Latest Tech News

Stay updated with the latest in technology, AI, cybersecurity, and more

Filtered by: data Clear Filter

Can a bird store and reproduce data? A starling may have proven it's possible

WTF?! While researchers previously theorized that homing pigeons could transport data faster than gigabit internet in certain scenarios, a birder recently explored how birdsong might store and reproduce data. More research is needed to fully explore the phenomenon, but the possibilities are intriguing. A recent YouTube video from birder Benn Jordan explains how a songbird retained and reproduced information from a PNG image file, theoretically enabling data transfers reaching 2 MB/s. The feat i

Verizon Fios Internet Review: Examining Plans, Pricing, Speeds and Availability

Unavailable in Provider unavailable in 90001 Edit . . . Starting at $50 Or call: Or call to learn more: (855) 379-7064 Verizon Fios home internet rating 7.6 /10 CNET Score We score internet providers for speed, value and customer care. Our data sources include the FCC, J.D. Power, The American Customer Satisfaction Index and extensive in-house research. Read more How we calculated our rating 7.6 / 10 SCORE Speed 7.5/10 Value 7/10 Customer Care 8/10 Pros All Verizon Fios plans are 100% fiber, wit

Tea app security breaches reveal private chats and photo ID, as it tops App Store

Two major security vulnerabilities in the Tea app – which claims to make dating safer for women – have exposed the private chats and personal data of at least tens of thousands of users. The app, designed to allow women to share “red flags” for men they had dated, claimed four million active users after it hit the top slot in the App Store last week … The Tea app allows female users to tag men’s dating profiles with one of a number of “red flags,” as well as allowing reverse image searches to

Topics: app data media tea users

If You're Traveling to Another Country, You Need an eSim. Here's How You Can Snag a Free One for Your Next Trip

Debalina Ghosh/Getty Images After nearly two years of traveling around the world, I've learned a few travel hacks. One of my favorite ways to save money when overseas? Using an eSIM. If you're unfamiliar with the concept of an eSIM, it's a digital SIM installed on your phone that lets you access a mobile network without a physical SIM card. Using an eSIM for all my mobile data abroad means I don't have to worry about expensive roaming charges from my US mobile provider or buying a physical SIM

Here are the eight Apple security layers protecting your data

9to5Mac is brought to you by Incogni: Protect your personal info from prying eyes. With Incogni, you can scrub your deeply sensitive information from data brokers across the web, including people search sites. Incogni limits your phone number, address, email, SSN, and more from circulating. Fight back against unwanted data brokers with a 30-day money back guarantee. Apple has a reputation for prioritizing the privacy of its customers, and that commitment begins right at the chip design level.

Data breach at Tea reportedly contains images and DMs from last week

Last week, social network Tea experienced a data breach that exposed personal information for its users. The dating safety app for women said at the time that "there is no evidence to suggest that current or additional user data was affected." However, 404 Media reports that the problem is bigger than originally stated. The site credits independent security researcher Kasra Rahjerdi , who found that content from the platform as recent as last week has been exposed. Additionally, this source cla

Tea app leak worsens with second database exposing user chats

The Tea app data breach has grown into an even larger leak, with the stolen data now shared on hacking forums and a second database discovered that allegedly contains 1.1 million private messages exchanged between the app's members. The Tea app is a women-only dating safety platform where members can share reviews about men, with access to the platform only granted after providing a selfie and government ID verification. On Friday, an anonymous user posted on 4chan that Tea used an unsecured F

Chrome Now Shows You AI-Generated Store Reviews

Google's Chrome web browser will now show you AI-generated reviews of stores online, using a mix of data from partners and verified users, the company said in a blog post Monday. When you click on the icon on the left of the address bar, Google will use AI to tell you what the product quality is like, customer service quality, shipping times, pricing and return metrics, all at a glance. The feature pulls data from sites such as PowerReviews, Reputation.com, TrustPilot and others. It'll also inc

SQLx – Rust SQL Toolkit

SQLx 🧰 The Rust SQL Toolkit SQLx is an async, pure Rust † SQL crate featuring compile-time checked queries without a DSL. † The SQLite driver uses the libsqlite3 C library as SQLite is an embedded database (the only way we could be pure Rust for SQLite is by porting all of SQLite to Rust). †† SQLx uses #![forbid(unsafe_code)] unless the sqlite feature is enabled. The SQLite driver directly invokes the SQLite3 API via libsqlite3-sys , which requires unsafe . Cross-platform. Being native Rust

Tea app leak worsens with second database exposing user chats

The Tea app data breach has grown into an even larger leak, with the stolen data now shared on hacking forums and a second database discovered that allegedly contains 1.1 million private messages exchanged between the app's members. The Tea app is a women-only dating safety platform where members can share reviews about men, with access to the platform only granted after providing a selfie and government ID verification. On Friday, an anonymous user posted on 4chan that Tea used an unsecured F

SQLx – The Rust SQL Toolkit

SQLx 🧰 The Rust SQL Toolkit SQLx is an async, pure Rust † SQL crate featuring compile-time checked queries without a DSL. † The SQLite driver uses the libsqlite3 C library as SQLite is an embedded database (the only way we could be pure Rust for SQLite is by porting all of SQLite to Rust). †† SQLx uses #![forbid(unsafe_code)] unless the sqlite feature is enabled. The SQLite driver directly invokes the SQLite3 API via libsqlite3-sys , which requires unsafe . Cross-platform. Being native Rust

Women’s ‘red flag’ app Tea is a privacy nightmare

An app designed to help women spot the “red flags” of men they date has incidentally put its users at risk. 404 Media reported that Tea was hacked by 4chan users last week, resulting in the selfies and driver’s licenses of its mostly women users being posted to 4chan. An independent researcher for 404 Media has since discovered that messages between users discussing infidelity, abortion, and personal phone numbers are also vulnerable to hackers. Tea was founded by software developer Sean Cook,

Microsoft: macOS Sploitlight flaw leaks Apple Intelligence data

Attackers could use a recently patched macOS vulnerability to bypass Transparency, Consent, and Control (TCC) security checks and steal sensitive user information, including Apple Intelligence cached data. TCC is a security technology and a privacy framework that blocks apps from accessing private user data by providing macOS control over how their data is accessed and used by applications across Apple devices. Apple has fixed the security flaw tracked as CVE-2025-31199 (reported by Microsoft'

France's warship builder Naval Group investigates 1TB data breach

France's state-owned defense firm Naval Group is investigating a cyberattack after 1TB of allegedly stolen data was leaked on a hacking forum. The company characterized this as a "destabilization attempt" and a "reputational attack," to which it has responded by filing a complaint to protect its client's data. Meanwhile, Naval Group is investigating with the assistance of external experts to determine if the leaked data originated from them. Despite the gravity of the claims, the company main

Your Nature Photos Are Doing More Science Than You Think

With a smartphone in hand, anyone can be a naturalist. Apps like iNaturalist have surged in popularity over the last 15 years, with millions using them to document wildlife around the world. A new study shows that these observations contribute a deluge of data to scientific research. Use of iNaturalist has skyrocketed since its launch in 2008. This citizen science database now contains more than 200 million observations logged by over 3 million users globally, according to research published Mo

Proton launches Lumo, a privacy-focused AI chatbot

TL;DR: Proton recently introduced Lumo, a new chatbot service designed with a focus on confidentiality and security. Billed as a "privacy-first" AI tool, Lumo aims to deliver the benefits of modern artificial intelligence without compromising user privacy or misusing personal data. While results may vary, Proton appears confident enough to position Lumo alongside established competitors in the AI market. The idea behind Lumo is that while AI can provide significant opportunities for users and b

Solid protocol restores digital agency

How Solid Protocol Restores Digital Agency The current state of digital identity is a mess. Your personal information is scattered across hundreds of locations: social media companies, IoT companies, government agencies, websites you have accounts on, and data brokers you’ve never heard of. These entities collect, store, and trade your data, often without your knowledge or consent. It’s both redundant and inconsistent. You have hundreds, maybe thousands, of fragmented digital profiles that ofte

I Put 3 Popular Smart Rings to the Test. This One Improved My Wellness Habits the Most

The Oura ring was my favorite smart ring because its app was easy to understand and I liked some of the newer features from its latest software update. At the steep price of $299, this smart ring is made up of aerospace-grade titanium – one of the strongest materials on earth -- according to the site. Before I received my Oura ring, I was sent a ring sizer to figure out my ring size. Other smart rings did the same since sizing varies per brand. Once I received the Oura ring, I downloaded the Ou

Smallest particulate matter air quality sensor for ultra-compact IoT devices

Accurate measurement of PM2.5 concentration providing actionable data Innovative fanless design is silent and maintenance-free Bosch at CES: booth 16115 and start of new #LikeABosch campaign Clean air is fundamental to our health and well-being. Today, people typically spend approximately 90% of their time indoors, which has a negative long-term impact on health because indoor air is three to five times more polluted than in the outdoor environment in most parts of the world. A major componen

ExpressVPN review 2025: Fast speeds and a low learning curve

Engadget has been testing and reviewing consumer tech since 2004. Our stories may include affiliate links; if you buy something through a link, we may earn a commission. Read more about how we evaluate products . ExpressVPN is good at its job. It's easy to be skeptical of any service with a knack for self-promotion, but don't let ExpressVPN's hype distract you from the fact that it keeps its front-page promise of "just working." Outside of solid security, the two best things ExpressVPN offers

Resizable structs in Zig

In this post I will make the case for the concept of a “runtime resizable struct” in Zig. I will then design an API by exploiting Zig’s powerful comptime functionality. If you want to skip straight to the implementation, a minimal proof of concept is available as a package on GitHub. Zig has support for many kinds of collection types in its standard library. All of them can broadly be broken down to two primitive backing types for contiguous data storage: [N]T – arrays, when you always know t

After BlackSuit is taken down, new ransomware group Chaos emerges

Hot on the heels of a major ransomware group being taken down through an international law enforcement operation comes a new development that highlights the whack-a-mole nature of such actions: A new group, likely comprised of some of the same members, has already taken its place. The new group calls itself Chaos, in recognition of the .chaos name extension its ransomware stamps on files it has encrypted and the “readme.chaos[.]txt” name given to ransom notes sent to victims. Researchers at Cis

Allianz Life confirms data breach impacts majority of 1.4 million customers

Insurance company Allianz Life has confirmed that the personal information for the "majority" of its 1.4 million customers was exposed in a data breach that occurred earlier this month. "On July 16, 2025, a malicious threat actor gained access to a third-party, cloud-based CRM system used by Allianz Life Insurance Company of North America (Allianz Life)," an Allianz Life spokesperson told BleepingComputer. "The threat actor was able to obtain personally identifiable data related to the majorit

Algorithm for simulating phosphor persistence of analog oscilloscopes

Background to phosphor displays and analog oscilloscopes For all of you that have used analog oscilloscopes or other equipment with a phosphor display knows how beautiful the image can be from such displays. The color grading, which naturally occurs due to the persistence in the glow from the phosphor, also acts as a useful measurement on the signal integrity, such as how much noise there is and the shape/modulation of the underlying signal. Photograph of the display on a COS6100A analog oscil

Resizable Structs in Zig

In this post I will make the case for the concept of a “runtime resizable struct” in Zig. I will then design an API by exploiting Zig’s powerful comptime functionality. If you want to skip straight to the implementation, a minimal proof of concept is available as a package on GitHub. Zig has support for many kinds of collection types in its standard library. All of them can broadly be broken down to two primitive backing types for contiguous data storage: [N]T – arrays, when you always know t

5G promised a revolution, but here’s what we actually got

Robert Triggs / Android Authority Depending on where you live, you’ve likely had 5G in your pocket for at least a couple of years — or possibly close to half a decade. In any case, the wireless tech has certainly been around long enough to have had time to accomplish the numerous lofty promises that CEOs piped up to upsell us, which included everything from rejuvenating retail to traffic lights pushing updates to your car. While some of those promises might have come to pass, quite a lot of th

Microsoft to stop using China-based teams to support Department of Defense

Last week, Microsoft announced that it would no longer use China-based engineering teams to support the Defense Department’s cloud computing systems, following ProPublica’s investigation of the practice, which cybersecurity experts said could expose the government to hacking and espionage. But it turns out the Pentagon was not the only part of the government facing such a threat. For years, Microsoft has also used its global workforce, including China-based personnel, to maintain the cloud syst

Dating safety app Tea breached, exposing 72,000 user images

In Brief Tea, an app that allows women to post anonymous comments about men they’ve supposedly dated, announced Friday that it has suffered a data breach, with hackers gaining access to 72,000 images. That number includes 13,000 selfies and photo IDs submitted for account verification, as well as 59,000 images from posts, comments, and direct messages, the company said. Tea also said that no emails or phone numbers were exposed, and that only users who signed up before February 2024 were affec

Topics: 000 app data said tea

SRAM Has No Chill: Exploiting Power Domain Separation to Steal On-Chip Secrets

1 Introduction An increasingly connected world makes us dependent on computing devices that handle a wide range of security- and privacy-critical operations. We use smartphones and watches to manage bank transactions and store biometric information. On the industrial and government side, embedded devices monitor remote system operations and feed data critical to industrial processes and national defense. Physical access to these devices leads to a wide range of security exploits, including imper

Do not download the app, use the website

The 2010s was the Wild West of the mobile world. "Mobile-first" was the buzzword, much like "AI-first" is today. Every company, from the biggest social media giants to your local pizza parlor, seemed to be pestering you to download their app. There was a genuine hype train, and everyone was on board. The apps, frankly, were always mediocre, and a far cry from the full functionality of their website counterparts. But the message was clear. If you weren't on mobile, you were falling behind. Fast