva, research director at Gartner, agrees. “3-D models in health care, extremely complex design documents … they’re a natural fit for something like HoloLens, where stepping into the data really can help get the job done better,” Silva said.

Big investment

But like many new technologies, HoloLens’ price tag initially may deter widespread adoption. The device retails for $3,000 for a developer edition and $5,000 for a business edition that comes bundled with enterprise applications.

“The biggest risk is making an investment in this technology and not having a plan for how it gets used,” Silva said. “These are devices that are two, maybe even three, times the cost of the average laptop, and much more expensive than a mobile device. They’re new, and therefore the organizations aren’t always sure how they’re going to use them.”

Silva recommends that companies take a pilot approach to the technology by introducing it to a single group, picking one process to improve upon and analyzing the subsequent results.

Microsoft’s long-time presence on office desktops means HoloLens eventually could transform everyday workspaces.

“When we look at the average worker model, where this type of technology starts literally replacing people’s monitors on their desks, somebody like Microsoft is well positioned to capture that,” Silva said. “They can plug HoloLens into the way they’re doing business today.”

Overall, Silva is excited for future developments in the mixed reality space.

“This is definitely the next frontier of mobile devices … this could be the next thing that replaces the desktop PC, the iPad, the smartphone in your pocket.”

Small Farm, Meet Big Data

It’s one of the biggest challenges of the 21st century: how to feed a growing population without ruining the environment. Farmers may get some help from artificial intelligence and the Internet of Things. As VOA’s Steve Baragona reports, falling costs and advancing technology may put precision agriculture in reach for more farmers worldwide.

EU Fines Google $2.7 Billion

EU antitrust regulators fined Google $2.7 billion Tuesday for unfairly boosting search results for its online shopping service.

The European Union said Google began efforts in 2008 to boost the service now known as Google Shopping by making its results show up higher in search results, while demoting the search results of rival companies.

The result, according to regulators, was the most highly ranked rival services appeared on average on the fourth page of the results, an area few consumers ever reach.

EU Commissioner Margrethe Vestager said Google has created many innovative products, but in this case abused its market dominance in internet searches.

Google said it will review the EU decision as it considers an appeal to the decision.

“When you shop online, you want to find the products you are looking for quickly and easily. And advertisers want to promote those same products. That is why Google shows shopping ads, connecting our users with thousands of advertisers, large and small, in ways that are useful for both,” Kent Walker, a Google senior vice president, said in a statement.

Vestager said Google denied other companies the chance to compete on the merits and to innovate, and denied European consumers a genuine choice of service.

In addition to the fine, Google is required to give rival comparison shopping services equal treatment, and the company must explain how it will accomplish that.