kleaders, to llm
@kleaders@fosstodon.org avatar

With all the valid concern around and power and water usage, I thought I'd start a blog series on tiny LLMs. Let's see what they can do on real tasks on very power efficient hardware.

https://kyle.works/blog/tiny-llm-reviews-intro/

ramikrispin, to llm
@ramikrispin@mstdn.social avatar

In case you are wondering, the new Microsoft mini LLM - phi3, can handle code generation, in this case, SQL.

I compared the runtime (locally on CPU) with respect to codellama:7B using Ollama, and surprisingly the Phi3 runtime was significantly slower.

ErikJonker, to opensource
@ErikJonker@mastodon.social avatar

The impact from smaller opensource LLMs like Llama3-8B and Phi-3 could be large. They are not necessarily the best and smartest models but can be easily integrated in software on every device and platform. Also they can be finetuned, improved with RAG to function better for specific tasks and in specific contexts. Exciting times ahead.
#opensource #LLM #AI #Llama #Phi

PogoWasRight, (edited ) to Cybersecurity

Proving once again what lying bastards they are, hit St. Anthony Hospital (Chicago) on December 18 and exfiltrated some patient data. The hospital hasn't confirmed how much yet, and they make no mention of any of files. LockBit seems to be demanding $800k ransom/extortion to delete the files.

LockBit listing: http://lockbitapt6vx57t3eeqjofwgcglmutr3a35nygvokja5uuccip4ykyd.onion/post/BMwAS4fLCVjTEUt865b99757bf96a

Hospital's statement: https://sahchicago.org/images/cybersecurity/Saint-Anthony-HIPAA-Notification_website_English_2024Jan29.pdf

backupbear, to llm
@backupbear@aus.social avatar

Tell me your has been trained using cishet data, not vetted for diversity & inclusion, without telling me your LLM has been trained using cishet data & vetted for diversity & inclusion.

RonaldTooTall, to privacy

The human cost of medical data theft escalates in the AI age, as stolen records become fuel for a black market in personalized health manipulation.

https://www.wired.com/story/plaintext-our-medical-security-is-code-blue/

phpete, to NFL
@phpete@mastodon.coffee avatar

If I could come up with a reason WHY, I'd honestly think we were trying to throw this game.




@nfl

PogoWasRight, (edited ) to Cybersecurity

On Christmas Eve, Integris Health in Oklahoma was sending emails to patients and issuing notices about an attack by threat actors in November who were allegedly contacting patients directly.

According to their notices, the threat actors did not lock/encrypt anything but did exfiltrate files with

https://integrisok.com/landing/cyber-event

https://integrisok.com/landing/cyber-event/cyber-event-dec-24-comm

https://integrisok.com/-/media/pdf/integris-health-faqs-final-122523.ashx?revision=4b6008b9-e0f3-4acb-9190-9166ff50bce2

PogoWasRight, to Cybersecurity

ProSmile Holdings issues disclosure involving that creates more questions than answers:

https://www.databreaches.net/prosmile-issues-breach-disclosure-that-creates-more-questions-than-it-answers/

This took way too long from breach discovery to notification and without any clear explanation for delay. Paging to Aisle 4, please...?

PogoWasRight, (edited ) to random

Clay County, Minnesota discloses attack and in October:

Affected and of Clay County residents as well as other Minnesota counties' residents who used Social Services.

Interesting disclosure in terms of sharing investigation details. It doesn't come out and say directly whether they paid or not, but tells people they can request the full investigation details report.

https://www.databreaches.net/clay-county-minnesota-discloses-ransomware-attack-in-october/

@brett @douglevin @funnymonkey

PogoWasRight, to infosec

The Perry Johnson & Associates (PJ&A) breach that affected 1.2 million patients of Cook County Health in Illinois also affected millions of Northwell Health patients on Long Island,

https://www.databreaches.net/pja-data-breach-also-affected-millions-of-northwell-health-patients/

PJ&A is a medical transcription service so lots of and appear to be involved in this one.

The actual breach/exfil occurred months ago. So far, I've not found any attribution, any indication of any extortion/ransom demand, or any group claiming responsibility for this one.

@BleepingComputer @campuscodi @jgreig @briankrebs @brett @euroinfosec

PogoWasRight, to Cybersecurity

Exclusive: Advarra hacked, threat actors threatening to leak data:

https://www.databreaches.net/exclusive-advarra-hacked-threat-actors-threatening-to-leak-data/

This is an ugly incident also involving harassment... please consider not just reproducing any claims about named individuals without redacting names.

@brett @BleepingComputer @briankrebs @campuscodi @jgreig @vxunderground

PogoWasRight, to rust
PogoWasRight, to Cybersecurity
PogoWasRight, to Cybersecurity

An inexcusable gap from breach to notification, or an excusable one?

https://www.databreaches.net/an-inexcusable-gap-from-breach-to-notification-or-an-excusable-one/

Repeat after me: "Date of discovery" does NOT mean the date you completed any investigation. It is the date on which you first knew or reasonably should have known that you had a breach of unsecured PHI.

It is not a huge breach as breaches go, but Sightpath Medical's breach notification raises a lot of questions about compliance with HIPAA's Breach Notification Rule. I hope investigates this one.

PogoWasRight, to Cybersecurity

RiteAid was just one of many victims of the by . Now they're being sued by plaintiffs who call them "reckless" and "negligent" for not having encrypted the protected health information.

Imagine if every covered entity or business associate who didn't encrypt got hacked was sued over a vendor breach.

In this day and age where healthcare entities are under siege, is it somewhat reckless or negligent not to encrypt? And if not, will it ever be generally considered reckless and negligent?

https://www.databreaches.net/rite-aid-one-of-many-victims-in-moveit-breach-sued-for-negligence/

ArrestJK, to random
@ArrestJK@mastodon.nz avatar

Well it was a great game of football disappointing result of course.

Harsh off side decision (though tech correct).

Both sides should take pride in their performance.

ErikJonker, to generativeAI
@ErikJonker@mastodon.social avatar

Nice paper, the future is not only for large, compute intensive, large language models, with billions of parameters. People are also working on smaller, more specialised models , using higher quality data.
https://arxiv.org/abs/2306.11644

mike, to tes
@mike@jammer.social avatar

archaeology time!

An obscure 61 core CPU w/ 16GB of ECC GDDR5 on a PCIe card, the Coprocessor. A nearly 10 year old 300W beast with no video out.

Backside with no video outputs
With 6 pin and 8 pin power connectors on the back

mike,
@mike@jammer.social avatar

lol, I just stumbled across @TomF's blog post on , Intel's GPU project prior to .

It's widely parroted that is Larrabee without the texture units, but more accurately the Phi chip still has them, they're just unused (there's even DVI pins).

It makes me wonder to what degree they're disabled? Could a low level driver access them, or a modified firmware? 🤔

https://tomforsyth1000.github.io/blog.wiki.html

PogoWasRight, to privacy

A proposed settlement of $988,550 has been reached in a class-action lawsuit relating to patient health records being wrongfully accessed by former employees at the Peterborough Regional Health Centre more than a decade ago:

https://globalnews.ca/news/9770572/prhc-proposed-settlement-patient-privacy-breaches-2011-2012/

For more background/history on the breach and case, find coverage on my site linked from: https://www.databreaches.net/?s=Peterborough+Regional

PogoWasRight, to infosec

Nokowaya also has some listings I have not seen elsewhere, including a data dump with sensitive info allegedly from Wyoming County Community Health System in New York. They claim to have exfiltrated 150 GB of files.

There is no notice on the health system's site. I have reached out to them and will update when I find out more.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • mdbf
  • everett
  • Youngstown
  • tacticalgear
  • slotface
  • rosin
  • Durango
  • hgfsjryuu7
  • kavyap
  • vwfavf
  • thenastyranch
  • DreamBathrooms
  • PowerRangers
  • Leos
  • magazineikmin
  • ethstaker
  • modclub
  • InstantRegret
  • osvaldo12
  • GTA5RPClips
  • ngwrru68w68
  • khanakhh
  • cubers
  • normalnudes
  • cisconetworking
  • tester
  • provamag3
  • All magazines