Skip to main content

Firefox Plans Smarter, Privacy-First Search Suggestions In Your Address Bar

1 week 2 days ago
BrianFagioli shares a report from NERDS.xyz: Mozilla is testing a new Firefox feature that delivers direct results inside the address bar instead of forcing users through a search results page. The company says the feature will use a privacy framework called Oblivious HTTP, encrypting queries so that no single party can see both what you type and who you are. Some results could be sponsored, but Mozilla insists neither it nor advertisers will know user identities. The system is starting in the U.S. and may expand later if performance and privacy benchmarks are met. Further reading: Mozilla to Require Data-Collection Disclosure in All New Firefox Extensions

Read more of this story at Slashdot.

BeauHD

Ransomware Profits Drop As Victims Stop Paying Hackers

1 week 2 days ago
An anonymous reader quotes a report from BleepingComputer: The number of victims paying ransomware threat actors has reached a new low, with just 23% of the breached companies giving in to attackers' demands. With some exceptions, the decline in payment resolution rates continues the trend that Coveware has observed for the past six years. In the first quarter of 2024, the payment percentage was 28%. Although it increased over the next period, it continued to drop, reaching an all-time low in the third quarter of 2025. One explanation for this is that organizations implemented stronger and more targeted protections against ransomware, and authorities increasing pressure for victims not to pay the hackers. [...] Over the years, ransomware groups moved from pure encryption attacks to double extortion that came with data theft and the threat of a public leak. Coveware reports that more than 76% of the attacks it observed in Q3 2025 involved data exfiltration, which is now the primary objective for most ransomware groups. The company says that when it isolates the attacks that do not encrypt the data and only steal it, the payment rate plummets to 19%, which is also a record for that sub-category. The average and median ransomware payments fell in Q3 compared to the previous quarter, reaching $377,000 and $140,000, respectively, according to Coveware. The shift may reflect large enterprises revising their ransom payment policies and recognizing that those funds are better spent on strengthening defenses against future attacks. The researchers also note that threat groups like Akira and Qilin, which accounted for 44% of all recorded attacks in Q3 2025, have switched focus to medium-sized firms that are currently more likely to pay a ransom. "Cyber defenders, law enforcement, and legal specialists should view this as validation of collective progress," Coveware says. "The work that gets put in to prevent attacks, minimize the impact of attacks, and successfully navigate a cyber extortion -- each avoided payment constricts cyber attackers of oxygen."

Read more of this story at Slashdot.

BeauHD

WSUS attacks hit 'multiple' orgs as Google and other infosec sleuths ring Redmond’s alarm bell

1 week 2 days ago
If at first you don’t succeed, patch and patch again

More threat intel teams are sounding the alarm about a critical Windows Server Update Services (WSUS) remote code execution vulnerability, tracked as CVE-2025-59287 and now under active exploitation, just days after Microsoft pushed an emergency patch and the US Cybersecurity and Infrastructure Security Agency added the bug to its Known Exploited Vulnerabilities catalog.…

Jessica Lyons

Apple Says US Passport Digital IDs Are Coming To Wallet 'Soon'

1 week 2 days ago
Apple is preparing to roll out a new Apple Wallet feature that lets U.S. users create digital IDs linked to their passports, usable at select TSA checkpoints. TechCrunch reports: The feature, previously announced as part of the iOS 26 release, comes on the heels of Apple's expansion of Wallet as more than a payment mechanism or ticket holder, but also a secure place to store a user's digital identity. Currently, support for government IDs in Apple Wallet has rolled out to 12 states and Puerto Rico, or roughly a third of U.S. license holders. However, the passport-tied Digital ID feature didn't arrive with the debut of iOS 26, as Apple said it would come in a future software update. [...] The coming launch of passport-associated Digital IDs was announced on Sunday by Jennifer Bailey, VP of Apple Pay and Apple Wallet, at the Money 20/20 USA conference, where the exec also shared other stats about Wallet's adoption.

Read more of this story at Slashdot.

BeauHD

Qualcomm Announces AI Chips To Compete With AMD and Nvidia

1 week 2 days ago
Qualcomm has entered the AI data center chip race with its new AI200 and AI250 accelerators, directly challenging Nvidia and AMD's dominance by promising lower power costs and high memory capacity. CNBC reports: The AI chips are a shift from Qualcomm, which has thus far focused on semiconductors for wireless connectivity and mobile devices, not massive data centers. Qualcomm said that both the AI200, which will go on sale in 2026, and the AI250, planned for 2027, can come in a system that fills up a full, liquid-cooled server rack. Qualcomm is matching Nvidia and AMD, which offer their graphics processing units, or GPUs, in full-rack systems that allow as many as 72 chips to act as one computer. AI labs need that computing power to run the most advanced models. Qualcomm's data center chips are based on the AI parts in Qualcomm's smartphone chips called Hexagon neural processing units, or NPUs. "We first wanted to prove ourselves in other domains, and once we built our strength over there, it was pretty easy for us to go up a notch into the data center level," Durga Malladi, Qualcomm's general manager for data center and edge, said on a call with reporters last week.

Read more of this story at Slashdot.

BeauHD