Thursday, February 09, 2023

Imagine all the major tech companies creating their own ChatGPT.

https://www.makeuseof.com/google-launching-bard-ai-compete-with-chatgpt/

Google Is Launching An AI Called Bard to Compete With ChatGPT

Can it take on the might of OpenAI's ChatGPT, or will it be another Google feature eventually consigned to history?

The launch of ChatGPT rattled several tech companies. Google, whose revenue is heavily dependent on its search business—something ChatGPT could eventually threaten—has particularly been concerned.

Now, less than three months into ChatGPT's existence, Google has announced the launch of a ChatGPT-styled AI called Bard to take on the seemingly unchallenged reign of ChatGPT. But how will Bard work? Will Bard be better than ChatGPT? Here's everything we know so far.



(Related)

https://www.bespacific.com/chatgpt-is-a-data-privacy-nightmare/

ChatGPT is a data privacy nightmare

The Conversation If you’ve ever posted online, you ought to be concerned: “ChatGPT has taken the world by storm. Within two months of its release it reached 100 million active users. making it the fastest-growing consumer application ever launched. Users are attracted to the tool’s advanced capabilities and concerned by its potential to cause disruption in various sectors. A much less discussed implication is the privacy risks ChatGPT poses to each and every one of us. Just yesterday, Google unveiled its own conversational AI called Bard, and others will surely follow. Technology companies working on AI have well and truly entered an arms race. The problem is it’s fuelled by our personal data…”





War like act, in a time of peace?

https://www.databreaches.net/insurers-say-cyberattack-that-hit-merck-was-warlike-act-not-covered/

Insurers Say Cyberattack That Hit Merck Was Warlike Act, Not Covered

Richard Vanderford reports on another attempt by insurers to avoid having to cover costs involved in  a cyberattack by applying the common war exclusion:

The costly NotPetya cyberattack, which the U.S. blamed on Russia, should be considered a “cyber nuclear attack,” insurers argued as they urged judges to overturn a legal win by Merck & Co. in a dispute that could have broad ramifications for business insurance.
Merck, which had an estimated $1.4 billion in losses after NotPetya invaded its computer systems in 2017, suffered the collateral damage of a warlike act not covered by insurance, lawyers for a group of carriers told judges Wednesday in a state appeals court in Trenton, N.J.

Read more at WSJ.



No comments: