Page 504«..1020..503504505506..510520..»

Vitalik Buterin Demands Increase in Ethereum Gas Limit to 40 Million – Bankless Times

Ethereum co-founder Vitalik Buterin encouraged a moderate gas limit increase to improve Ethereum Mainnet throughput, Cointelegraph wrote. During a Reddit talk on Jan. 10, he pointed out that the gas limit had remained unchanged over the past three years, the longest interval ever in the history of the Mainnet.

In the case of Ethereum, the gas limit is the upper limit of gas that can be used to perform transactions or smart contracts per block. This is the fee charged to execute a contract or conduct a transaction on the blockchain.

Validators set a limit to make sure that the blocks are the right size, which affects Mainnet performance and synchronization. They can also adjust the limit dynamically in the course of block production within certain parameters.

According to Buterins calculations, the optimal increase would be from 30 million to around 40 million, implying a rise of 33%.

When Ethereum was created in 2015, the average gas limit was around 3 million gas. With use and adoption of the Ethereum Mainnet, it has increased over time.

The Mainnets capacity and throughput increases correspondingly as a higher gas limit enables more transactions per block. As a downside, it increases the risk of hacks and spam and the load on hardware.

According to Etherscan data cited by Cointelegraph, average gas prices on Ethereum are currently just under $2, or around 35 gwei. A gwei is one billionth of an ether.

Gas prices have been increasing this year. The more complex a smart contract operation is, the higher the price. The price reached a record 150 gwei in May 2023, surging again in November amid inscriptions hype.

Go here to read the rest:

Vitalik Buterin Demands Increase in Ethereum Gas Limit to 40 Million - Bankless Times

Read More..

Ethereum considers 33% gas limit increase to boost transaction capacity By Investing.com – Investing.com

GLOBAL - 's development community is currently in deliberation over a significant change proposed by co-founder Vitalik Buterin. The proposal suggests a one-third increase in the network's gas limit, aimed at enhancing the platform's transaction capacity. This move has sparked a debate among developers, with several expressing concerns about the potential consequences for the blockchain's size and network performance.

Yesterday, Buterin put forward the idea of increasing the gas limit, a parameter that determines the computational effort required to execute operations like transactions and smart contracts on the Ethereum network. A higher gas limit could allow more transactions per block, potentially reducing fees and wait times for users.

However, developers such as Marius van der Wijden and Pter Szilgyi have raised important issues regarding the impact of a gas limit increase on the blockchain's state growth. The Ethereum blockchain's size is already substantial at 267GB, and an expanding blockchain state could affect account balances and smart contract data integrity. Furthermore, full history sizes may swell beyond current sizes around 900GB leading to synchronization issues or heightened denial of service attack risks.

Martin Kppelmann added to the discussion by highlighting the potential need for higher bandwidth to accommodate the increased volume of transactions that a higher gas limit would entail. Mika Zoltu underscored ensuring technological progress allows diverse user access to node operations without exclusion.

To mitigate these concerns, the community is considering several technical solutions. Among these is EIP-4444, which proposes an expiration mechanism for chain history, potentially reducing the amount of data nodes need to store. Additionally, EIP-4844 introduces the concept of "blobs," a way to store rollup data that could help optimize data availability without significantly impacting the blockchain's size.

As the community deliberates on this crucial decision that weighs advancing network capabilities against preserving its stability and inclusivity, the outcome will be closely watched by stakeholders in the Ethereum ecosystem.

This article was generated with the support of AI and reviewed by an editor. For more information see our T&C.

Read the original here:

Ethereum considers 33% gas limit increase to boost transaction capacity By Investing.com - Investing.com

Read More..

Indian Army develops end-to-end encrypted mobile ecosystem SAMBHAV: How it will work and more – Times of India

The Indian Army has developed SAMBHAV, an end-to-end secure mobile ecosystem, aiming to offer secure communication with instant co... Read More The Indian Army has developed SAMBHAV, an end-to-end secure mobile ecosystem, aiming to offer secure communication with instant connectivity. SAMBHAV operates on 5G technology and aligns with the Indian government's vision of dual-use infrastructure and civil-military fusion. Command Cyber Operations Support Wings (CCOSWs) are being established to enhance and integrate cyber capability at operational and tactical levels. Read Less The Indian Army has developed an "end-to-end secure mobile ecosystem" called SAMBHAV (Secure Army Mobile Bharat Version). The SAMBHAV mobile ecosystem is said to be aimed at offering secure communication with instant connectivity, even on the move, marking a "significant leap forward" in India's defense capabilities. Conventional capabilities are no longer the only measure of military prowess. Both State and non-State actors are developing means to bridge conventional asymmetries across the world. Over the years, cyberspace has emerged as one of the "principle domains of hybrid warfare". This is said to present both opportunities and threats across the continuum of operations. This has resulted in the proliferation of networks and IT infrastructure in the Indian Army "increasing manifold". The Indian Army has developed SAMBHAV in collaboration with leading academic and industry experts. Leveraging the potential of existing public cellular networks, SAMBHAV operates on 5G technology. "5G-ready handsets using multi-tier encryption," an official told news agency PTI. This initiative aligns with the Indian government's vision of "dual-use infrastructure" and "civil-military fusion" in technology. The initial rollout plans to deploy 35,000 sets in two phases, with 2,500 by January 15 and the remaining by May 31.How SAMBHAV helps"Mobile networks are prone to eavesdropping and therefore information security of mobiles is at risk of being compromised. An end-to-end secure mobile ecosystem which is network-agnostic has been developed to provide secure communication with instant connectivity on the move," the official added.

Expand

end of article

See original here:
Indian Army develops end-to-end encrypted mobile ecosystem SAMBHAV: How it will work and more - Times of India

Read More..

EU: Open letter on security-cloaked threats to encryption – ARTICLE 19 – Article 19

ARTICLE 19 joined a coalition of civil society and digital rights organisations in signing an open letter calling on the High Level Group on access to data for effective law enforcement (the HLG) to engage civil society in ongoing discussions on access to data for effective law enforcement in the European Union. The HLG, set up by the Swedish Council Presidency, has been tasked with finding ways for the EU to facilitate police investigations as data is increasingly shared and stored in encrypted forms. Though advertised as a collaborative and inclusive platform, there is little transparency around the discussions and civil society has been excluded, while police and private sector participation has been prioritised. Engaging civil society in genuine and ongoing dialogue with the HLG is key to ensuring the EU Commission does not enable the security apparatus to undermine encryption and digital privacy in the EU. Read the letter below, and view as a PDF to view all signatories.

10 January 2024

Subject: Call to the High Level Group on Access to Data for Effective Law Enforcement for greater transparency and participation of all stakeholders

Dear Chairs of the High Level Group,

We, the undersigned digital rights and civil society organisations, emphasise the crucial importance of guaranteeing transparency, participation, inclusion and accountability, notably through the involvement of civil society in ongoing discussions held by the High Level Group (HLG) on access to data for effective law enforcement.

The European Commission and the Council of the EU are bound by Article 11 of the Treaty on European Union to give citizens and representative associations the opportunity to make known and publicly exchange their views in all areas of Union action and to maintain open, transparent and regular dialogue with representative associations and civil society. We therefore welcome the intention of the Commission, as described in the Commission Decision setting up the group, to establish and operate a collaborative and inclusive platform for stakeholders from all relevant sectors, including () data protection and privacy, () non-governmental organisations [to] work towards commonly accepted solutions.

However, in the context of these treaty obligations, the current working arrangements of the HLG raise multiple challenges for participation and inclusion.

In October 2023 several of our organisations proposed to contribute as civil society experts and participants to the upcoming activities and working sessions of the HLG given their expertise and long-term engagement with the subject matter. However, their requests were turned down and they were invited instead to submit written comments, which, if deemed relevant, could lead to a proper invitation at a later date.

In the meantime, we learnt that several industry players have been invited to the HLG meetings. This opaque and unequal participation process that may lead to an unbalanced representation of interests can hardly achieve one of the objectives of the HLG, which is to stimulate the interactive participation of all stakeholders and the sharing of different perspectives.

We would like to stress that transparency, inclusion, and accountability requires genuine opportunities for civil society to be informed about deliberations in the HLG and provide comments and advice, which the HLG can consider at all stages of its work. This dialogue is needed continuously throughout the process, and cannot be reduced to a one-time meeting where civil society presents its views separately from the main HLG process. It is critical that civil society can listen to Member States, and provide targeted advice on the specific discussions taking place.

In particular, we are deeply concerned that the very premise of the HLG objectives is to push for a security by design approach in all EU existing and future policies and legislation. We understand this framing as an attempt to impose a law enforcement access by design obligation in the development of all privacy-enhancing technologies, which would result in a serious impediment to peoples exercise of their fundamental rights to privacy and data protection and to freedom of expression, information and association. It could also have an unforeseen detrimental impact on the security of the critical infrastructure that we all rely on when using electronic communications services and digital devices. Hence it is all the more important to bring this debate into the public sphere.

Lastly, we would like to point out that, although the HLG is considered a sui generis group and not an official Commission expert group, there is a worrying lack of compliance with transparency requirements.

Article 11 of the Commission Decision states that an equivalent degree of transparency must be ensured to that applicable to Commission expert groups within the meaning of the Commission Decision C(2016) 3301. Yet, the HLG and its working groups are not registered on the Register of Commission expert groups and other similar entities, despite what its own rules of procedure prescribe.

The rules of procedure further state that DG HOME shall publish the agenda of the meetings of the group and other relevant background documents in due time ahead of the meeting, followed by timely publication of minutes. None of the meeting minutes have yet been made available to the public. Exceptions should be individually justified and internally reviewed. All documents should be published proactively and by default. This would also prevent the administrative burden of granting access to documents (see this request for example). We therefore call for a diligent approach to making all possible documents public and proactively engaging with civil society.

View as PDF

Read the original post:
EU: Open letter on security-cloaked threats to encryption - ARTICLE 19 - Article 19

Read More..

Atomic Stealer Gets an Upgrade – Targeting Mac Users with Encrypted Payload – The Hacker News

Jan 11, 2024NewsroomMalvertising / Cyber Attacks

Cybersecurity researchers have identified an updated version of a macOS information stealer called Atomic (or AMOS), indicating that the threat actors behind the malware are actively enhancing its capabilities.

"It looks like Atomic Stealer was updated around mid to late December 2023, where its developers introduced payload encryption in an effort to bypass detection rules," Malwarebytes' Jrme Segura said in a Wednesday report.

Atomic Stealer first emerged in April 2023 for a monthly subscription of $1,000. It's capable of harvesting sensitive information from a compromised host, including Keychain passwords, session cookies, files, crypto wallets, system metadata, and the machine's password via a fake prompt.

Over the past several months, the malware has been observed propagated via malvertising and compromised sites under the guise of legitimate software and web browser updates.

Malwarebytes' latest analysis shows that Atomic Stealer is now being sold for a hefty $3,000/month rental fee, with the actors running a promotion coinciding with Christmas, offering the malware for a discounted price of $2,000.

Besides incorporating encryption to thwart detection by security software, campaigns distributing Atomic Stealer have undergone a slight shift, wherein Google search ads impersonating Slack are used as conduits to deploy Atomic Stealer or a malware loader called EugenLoader (aka FakeBat) depending on the operating system.

It's worth noting that a malvertising campaign spotted in September 2023 leveraged a fraudulent site for the TradingView charting platform to deliver NetSupport RAT, if visited from Windows, and Atomic Stealer, if the operating system is macOS.

The rogue Slack disk image (DMG) file, upon opening, prompts the victim to enter their system password, thereby allowing threat actors to gather sensitive information that are access-restricted. Another crucial aspect of the new version is the use of obfuscation to conceal the command-and-control server that receives the stolen information.

"As stealers continue to be a top threat for Mac users, it is important to download software from trusted locations," Segura said. "Malicious ads and decoy sites can be very misleading though and it only takes a single mistake (entering your password) for the malware to collect and exfiltrate your data."

Read more from the original source:
Atomic Stealer Gets an Upgrade - Targeting Mac Users with Encrypted Payload - The Hacker News

Read More..

China claims it has cracked Apple AirDrops encryption to identify senders – WRAL News

CNN Hong Kong (CNN) A Chinese tech company has succeeded in cracking the encryption around Apples AirDrop wireless file sharing function to identify users of the popular feature, according to Beijings Justice Bureau.

The company, Beijing-based Wangshendongjian Technology, was able to help police track down people who used the service to send inappropriate information to passersby in the Beijing subway, the agency said in a Monday statement.

It had identified the senders mobile phone numbers and email addresses as part of an investigation following a complaint, the statement said. Several suspects had been identified, it said, without giving details about the nature of the messages.

The firm broke through the technical difficulties of anonymous traceability through AirDrop, which prevented the further spread of inappropriate remarks and potential bad influence, the statement said.

CNN has reached out to Apple (AAPL) for comment.

AirDrop has been blamed for nuisance messages received by some commuters on subways and buses in Chinese cities. The popular wireless file sharing function was also reportedly used by protesters to spread anonymous messages critical of the Chinese government in the last few months of 2022.

According to international media, including The New York Times and Vice World News, some residents in China used AirDrop, which can be used only between Apple devices, to spread leaflets and images echoing slogans used ina rare protestagainst Chinese leader Xi Jinping in October of that year.

In 2019, AirDrop, which is effective only over short distances, was particularly popular among anti-government demonstrators in Hong Kong, who regularly used the feature to send colorful posters and artwork to subway passengers urging them to take part in protests.

In November 2022, Apple began to limit AirDrop sharingwith non-contacts for devices in China, which made it harder for users to share files with people they didnt know. That feature was later expanded globally.

The-CNN-Wire & 2024 Cable News Network, Inc., a Warner Bros. Discovery Company. All rights reserved.

See the rest here:
China claims it has cracked Apple AirDrops encryption to identify senders - WRAL News

Read More..

China claims it can now bypass AirDrop encryption and identify senders – Android Authority

Aamir Siddiqui / Android Authority

TL;DR

Apples AirDrop is a popular iOS feature that allows Apple device owners to quickly share things like documents, images, and more. All a user has to do is be close to another device and have Bluetooth, Wi-Fi, and AirDrop enabled to share the file securely through end-to-end encryption. However, China is saying that it has found a way to bypass that encryption to identify users.

According to a report from Bloomberg, a Chinese state-backed organization in Beijing says it has discovered a way to identify AirDrop users who send messages. The technique reportedly allows the institution to see the phone numbers and email addresses of these senders.

The discovery is part of an effort in China to eliminate content it deems undesirable. For example, AirDrop was widely used by activists to share pro-democracy content during the protests in Hong Kong in 2019. The agency claims that police have used the technique to identify multiple suspects. However, the outlet says the police have not disclosed if anyone has been arrested.

The technique improves the efficiency and accuracy of case-solving and prevents the spread of inappropriate remarks as well as potential bad influences, according to the agency. It remains to be seen how Apple will react to the news of AirDrop possibly being cracked. The publication states that an Apple representative did not respond to requests for comment.

Read more here:
China claims it can now bypass AirDrop encryption and identify senders - Android Authority

Read More..

Why BYOD Is the Favored Ransomware Backdoor – eSecurity Planet

eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

When remote workers connect bring-your-own-device (BYOD) laptops, desktops, tablets, and phones to corporate assets, risk dramatically increases. These devices exist outside of direct corporate management and provide a ransomware gang with unchecked platforms for encrypting data.

Ransomware remains just one of many different threats and as security teams eliminate key vectors of attack, adversaries will shift tactics. Of course, to cause that shift in tactics, first make sure to eliminate the easy access that these ransomware gangs currently enjoy.

Microsofts fourth annual Digital Defense Report for 2023 reveals that 80% of all ransomware compromises come from unmanaged devices and that 60% of those attacks use remote encryption. Naturally, this leads to three important questions: What are unmanaged devices? How does remote encryption work? Which unmanaged devices do attackers use?

Unmanaged devices consist of any device that connects to the network, cloud resources, or other assets without corporate-controlled security. Greg Fitzerald, co-founder of Sevco Security, disclosed to eSecurity Planet that their recent State of the Cybersecurity Attack Surface research found 11% of all IT assets are missing endpoint protection.

Some of this 11% includes the common and recurring problem of overlooked legacy endpoints such as laptops, desktops, and mobile devices. This category also includes routers, switches, and Internet of Things (IoT) devices that cant install traditional endpoint protection such as antivirus (AV) or endpoint detection and response (EDR) solutions.

BYOD devices deliver another significant source of unmanaged devices unique to our post-pandemic working environment as many remote workers connect to corporate resources using their own devices. According to the National Bureau of Economic Research, 42.8% of American employees work from home part- or full-time, which places an enormous burden on security teams to secure access across a variety of controlled and uncontrolled assets.

Remote encryption performs ransomware encryption on a device beyond the security solutions monitoring for malicious activity. Installed antivirus, EDR, extended detection and response (XDR), intrusion prevention systems (IPS), and next generation firewalls (NGFW) monitor endpoints and networks for signs of malicious activity especially types of ransomware.

As endpoint security improved, attackers realized that these security solutions only work in two conditions. Either the ransomware protection must be installed on an endpoint, or the indicators of compromise for ransomware must flow through a monitoring solution (NGFW, IPS, etc.).

Unmanaged endpoints lack installed protections and ransomware file exfiltration and replacement mimics normal data access traffic between the unmanaged endpoint and the network data resource. The Sophos X-Ops team highlighted the issue in a recent blog, which details how remote encryption evades multiple layers of network security.

Attackers probably use BYOD and the research indirectly supports this. Ransomware attackers seek access to devices with sufficient local memory to perform resource-intensive encryption.

The US Cybersecurity and Infrastructure Security Agency (CISA) estimated that 90% of all successful attacks begin with phishing, which points at users devices instead of routers, IoT, and other types of unmanaged endpoints. While attackers often navigate laterally, network devices and IoT also lack the available memory to be common platforms for high volume encryption.

The best practice for security software installation starts with the primary user devices. Users typically dont use old and slow legacy devices to check email and those devices typically lack the computing power that attackers need to perform remote encryption. Therefore, BYOD remains the most likely source for remote encryption.

To block ransomware operating on unmanaged sources, eliminate unmanaged connections or detect and block the file extraction and replacement processes. Various tools can be used for the key steps in these processes: add managed connections for BYOD devices, monitor data traffic and sources, and eliminate unmanaged corporate assets.

Add managed connections to BYOD devices to prevent completely unmonitored and unmanaged connections. Firewalls often implicitly trust virtual private network (VPN) connections and remote desktop (RD) connections, so instead choose a security solution that explicitly extends security to encompass BYOD, such as the following:

These solutions provide both indirect and direct control over BYOD devices without the need to install endpoint protections directly on the BYOD devices.

Monitor data traffic and data sources to detect the ransomware file access and replacement. Basic VPN and IPS focus on the connections between internal resources and external threats, which ignores network devices or trusted VPN connections.

However, file access and replacement generates high traffic volume that triggers detection in newer security solutions, such as the following:

Anomaly detection, often enhanced using artificial intelligence, can both improve detection and block activity, but only when traffic routes through these devices.

Additionally, some endpoint protection solutions offer file monitoring features, such as Sophos CryptoGuard, that track the status of each file on the endpoint. Instead of attempting to detect and block malicious activity, these tools monitor file integrity and detect when encrypted files replace unencrypted files.

These advanced tools can allow legitimate local encryption. However, when the security tool cant view the entire process (e.g., remote encryption), the endpoint protection blocks the remote IP address and rolls back the file to its original, unencrypted state.

Locate unmanaged corporate devices and then either add controls or tightly restrict access to and from those devices through tools such as the following:

Although BYOD may pose a more likely risk, asset control remains fundamental to security and the risk posed by the 11% of unmanaged devices must be addressed.

Attackers eagerly exploit unmanaged devices to perform remote ransomware encryption out of the sight of otherwise-effective security tools. Every organization without effective asset discovery risks unmanaged assets within the network, but BYOD introduces the more likely risk, at least today, for both ransomware attacks and remote encryption.

Fortunately, managed connections and monitored data can meet these challenges and provide effective protection for todays most pressing threats as well as going forward as attackers change tactics. Control BYOD risks now to improve visibility and make ransomware gangs work harder to execute their attacks.

For a more comprehensive solution for access and data control, consider a zero trust security solution that performs continuous monitoring and verification.

Original post:
Why BYOD Is the Favored Ransomware Backdoor - eSecurity Planet

Read More..

Qrypt’s quantum encryption joins NVIDIA’s startup nurturing hub – SecurityBrief New Zealand

Qrypt, a quantum-secure encryption company that eliminates key transmission, has been accepted into the prestigious NVIDIA Inception program.

The program is a hub for startups focused on revolutionising sectors through technological innovations. Qrypt states this membership will significantly bolster the comapny's mission to secure the AI industry and safeguard its invaluable data assets against emerging quantum threats.

As AI, particularly generative AI and large language models, continue to advance, data repositories have become increasingly precious. As such, there is an urgent requirement to ensure that such valuable data remains secure while in transit, as these technologies depend on multiple data sources.

This pressing concern is magnified due to the imminent quantum threat and the practice of 'harvest now, decrypt later'. Perpetrators store encrypted data at present, intending to decrypt it later with the advanced powers of quantum computers.

As a member of NVIDIA Inception, Qrypt is equipped to enhance data security against such immediate and pending hazards, employing quantum-secure encryption technology to defend against vulnerabilities of the 'harvest now, decrypt later' nature.

Denis Mandich, chief technology officer and co-founder of Qrypt, stated that, "Quantum computing will eventually break all the classical encryption technologies used in data transport, and potentially most of the post-quantum cryptography algorithms under review for standardisation, putting every data asset at risk of being compromised."

He further added, "Qrypt's quantum entropy sources generate perfect keys simultaneously at multiple endpoints to enable end-to-end encryption without key distribution, eliminating the risk of 'harvest now, decrypt later'. By leveraging the benefits provided through NVIDIA Inception, we can secure the AI industry and its valuable data assets against the quantum threat today."

NVIDIA Inception primarily assists startups in critical stages of product development, prototyping, and deployment. Membership comes with a customised set of continuous perks, including credits through the NVIDIA Deep Learning Institute, preferred pricing on NVIDIAs hardware and software, and technical assistance.

This suite of resources provides startups with the fundamental tools for growth. By availing of the resources offered through the program, Qrypt can support its swift growth and product innovation, positioning itself as a critical security partner for the AI industry.

Qrypt states it is focused on advancing data security with its peer-reviewed encryption technology. Its protection against the quantum threat incorporates the seamless integration of quantum entropy hardware with cryptographic key generation software. Qrypt guarantees data privacy and is available as a service, on-premises, or on any device.

Read this article:
Qrypt's quantum encryption joins NVIDIA's startup nurturing hub - SecurityBrief New Zealand

Read More..

Google challenges cloud rivals by making it free for customers to transfer data when they leave – CNBC

"Starting today, Google Cloud customers who wish to stop using Google Cloud and migrate their data to another cloud provider and/or on premises, can take advantage of free network data transfer to migrate their data out of Google Cloud," Amit Zavery, a Google cloud vice president, wrote in the post. "This applies to all customers globally."

While Zavery didn't name any specific vendors, data transfer fees are a profitable source of revenue for tech companies and can serve to reduce churn because they punish clients for going elsewhere. In 2018, Cloudflare announced the Bandwidth Alliance, a group of companies, including some cloud providers, that reduce or eliminate those data transfer, or egress, fees. Alibaba, Google, Microsoft and Oracle are all members, but Amazon is not.

Google is declaring that all transfer fees should be wiped away and companies should instead win with their technology and service.

"Customers should choose a cloud provider because it makes sense for their business, not because their legacy provider has locked them in with overly restrictive contracting terms or punitive licensing practices," Zavery wrote.

A spokesperson for Amazon Web Services said in an emailed statement that since 2021, over 90% of customers have been paying nothing to transfer data out of AWS. The company said that in accordance with the European Data Act, which has just gone into effect and imposes data-sharing requirements on cloud providers, AWS will not charge "more than cost" for data transfers.

"Restrictive licensing practices remain a far bigger issue to customers who want the choice of working with their preferred cloud provider," the spokesperson said.

Microsoft didn't respond to a request for comment.

Under the leadership of Thomas Kurian, Google's cloud business turned profitable last year, adding prominent customers and improving efficiency. Kurian's former employer, Oracle, was notorious in the pre-cloud era for locking customers into its long-standing database software.

In the highly competitive and much more open world of cloud computing, locking in customers has become a more difficult proposition. By making transfer free, Google could be pressuring rivals to follow suit or risk losing out on new business prospects.

Egress costs vary based on several factors, including destination, origin and data volume. For example, before the change, a company planning to depart from Google and move a petabyte of data in the Google Cloud Storage service from the northern Virginia cloud region toa non-Google U.S. data center might have expected to pay around $80,000, based on list prices. Large customers generally receive discounts.

Google's latest pronouncement follows a pattern, as the company has been more willing of late to criticize rivals on practices it sees as anti-competitive. Last year Google expressed concerns about Microsoft's cloud practices to officials in the U.S. and the European Union.

"We will continue to be vocal in our efforts to advocate on behalf of our cloud customers many of whom raise concerns about legacy providers' licensing restrictions directly with us," Zavery wrote. "Much more must be done to end the restrictive licensing practices that are the true barrier to customer choice and competition in the cloud market."

WATCH: Regulatory risk to U.S. tech giants on market monopoly is real, but not priced in yet: Portfolio manager

Go here to see the original:
Google challenges cloud rivals by making it free for customers to transfer data when they leave - CNBC

Read More..