• In a world filled with noise and confusion, I often find myself wandering through the shadows of my own thoughts, feeling the weight of solitude pressing down on my heart. Life seems to be a maze of unanswered questions, and every attempt to connect with others feels like reaching for a mirage, only to grasp nothing but empty air.

    The moments of joy I once held close now feel like distant memories, echoes of laughter fading into silence. I watch as others move forward, their lives intertwined in a tapestry of companionship and love, while I remain a mere spectator, lost in a sea of loneliness. The more I search for meaning, the more isolated I feel, as if I am trapped within an invisible cage of despair.

    Sometimes, I think about how a multi-criteria search form could be a metaphor for my life—a tool that should help me filter through the chaos and find what truly matters. But instead, I am left with a default search, sifting through the mundane and the ordinary, finding little that resonates with my heart. The longing for depth and connection grows stronger, yet I find myself surrounded by barriers that prevent me from reaching out.

    Each day feels like a quest for something more, a yearning for authenticity in a world that often feels superficial. The possibility of a more advanced search for companionship seems like a distant dream. I wish I could apply those multi-criteria filters to my emotions, to sift through the layers of hurt and find the moments of true connection. But here I am, feeling invisible, as if my heart is a book with pages torn out—lost to time and forgotten by the world.

    In these quiet moments, I hold onto the hope that perhaps one day, I will find the right filters to navigate this labyrinth of loneliness. Until then, I carry my heart in silence, longing for the day when the search will lead me to a place where I truly belong.

    #Loneliness #Heartbreak #EmotionalJourney #SearchingForConnection #FeelingLost
    In a world filled with noise and confusion, I often find myself wandering through the shadows of my own thoughts, feeling the weight of solitude pressing down on my heart. Life seems to be a maze of unanswered questions, and every attempt to connect with others feels like reaching for a mirage, only to grasp nothing but empty air. 💔 The moments of joy I once held close now feel like distant memories, echoes of laughter fading into silence. I watch as others move forward, their lives intertwined in a tapestry of companionship and love, while I remain a mere spectator, lost in a sea of loneliness. The more I search for meaning, the more isolated I feel, as if I am trapped within an invisible cage of despair. 🥀 Sometimes, I think about how a multi-criteria search form could be a metaphor for my life—a tool that should help me filter through the chaos and find what truly matters. But instead, I am left with a default search, sifting through the mundane and the ordinary, finding little that resonates with my heart. The longing for depth and connection grows stronger, yet I find myself surrounded by barriers that prevent me from reaching out. Each day feels like a quest for something more, a yearning for authenticity in a world that often feels superficial. The possibility of a more advanced search for companionship seems like a distant dream. I wish I could apply those multi-criteria filters to my emotions, to sift through the layers of hurt and find the moments of true connection. But here I am, feeling invisible, as if my heart is a book with pages torn out—lost to time and forgotten by the world. 📖 In these quiet moments, I hold onto the hope that perhaps one day, I will find the right filters to navigate this labyrinth of loneliness. Until then, I carry my heart in silence, longing for the day when the search will lead me to a place where I truly belong. #Loneliness #Heartbreak #EmotionalJourney #SearchingForConnection #FeelingLost
    Un formulaire de recherche multi-critères
    Un formulaire de recherche multi-critères, ou recherche avancée, est un outil qui se distingue du module natif de WordPress en permettant à un utilisateur d’utiliser des options de recherche additionnelles et ainsi d’obtenir des résultats plus précis
    Like
    Love
    Wow
    Angry
    Sad
    575
    1 Comentários 0 Compartilhamentos
  • Patch Notes #9: Xbox debuts its first handhelds, Hong Kong authorities ban a video game, and big hopes for Big Walk

    We did it gang. We completed another week in the impossible survival sim that is real life. Give yourself a appreciative pat on the back and gaze wistfully towards whatever adventures or blissful respite the weekend might bring.This week I've mostly been recovering from my birthday celebrations, which entailed a bountiful Korean Barbecue that left me with a rampant case of the meat sweats and a pub crawl around one of Manchester's finest suburbs. There was no time for video games, but that's not always a bad thing. Distance makes the heart grow fonder, after all.I was welcomed back to the imaginary office with a news bludgeon to the face. The headlines this week have come thick and fast, bringing hardware announcements, more layoffs, and some notable sales milestones. As always, there's a lot to digest, so let's venture once more into the fray. The first Xbox handhelds have finally arrivedvia Game Developer // Microsoft finally stopped flirting with the idea of launching a handheld this week and unveiled not one, but two devices called the ROG Xbox Ally and ROG Xbox Ally X. The former is pitched towards casual players, while the latter aims to entice hardcore video game aficionados. Both devices were designed in collaboration with Asus and will presumably retail at price points that reflect their respective innards. We don't actually know yet, mind, because Microsoft didn't actually state how much they'll cost. You have the feel that's where the company really needs to stick the landing here.Related:Switch 2 tops 3.5 million sales to deliver Nintendo's biggest console launchvia Game Developer // Four days. That's all it took for the Switch 2 to shift over 3.5 million units worldwide to deliver Nintendo's biggest console launch ever. The original Switch needed a month to reach 2.74 million sales by contrast, while the PS5 needed two months to sell 4.5 million units worldwide. Xbox sales remain a mystery because Microsoft just doesn't talk about that sort of thing anymore, which is decidedly frustrating for those oddballswho actually enjoy sifting through financial documents in search of those juicy juicy numbers.Inside the ‘Dragon Age’ Debacle That Gutted EA’s BioWare Studiovia Bloomberg// How do you kill a franchise like Dragon Age and leave a studio with the pedigree of BioWare in turmoil? According to a new report from Bloomberg, the answer will likely resonate with developers across the industry: corporate meddling. Sources speaking to the publication explained how Dragon Age: The Veilguard, which failed to meet the expectations of parent company EA, was in constant disarray because the American publisher couldn't decide whether it should be a live-service or single player title. Indecision from leadership within EA and an eventual pivot away from the live-service model only caused more confusion, with BioWare being told to implement foundational changes within impossible timelines. It's a story that's all the more alarming because of how familiar it feels.Related:Sony is making layoffs at Days Gone developer Bend Studiovia Game Developer // Sony has continued its Tony Award-winning tun as the Grim Reaper by cutting even more jobs within PlayStation Studios. Days Gone developer Bend Studio was the latest casualty, with the first-party developer confirming a number of employees were laid off just months after the cancellation of a live-service project. Sony didn't confirm how many people lost their jobs, but Bloomberg reporter Jason Schreier heard that around 40 peoplewere let go. Embracer CEO Lars Wingefors to become executive chair and focus on M&Avia Game Developer // Somewhere, in a deep dark corner of the world, the monkey's paw has curled. Embracer CEO Lars Wingefors, who demonstrated his leadership nous by spending years embarking on a colossal merger and acquisition spree only to immediately start downsizing, has announced he'll be stepping down as CEO. The catch? Wingefors is currently proposed to be appointed executive chair of the board of Embracer. In his new role, he'll apparently focus on strategic initiatives, capital allocation, and mergers and acquisitions. And people wonder why satire is dead. Related:Hong Kong Outlaws a Video Game, Saying It Promotes 'Armed Revolution'via The New York Times// National security police in Hong Kong have banned a Taiwanese video game called Reversed Front: Bonfire for supposedly "advocating armed revolution." Authorities in the region warned that anybody who downloads or recommends the online strategy title will face serious legal charges. The game has been pulled from Apple's marketplace in Hong Kong but is still available for download elsewhere. It was never available in mainland China. Developer ESC Taiwan, part of an group of volunteers who are vocal detractors of China's Communist Party, thanked Hong Kong authorities for the free publicity in a social media post and said the ban shows how political censorship remains prominent in the territory. RuneScape developer accused of ‘catering to American conservatism’ by rolling back Pride Month eventsvia PinkNews // Runescape developers inside Jagex have reportedly been left reeling after the studio decided to pivot away from Pride Month content to focus more on "what players wanted." Jagex CEO broke the news to staff with a post on an internal message board, prompting a rush of complaints—with many workers explaining the content was either already complete or easy to implement. Though Jagex is based in the UK, it's parent company CVC Capital Partners operates multiple companies in the United States. It's a situation that left one employee who spoke to PinkNews questioning whether the studio has caved to "American conservatism." SAG-AFTRA suspends strike and instructs union members to return to workvia Game Developer // It has taken almost a year, but performer union SAG-AFTRA has finally suspended strike action and instructed members to return to work. The decision comes after protracted negotiations with major studios who employ performers under the Interactive Media Agreement. SAG-AFTRA had been striking to secure better working conditions and AI protections for its members, and feels it has now secured a deal that will install vital "AI guardrails."A Switch 2 exclusive Splatoon spinoff was just shadow-announced on Nintendo Todayvia Game Developer // Nintendo did something peculiar this week when it unveiled a Splatoon spinoff out of the blue. That in itself might not sound too strange, but for a short window the announcement was only accessible via the company's new Nintendo Today mobile app. It's a situation that left people without access to the app questioning whether the news was even real. Nintendo Today prevented users from capturing screenshots or footage, only adding to the sense of confusion. It led to this reporter branding the move a "shadow announcement," which in turn left some of our readers perplexed. Can you ever announce and announcement? What does that term even mean? Food for thought. A wonderful new Big Walk trailer melted this reporter's heartvia House House//  The mad lads behind Untitled Goose Game are back with a new jaunt called Big Walk. This one has been on my radar for a while, but the studio finally debuted a gameplay overview during Summer Game Fest and it looks extraordinary in its purity. It's about walking and talking—and therein lies the charm. Players are forced to cooperate to navigate a lush open world, solve puzzles, and embark upon hijinks. Proximity-based communication is the core mechanic in Big Walk—whether that takes the form of voice chat, written text, hand signals, blazing flares, or pictograms—and it looks like it'll lead to all sorts of weird and wonderful antics. It's a pitch that cuts through because it's so unashamedly different, and there's a lot to love about that. I'm looking forward to this one.
    #patch #notes #xbox #debuts #its
    Patch Notes #9: Xbox debuts its first handhelds, Hong Kong authorities ban a video game, and big hopes for Big Walk
    We did it gang. We completed another week in the impossible survival sim that is real life. Give yourself a appreciative pat on the back and gaze wistfully towards whatever adventures or blissful respite the weekend might bring.This week I've mostly been recovering from my birthday celebrations, which entailed a bountiful Korean Barbecue that left me with a rampant case of the meat sweats and a pub crawl around one of Manchester's finest suburbs. There was no time for video games, but that's not always a bad thing. Distance makes the heart grow fonder, after all.I was welcomed back to the imaginary office with a news bludgeon to the face. The headlines this week have come thick and fast, bringing hardware announcements, more layoffs, and some notable sales milestones. As always, there's a lot to digest, so let's venture once more into the fray. The first Xbox handhelds have finally arrivedvia Game Developer // Microsoft finally stopped flirting with the idea of launching a handheld this week and unveiled not one, but two devices called the ROG Xbox Ally and ROG Xbox Ally X. The former is pitched towards casual players, while the latter aims to entice hardcore video game aficionados. Both devices were designed in collaboration with Asus and will presumably retail at price points that reflect their respective innards. We don't actually know yet, mind, because Microsoft didn't actually state how much they'll cost. You have the feel that's where the company really needs to stick the landing here.Related:Switch 2 tops 3.5 million sales to deliver Nintendo's biggest console launchvia Game Developer // Four days. That's all it took for the Switch 2 to shift over 3.5 million units worldwide to deliver Nintendo's biggest console launch ever. The original Switch needed a month to reach 2.74 million sales by contrast, while the PS5 needed two months to sell 4.5 million units worldwide. Xbox sales remain a mystery because Microsoft just doesn't talk about that sort of thing anymore, which is decidedly frustrating for those oddballswho actually enjoy sifting through financial documents in search of those juicy juicy numbers.Inside the ‘Dragon Age’ Debacle That Gutted EA’s BioWare Studiovia Bloomberg// How do you kill a franchise like Dragon Age and leave a studio with the pedigree of BioWare in turmoil? According to a new report from Bloomberg, the answer will likely resonate with developers across the industry: corporate meddling. Sources speaking to the publication explained how Dragon Age: The Veilguard, which failed to meet the expectations of parent company EA, was in constant disarray because the American publisher couldn't decide whether it should be a live-service or single player title. Indecision from leadership within EA and an eventual pivot away from the live-service model only caused more confusion, with BioWare being told to implement foundational changes within impossible timelines. It's a story that's all the more alarming because of how familiar it feels.Related:Sony is making layoffs at Days Gone developer Bend Studiovia Game Developer // Sony has continued its Tony Award-winning tun as the Grim Reaper by cutting even more jobs within PlayStation Studios. Days Gone developer Bend Studio was the latest casualty, with the first-party developer confirming a number of employees were laid off just months after the cancellation of a live-service project. Sony didn't confirm how many people lost their jobs, but Bloomberg reporter Jason Schreier heard that around 40 peoplewere let go. Embracer CEO Lars Wingefors to become executive chair and focus on M&Avia Game Developer // Somewhere, in a deep dark corner of the world, the monkey's paw has curled. Embracer CEO Lars Wingefors, who demonstrated his leadership nous by spending years embarking on a colossal merger and acquisition spree only to immediately start downsizing, has announced he'll be stepping down as CEO. The catch? Wingefors is currently proposed to be appointed executive chair of the board of Embracer. In his new role, he'll apparently focus on strategic initiatives, capital allocation, and mergers and acquisitions. And people wonder why satire is dead. Related:Hong Kong Outlaws a Video Game, Saying It Promotes 'Armed Revolution'via The New York Times// National security police in Hong Kong have banned a Taiwanese video game called Reversed Front: Bonfire for supposedly "advocating armed revolution." Authorities in the region warned that anybody who downloads or recommends the online strategy title will face serious legal charges. The game has been pulled from Apple's marketplace in Hong Kong but is still available for download elsewhere. It was never available in mainland China. Developer ESC Taiwan, part of an group of volunteers who are vocal detractors of China's Communist Party, thanked Hong Kong authorities for the free publicity in a social media post and said the ban shows how political censorship remains prominent in the territory. RuneScape developer accused of ‘catering to American conservatism’ by rolling back Pride Month eventsvia PinkNews // Runescape developers inside Jagex have reportedly been left reeling after the studio decided to pivot away from Pride Month content to focus more on "what players wanted." Jagex CEO broke the news to staff with a post on an internal message board, prompting a rush of complaints—with many workers explaining the content was either already complete or easy to implement. Though Jagex is based in the UK, it's parent company CVC Capital Partners operates multiple companies in the United States. It's a situation that left one employee who spoke to PinkNews questioning whether the studio has caved to "American conservatism." SAG-AFTRA suspends strike and instructs union members to return to workvia Game Developer // It has taken almost a year, but performer union SAG-AFTRA has finally suspended strike action and instructed members to return to work. The decision comes after protracted negotiations with major studios who employ performers under the Interactive Media Agreement. SAG-AFTRA had been striking to secure better working conditions and AI protections for its members, and feels it has now secured a deal that will install vital "AI guardrails."A Switch 2 exclusive Splatoon spinoff was just shadow-announced on Nintendo Todayvia Game Developer // Nintendo did something peculiar this week when it unveiled a Splatoon spinoff out of the blue. That in itself might not sound too strange, but for a short window the announcement was only accessible via the company's new Nintendo Today mobile app. It's a situation that left people without access to the app questioning whether the news was even real. Nintendo Today prevented users from capturing screenshots or footage, only adding to the sense of confusion. It led to this reporter branding the move a "shadow announcement," which in turn left some of our readers perplexed. Can you ever announce and announcement? What does that term even mean? Food for thought. A wonderful new Big Walk trailer melted this reporter's heartvia House House//  The mad lads behind Untitled Goose Game are back with a new jaunt called Big Walk. This one has been on my radar for a while, but the studio finally debuted a gameplay overview during Summer Game Fest and it looks extraordinary in its purity. It's about walking and talking—and therein lies the charm. Players are forced to cooperate to navigate a lush open world, solve puzzles, and embark upon hijinks. Proximity-based communication is the core mechanic in Big Walk—whether that takes the form of voice chat, written text, hand signals, blazing flares, or pictograms—and it looks like it'll lead to all sorts of weird and wonderful antics. It's a pitch that cuts through because it's so unashamedly different, and there's a lot to love about that. I'm looking forward to this one. #patch #notes #xbox #debuts #its
    WWW.GAMEDEVELOPER.COM
    Patch Notes #9: Xbox debuts its first handhelds, Hong Kong authorities ban a video game, and big hopes for Big Walk
    We did it gang. We completed another week in the impossible survival sim that is real life. Give yourself a appreciative pat on the back and gaze wistfully towards whatever adventures or blissful respite the weekend might bring.This week I've mostly been recovering from my birthday celebrations, which entailed a bountiful Korean Barbecue that left me with a rampant case of the meat sweats and a pub crawl around one of Manchester's finest suburbs. There was no time for video games, but that's not always a bad thing. Distance makes the heart grow fonder, after all.I was welcomed back to the imaginary office with a news bludgeon to the face. The headlines this week have come thick and fast, bringing hardware announcements, more layoffs, and some notable sales milestones. As always, there's a lot to digest, so let's venture once more into the fray. The first Xbox handhelds have finally arrivedvia Game Developer // Microsoft finally stopped flirting with the idea of launching a handheld this week and unveiled not one, but two devices called the ROG Xbox Ally and ROG Xbox Ally X. The former is pitched towards casual players, while the latter aims to entice hardcore video game aficionados. Both devices were designed in collaboration with Asus and will presumably retail at price points that reflect their respective innards. We don't actually know yet, mind, because Microsoft didn't actually state how much they'll cost. You have the feel that's where the company really needs to stick the landing here.Related:Switch 2 tops 3.5 million sales to deliver Nintendo's biggest console launchvia Game Developer // Four days. That's all it took for the Switch 2 to shift over 3.5 million units worldwide to deliver Nintendo's biggest console launch ever. The original Switch needed a month to reach 2.74 million sales by contrast, while the PS5 needed two months to sell 4.5 million units worldwide. Xbox sales remain a mystery because Microsoft just doesn't talk about that sort of thing anymore, which is decidedly frustrating for those oddballs (read: this writer) who actually enjoy sifting through financial documents in search of those juicy juicy numbers.Inside the ‘Dragon Age’ Debacle That Gutted EA’s BioWare Studiovia Bloomberg (paywalled) // How do you kill a franchise like Dragon Age and leave a studio with the pedigree of BioWare in turmoil? According to a new report from Bloomberg, the answer will likely resonate with developers across the industry: corporate meddling. Sources speaking to the publication explained how Dragon Age: The Veilguard, which failed to meet the expectations of parent company EA, was in constant disarray because the American publisher couldn't decide whether it should be a live-service or single player title. Indecision from leadership within EA and an eventual pivot away from the live-service model only caused more confusion, with BioWare being told to implement foundational changes within impossible timelines. It's a story that's all the more alarming because of how familiar it feels.Related:Sony is making layoffs at Days Gone developer Bend Studiovia Game Developer // Sony has continued its Tony Award-winning tun as the Grim Reaper by cutting even more jobs within PlayStation Studios. Days Gone developer Bend Studio was the latest casualty, with the first-party developer confirming a number of employees were laid off just months after the cancellation of a live-service project. Sony didn't confirm how many people lost their jobs, but Bloomberg reporter Jason Schreier heard that around 40 people (roughly 30 percent of the studio's headcount) were let go. Embracer CEO Lars Wingefors to become executive chair and focus on M&Avia Game Developer // Somewhere, in a deep dark corner of the world, the monkey's paw has curled. Embracer CEO Lars Wingefors, who demonstrated his leadership nous by spending years embarking on a colossal merger and acquisition spree only to immediately start downsizing, has announced he'll be stepping down as CEO. The catch? Wingefors is currently proposed to be appointed executive chair of the board of Embracer. In his new role, he'll apparently focus on strategic initiatives, capital allocation, and mergers and acquisitions. And people wonder why satire is dead. Related:Hong Kong Outlaws a Video Game, Saying It Promotes 'Armed Revolution'via The New York Times (paywalled) // National security police in Hong Kong have banned a Taiwanese video game called Reversed Front: Bonfire for supposedly "advocating armed revolution." Authorities in the region warned that anybody who downloads or recommends the online strategy title will face serious legal charges. The game has been pulled from Apple's marketplace in Hong Kong but is still available for download elsewhere. It was never available in mainland China. Developer ESC Taiwan, part of an group of volunteers who are vocal detractors of China's Communist Party, thanked Hong Kong authorities for the free publicity in a social media post and said the ban shows how political censorship remains prominent in the territory. RuneScape developer accused of ‘catering to American conservatism’ by rolling back Pride Month eventsvia PinkNews // Runescape developers inside Jagex have reportedly been left reeling after the studio decided to pivot away from Pride Month content to focus more on "what players wanted." Jagex CEO broke the news to staff with a post on an internal message board, prompting a rush of complaints—with many workers explaining the content was either already complete or easy to implement. Though Jagex is based in the UK, it's parent company CVC Capital Partners operates multiple companies in the United States. It's a situation that left one employee who spoke to PinkNews questioning whether the studio has caved to "American conservatism." SAG-AFTRA suspends strike and instructs union members to return to workvia Game Developer // It has taken almost a year, but performer union SAG-AFTRA has finally suspended strike action and instructed members to return to work. The decision comes after protracted negotiations with major studios who employ performers under the Interactive Media Agreement. SAG-AFTRA had been striking to secure better working conditions and AI protections for its members, and feels it has now secured a deal that will install vital "AI guardrails."A Switch 2 exclusive Splatoon spinoff was just shadow-announced on Nintendo Todayvia Game Developer // Nintendo did something peculiar this week when it unveiled a Splatoon spinoff out of the blue. That in itself might not sound too strange, but for a short window the announcement was only accessible via the company's new Nintendo Today mobile app. It's a situation that left people without access to the app questioning whether the news was even real. Nintendo Today prevented users from capturing screenshots or footage, only adding to the sense of confusion. It led to this reporter branding the move a "shadow announcement," which in turn left some of our readers perplexed. Can you ever announce and announcement? What does that term even mean? Food for thought. A wonderful new Big Walk trailer melted this reporter's heartvia House House (YouTube) //  The mad lads behind Untitled Goose Game are back with a new jaunt called Big Walk. This one has been on my radar for a while, but the studio finally debuted a gameplay overview during Summer Game Fest and it looks extraordinary in its purity. It's about walking and talking—and therein lies the charm. Players are forced to cooperate to navigate a lush open world, solve puzzles, and embark upon hijinks. Proximity-based communication is the core mechanic in Big Walk—whether that takes the form of voice chat, written text, hand signals, blazing flares, or pictograms—and it looks like it'll lead to all sorts of weird and wonderful antics. It's a pitch that cuts through because it's so unashamedly different, and there's a lot to love about that. I'm looking forward to this one.
    Like
    Love
    Wow
    Sad
    Angry
    524
    0 Comentários 0 Compartilhamentos
  • Birds Nested Alongside Dinosaurs in Alaska 73 Million Years Ago

    For a few months of the year, the Alaskan Arctic becomes flooded with birds. From shorebirds to waterfowl, these avians arrive in the spring to breed, nest, and raise their young, and to take advantage of the ample plants and preythat thrive in Alaska’s short summers. They do it today, and they did it around 73 million years ago, too. Documenting the earliest evidence ever discovered of birds breeding and nesting in the Arctic, a new study in Science describes a collection of avian fossils and fossil fragments from around 73 million years ago. The collection comprises dozens of bones and teeth from adult and baby birds, and it shows that avians similar to modern shorebirds and waterfowl reproduced in the Arctic in the Cretaceous period, when dinosaurs still dominated the Alaskan terrain.“Birds have existed for 150 million years,” said Lauren Wilson, a study author and a student at Princeton University, who worked on the study while at the University of Alaska Fairbanks, according to a press release. “For half of the time they have existed, they have been nesting in the Arctic.”An Arctic NurseryA fossil fragment of a beak from a baby bird.Millions of birds travel to the Arctic, and they’ve been traveling there for millions of years.But up until now, the earliest traces of birds reproducing in the Arctic dated back to around 47 million years ago, following the disappearance of the non-avian dinosaurs from the Arctic terrain. Now, the authors of the new study claim that birds and non-avian dinosaurs shared the Alaskan Arctic as far back as the Cretaceous period. Sifting bones and teeth from the sediment of Alaska’s Prince Creek Formation, the authors identified an assortment of Cretaceous fossils and fossil fragments, which resembled the remains of modern gulls, geese, ducks, and loons. That the specimens belonged to adult and baby birds suggests that these species were breeding, nesting, and raising their young in Alaska, more than 20 million years earlier than previously thought. “The Arctic is considered the nursery for modern birds,” said Pat Druckenmiller, another study author and a professor at the University of Alaska Fairbanks, according to a press release. “They have been doing this for 73 million years.”Finding Fossils, From Adult and Baby BirdsStudy authors Joe Keeney, Jim Baichtal, and Patrick Druckenmiller in Alaska.According to the authors, the bones and teeth of adult birds are often too fragile to survive in the fossil record, and those from baby birds are even more delicate. “Finding bird bones from the Cretaceous is already a very rare thing,” Wilson said in the release. “To find baby bird bones is almost unheard of. That is why these fossils are significant.” Though the majority of specimens that are taken from the Prince Creek Formation are large, the study authors opted to collect the smaller fossils and fossil fragments that most other studies miss. To do so, they inspected screened sediment with a microscope, which revealed their tiny finds. “We put Alaska on the map for fossil birds,” Druckenmiller said in the release. “It wasn’t on anyone’s radar.”Whether the find includes bones and teeth from the Neornithes — or the modern birds — is yet to be determined, though the authors stress that some of the fossils and fossil fragments feature skeletal and dental traits, such as fused leg bones and toothless jawbones, that are seen only in modern birds. “If they are part of the modern bird group, they would be the oldest such fossils ever found,” Druckenmiller said in the release. “But it would take us finding a partial or full skeleton to say for sure.”Article SourcesOur writers at Discovermagazine.com use peer-reviewed studies and high-quality sources for our articles, and our editors review for scientific accuracy and editorial standards. Review the sources used below for this article:Science. Arctic Bird Nesting Traces Back to the CretaceousSam Walters is a journalist covering archaeology, paleontology, ecology, and evolution for Discover, along with an assortment of other topics. Before joining the Discover team as an assistant editor in 2022, Sam studied journalism at Northwestern University in Evanston, Illinois.
    #birds #nested #alongside #dinosaurs #alaska
    Birds Nested Alongside Dinosaurs in Alaska 73 Million Years Ago
    For a few months of the year, the Alaskan Arctic becomes flooded with birds. From shorebirds to waterfowl, these avians arrive in the spring to breed, nest, and raise their young, and to take advantage of the ample plants and preythat thrive in Alaska’s short summers. They do it today, and they did it around 73 million years ago, too. Documenting the earliest evidence ever discovered of birds breeding and nesting in the Arctic, a new study in Science describes a collection of avian fossils and fossil fragments from around 73 million years ago. The collection comprises dozens of bones and teeth from adult and baby birds, and it shows that avians similar to modern shorebirds and waterfowl reproduced in the Arctic in the Cretaceous period, when dinosaurs still dominated the Alaskan terrain.“Birds have existed for 150 million years,” said Lauren Wilson, a study author and a student at Princeton University, who worked on the study while at the University of Alaska Fairbanks, according to a press release. “For half of the time they have existed, they have been nesting in the Arctic.”An Arctic NurseryA fossil fragment of a beak from a baby bird.Millions of birds travel to the Arctic, and they’ve been traveling there for millions of years.But up until now, the earliest traces of birds reproducing in the Arctic dated back to around 47 million years ago, following the disappearance of the non-avian dinosaurs from the Arctic terrain. Now, the authors of the new study claim that birds and non-avian dinosaurs shared the Alaskan Arctic as far back as the Cretaceous period. Sifting bones and teeth from the sediment of Alaska’s Prince Creek Formation, the authors identified an assortment of Cretaceous fossils and fossil fragments, which resembled the remains of modern gulls, geese, ducks, and loons. That the specimens belonged to adult and baby birds suggests that these species were breeding, nesting, and raising their young in Alaska, more than 20 million years earlier than previously thought. “The Arctic is considered the nursery for modern birds,” said Pat Druckenmiller, another study author and a professor at the University of Alaska Fairbanks, according to a press release. “They have been doing this for 73 million years.”Finding Fossils, From Adult and Baby BirdsStudy authors Joe Keeney, Jim Baichtal, and Patrick Druckenmiller in Alaska.According to the authors, the bones and teeth of adult birds are often too fragile to survive in the fossil record, and those from baby birds are even more delicate. “Finding bird bones from the Cretaceous is already a very rare thing,” Wilson said in the release. “To find baby bird bones is almost unheard of. That is why these fossils are significant.” Though the majority of specimens that are taken from the Prince Creek Formation are large, the study authors opted to collect the smaller fossils and fossil fragments that most other studies miss. To do so, they inspected screened sediment with a microscope, which revealed their tiny finds. “We put Alaska on the map for fossil birds,” Druckenmiller said in the release. “It wasn’t on anyone’s radar.”Whether the find includes bones and teeth from the Neornithes — or the modern birds — is yet to be determined, though the authors stress that some of the fossils and fossil fragments feature skeletal and dental traits, such as fused leg bones and toothless jawbones, that are seen only in modern birds. “If they are part of the modern bird group, they would be the oldest such fossils ever found,” Druckenmiller said in the release. “But it would take us finding a partial or full skeleton to say for sure.”Article SourcesOur writers at Discovermagazine.com use peer-reviewed studies and high-quality sources for our articles, and our editors review for scientific accuracy and editorial standards. Review the sources used below for this article:Science. Arctic Bird Nesting Traces Back to the CretaceousSam Walters is a journalist covering archaeology, paleontology, ecology, and evolution for Discover, along with an assortment of other topics. Before joining the Discover team as an assistant editor in 2022, Sam studied journalism at Northwestern University in Evanston, Illinois. #birds #nested #alongside #dinosaurs #alaska
    WWW.DISCOVERMAGAZINE.COM
    Birds Nested Alongside Dinosaurs in Alaska 73 Million Years Ago
    For a few months of the year, the Alaskan Arctic becomes flooded with birds. From shorebirds to waterfowl, these avians arrive in the spring to breed, nest, and raise their young, and to take advantage of the ample plants and prey (invertebrates and other animals) that thrive in Alaska’s short summers. They do it today, and they did it around 73 million years ago, too. Documenting the earliest evidence ever discovered of birds breeding and nesting in the Arctic, a new study in Science describes a collection of avian fossils and fossil fragments from around 73 million years ago. The collection comprises dozens of bones and teeth from adult and baby birds, and it shows that avians similar to modern shorebirds and waterfowl reproduced in the Arctic in the Cretaceous period, when dinosaurs still dominated the Alaskan terrain.“Birds have existed for 150 million years,” said Lauren Wilson, a study author and a student at Princeton University, who worked on the study while at the University of Alaska Fairbanks, according to a press release. “For half of the time they have existed, they have been nesting in the Arctic.”An Arctic NurseryA fossil fragment of a beak from a baby bird. (Image Credit: Photo by Pat Druckenmiller)Millions of birds travel to the Arctic, and they’ve been traveling there for millions of years. (In fact, some 250 species of birds migrate to Alaska for the spring and summer breeding and nesting seasons today.) But up until now, the earliest traces of birds reproducing in the Arctic dated back to around 47 million years ago, following the disappearance of the non-avian dinosaurs from the Arctic terrain. Now, the authors of the new study claim that birds and non-avian dinosaurs shared the Alaskan Arctic as far back as the Cretaceous period. Sifting bones and teeth from the sediment of Alaska’s Prince Creek Formation, the authors identified an assortment of Cretaceous fossils and fossil fragments, which resembled the remains of modern gulls, geese, ducks, and loons. That the specimens belonged to adult and baby birds suggests that these species were breeding, nesting, and raising their young in Alaska, more than 20 million years earlier than previously thought. “The Arctic is considered the nursery for modern birds,” said Pat Druckenmiller, another study author and a professor at the University of Alaska Fairbanks, according to a press release. “They have been doing this for 73 million years.”Finding Fossils, From Adult and Baby BirdsStudy authors Joe Keeney, Jim Baichtal, and Patrick Druckenmiller in Alaska. (Image Credit: Photo by Lauren Wilson) According to the authors, the bones and teeth of adult birds are often too fragile to survive in the fossil record, and those from baby birds are even more delicate. “Finding bird bones from the Cretaceous is already a very rare thing,” Wilson said in the release. “To find baby bird bones is almost unheard of. That is why these fossils are significant.” Though the majority of specimens that are taken from the Prince Creek Formation are large, the study authors opted to collect the smaller fossils and fossil fragments that most other studies miss. To do so, they inspected screened sediment with a microscope, which revealed their tiny finds. “We put Alaska on the map for fossil birds,” Druckenmiller said in the release. “It wasn’t on anyone’s radar.”Whether the find includes bones and teeth from the Neornithes — or the modern birds — is yet to be determined, though the authors stress that some of the fossils and fossil fragments feature skeletal and dental traits, such as fused leg bones and toothless jawbones, that are seen only in modern birds. “If they are part of the modern bird group, they would be the oldest such fossils ever found,” Druckenmiller said in the release. “But it would take us finding a partial or full skeleton to say for sure.”Article SourcesOur writers at Discovermagazine.com use peer-reviewed studies and high-quality sources for our articles, and our editors review for scientific accuracy and editorial standards. Review the sources used below for this article:Science. Arctic Bird Nesting Traces Back to the CretaceousSam Walters is a journalist covering archaeology, paleontology, ecology, and evolution for Discover, along with an assortment of other topics. Before joining the Discover team as an assistant editor in 2022, Sam studied journalism at Northwestern University in Evanston, Illinois.
    0 Comentários 0 Compartilhamentos
  • How cyber security professionals are leveraging AWS tools

    With millions of businesses now using Amazon Web Servicesfor their cloud computing needs, it’s become a vital consideration for IT security teams and professionals. As such, AWS offers a broad range of cyber security tools to secure AWS-based tech stacks. They cover areas such as data privacy, access management, configuration management, threat detection, network security, vulnerability management, regulatory compliance and so much more. 
    Along with being broad in scope, AWS security tools are also highly scalable and flexible. Therefore, they’re ideal for high-growth organisations facing a fast-expanding and increasingly sophisticated cyber threat landscape.
    On the downside, they can be complex to use, don’t always integrate well with multi-cloud environments, and become outdated and expensive quickly. These challenges underscore the importance of continual learning and effective cost management in the cyber security suite.
    One of the best things AWS offers cyber security professionals is a centralised view of all their different virtual environments, including patch management, vulnerability scanning and incident response, to achieve “smoother operations”, according to Richard LaTulip, field chief information security officer at cyber threat intelligence platform Recorded Future.
    Specifically, he says tools like AWS CloudTrail and AWS Config allow cyber security teams to accelerate access management, anomaly detection and real-time policy compliance, and that risk orchestration is also possible thanks to AWS’s support for specialist platforms such as Recorded Future. 
    This sentiment is echoed by Crystal Morin, cyber security strategist at container security firm Sysdig, who describes AWS CloudTrail and AWS GuardDuty as “the bedrock” for organisations with a multi- or hybrid cloud environment. 
    She says these tools offer “great insight” into cloud environment activity that can be used to identify issues affecting corporate systems, better understand them and ultimately determine their location for prompt removal. 

    Having made tons of cloud security deployments for Fortune 200 companies in his previous role as global AWS security lead at consulting giant Accenture, Shaan Mulchandani, founder and CEO of cloud security firm HTCD, knows a thing or two about AWS’s cyber security advantages. 
    Mulchandani says AWS implementations helped these companies secure their baseline configurations, streamline C-suite IT approvals to speed up AWS migration, eliminate manual post-migration security steps and seamlessly scale environments containing thousands of workloads. “I continue to help executives at organisations architect, deploy and maximise outcomes using AWS-native tools,” he adds.
    As a senior threat researcher at cyber intelligence platform EclecticIQ, Arda Büyükkaya uses AWS tools to scale threat behaviour analysis, develop secure malware analysis environments, and automate threat intelligence data collection and processing. 
    Calling AWS an “invaluable” threat analysis resource, he says the platform has made it a lot easier to roll out isolated research environments. “AWS’s scalability enables us to process large volumes of threat data efficiently, whilst their security services help maintain the integrity of our research infrastructure,” Büyükkaya tells Computer Weekly.
    At log management and security analytics software company Graylog, AWS usage happens across myriad teams. One of these is led by EMEA and UK lead Ross Brewer. His department is securing and protecting customer instances using tools like AWS GuardDuty, AWS Security Hub, AWS Config, AWS CloudTrail, AWS Web Application Firewall, AWS Inspector and AWS Identity and Access Management. 
    Its IT and application security department also relies on security logs provided by AWS GuardDuty and AWS CloudTrail to spot anomalies affecting customer instances. Brewer says the log tracking and monitoring abilities of these tools have been invaluable for security, compliance and risk management. “We haven’t had any issues with our desired implementations,” he adds.

    Cyber law attorney and entrepreneur Andrew Rossow is another firm believer in AWS as a cyber security tool. He thinks its strongest aspect is the centralised security management it offers for monitoring threats, responding to incidents and ensuring regulatory compliance, and describes the usage of this unified, data-rich dashboard as the “difference between proactive defence and costly damage control” for small businesses with limited resources. 
    But Rossow believes this platform’s secret sauce is its underlying artificial intelligenceand machine learning models, which power background threat tracking, and automatically alert users to security issues, data leaks and suspicious activity. These abilities, he says, allow cyber security professionals to “stay ahead of potential crises”.
    Another area where Rossow thinks AWS excels is its integration with regulatory frameworks such as the California Consumer Privacy Act, the General Data Protection Regulation and the Payment Card Industry Data Security Standard. He explains that AWS Config and AWS Security Hub offer configuration and resource auditing to ensure business activities and best practices meet such industry standards. “This not only protects our clients, but also shields us from the legal and reputational fallout of non-compliance,” adds Rossow.
    AWS tools provide cyber security teams with “measurable value”, argues Shivraj Borade, senior analyst at management consulting firm Everest Group. He says GuardDuty is powerful for real-time monitoring, AWS Config for security posture management and IAM Access Analyzer for privilege sprawl prevention. “What makes these tools powerful is their interoperability, enabling a scalable and cohesive security architecture,” says Borade.

    Although AWS is a valuable tool for cyber security professionals, Borade emphasises that it’s “not without limitations”. He says the platform’s lack of depth and flexibility means it isn’t always suitable for modelling complex cyber security threats or handling specific compliance issues. Rather, cyber security professionals should use AWS as a foundational element of their wider tech stack. 
    Using the AWS Security Hub as an example, Borade says it can effectively serve the purpose of an “aggregation layer”. But he warns that incorrect configurations often result in alert fatigue, meaning people can become oblivious to notifications when repeatedly spammed with them. 
    Borade also warns of misconfigurations arising from teams’ lack of understanding of how cloud technology works. Consequently, he urges cyber security teams to “embed cloud-native security into the DevSecOps lifecycle” and “invest in continuous cross-functional training”.
    For Morin, the biggest challenge of using AWS as a security tool is that it’s constrained by best practice gaps around areas like workload protection, vulnerability management, identity management and threat detection. She says one classic example is the difficulty cyber security teams face when monitoring access permissions granted over time, leaving organisations with large IT environments dangerously exposed. 
    Using multiple AWS security tools also increases the attack surface for cyber criminals to exploit. Morin warns that hackers may look for “visibility gaps” by sifting through different AWS planes, helping them “mask their activities” and “effectively bypass detection”. To stay one step ahead of cyber crooks, she advises organisations to invest in runtime solutions alongside AWS-native tools. These will provide real-time security insights.
    Technical and cost issues may also impact AWS implementations in cyber security departments, warns Mulchandani. For instance, Amazon Macie may be able to create inventories for all object versions across different buckets, but Mulchandani says this creates a “mountain of medium-severity findings” to decipher.
    “Without strict scoping, licence costs and analyst time balloon,” he adds. “Costs can also increase when an organisation requires a new AWS launch that isn’t available in their region and they subsequently invest in a temporary solution from a different vendor.

    For those new to using AWS security tools, Morin says an important first step is to understand the cloud security shared responsibility model. She explains that the user is responsible for securing their deployments, correctly configuring them and closing any security visibility gaps. AWS, on the other hand, must ensure the underlying infrastructure provided is safe to use. 
    As part of the users’ role in this model, she says they should enable logging and alerts for AWS tools and services used in their organisation. What’s also key is detailing standard organisational operating behaviour in a security baseline. This, she claims, will let organisations tell suspicious user actions apart from normal ones.
    Many tried-and-tested best practices can be found in professional benchmarks such as the AWS Well-Architected framework and the Center of Internet Security’s Benchmark for AWS. “Make use of the work of those who have been fighting the good fight,” says Morin.
    Finally, she urges anyone working in cloud security to remember that real-time operations are essential. Runtime security can help by protecting all running applications and data from the latest cyber security threats, many of which are preventable through automated processes. 
    Starting small is a good idea, too. Mulchandani recommends that AWS newbies begin with AWS tooling, and if any gaps persist, they can then look for third-party offerings. “Do not try to procure and integrate 20-plus external tools upfront as this will cause numerous architectural, security and cost challenges,” he says.
    With the rapid pace of innovation across the AWS ecosystem, Borade urges anyone using this platform to stay up-to-date with the latest releases by participating in certification programmes, attending re:Inforce sessions and tracking the latest release notes from AWS. In the future, he expects automation, AI-fuelled insights, “tighter” third-party integrations, and identity orchestration and policy-as-code frameworks to dominate the AWS cyber security ecosystem. 
    On the whole, understanding the AWS platform and its role in cloud security is a vital skill for cyber security professionals. And AWS certainly offers some great tools for managing the biggest risks impacting its popular cloud platform. But cyber security professionals looking to leverage AWS in their day-to-day roles must be willing to get to grips with some complex tools, keep up-to-date with the latest releases in the vast AWS ecosystem and ensure their department budget can accommodate spiralling AWS costs.

    about AWS

    An AWS tech stack can aid business growth and facilitate efficient operations, but misconfigurations have become all too common and stall this progress.
    The AWS Summit in London saw the public cloud giant appoint itself to take on the task of skilling up hundreds of thousands of UK people in using AI technologies.
    Amazon Web Services debuts new Outposts racks and servers that extend its infrastructure to the edge to support network intensive workloads and cloud radio access applications.
    #how #cyber #security #professionals #are
    How cyber security professionals are leveraging AWS tools
    With millions of businesses now using Amazon Web Servicesfor their cloud computing needs, it’s become a vital consideration for IT security teams and professionals. As such, AWS offers a broad range of cyber security tools to secure AWS-based tech stacks. They cover areas such as data privacy, access management, configuration management, threat detection, network security, vulnerability management, regulatory compliance and so much more.  Along with being broad in scope, AWS security tools are also highly scalable and flexible. Therefore, they’re ideal for high-growth organisations facing a fast-expanding and increasingly sophisticated cyber threat landscape. On the downside, they can be complex to use, don’t always integrate well with multi-cloud environments, and become outdated and expensive quickly. These challenges underscore the importance of continual learning and effective cost management in the cyber security suite. One of the best things AWS offers cyber security professionals is a centralised view of all their different virtual environments, including patch management, vulnerability scanning and incident response, to achieve “smoother operations”, according to Richard LaTulip, field chief information security officer at cyber threat intelligence platform Recorded Future. Specifically, he says tools like AWS CloudTrail and AWS Config allow cyber security teams to accelerate access management, anomaly detection and real-time policy compliance, and that risk orchestration is also possible thanks to AWS’s support for specialist platforms such as Recorded Future.  This sentiment is echoed by Crystal Morin, cyber security strategist at container security firm Sysdig, who describes AWS CloudTrail and AWS GuardDuty as “the bedrock” for organisations with a multi- or hybrid cloud environment.  She says these tools offer “great insight” into cloud environment activity that can be used to identify issues affecting corporate systems, better understand them and ultimately determine their location for prompt removal.  Having made tons of cloud security deployments for Fortune 200 companies in his previous role as global AWS security lead at consulting giant Accenture, Shaan Mulchandani, founder and CEO of cloud security firm HTCD, knows a thing or two about AWS’s cyber security advantages.  Mulchandani says AWS implementations helped these companies secure their baseline configurations, streamline C-suite IT approvals to speed up AWS migration, eliminate manual post-migration security steps and seamlessly scale environments containing thousands of workloads. “I continue to help executives at organisations architect, deploy and maximise outcomes using AWS-native tools,” he adds. As a senior threat researcher at cyber intelligence platform EclecticIQ, Arda Büyükkaya uses AWS tools to scale threat behaviour analysis, develop secure malware analysis environments, and automate threat intelligence data collection and processing.  Calling AWS an “invaluable” threat analysis resource, he says the platform has made it a lot easier to roll out isolated research environments. “AWS’s scalability enables us to process large volumes of threat data efficiently, whilst their security services help maintain the integrity of our research infrastructure,” Büyükkaya tells Computer Weekly. At log management and security analytics software company Graylog, AWS usage happens across myriad teams. One of these is led by EMEA and UK lead Ross Brewer. His department is securing and protecting customer instances using tools like AWS GuardDuty, AWS Security Hub, AWS Config, AWS CloudTrail, AWS Web Application Firewall, AWS Inspector and AWS Identity and Access Management.  Its IT and application security department also relies on security logs provided by AWS GuardDuty and AWS CloudTrail to spot anomalies affecting customer instances. Brewer says the log tracking and monitoring abilities of these tools have been invaluable for security, compliance and risk management. “We haven’t had any issues with our desired implementations,” he adds. Cyber law attorney and entrepreneur Andrew Rossow is another firm believer in AWS as a cyber security tool. He thinks its strongest aspect is the centralised security management it offers for monitoring threats, responding to incidents and ensuring regulatory compliance, and describes the usage of this unified, data-rich dashboard as the “difference between proactive defence and costly damage control” for small businesses with limited resources.  But Rossow believes this platform’s secret sauce is its underlying artificial intelligenceand machine learning models, which power background threat tracking, and automatically alert users to security issues, data leaks and suspicious activity. These abilities, he says, allow cyber security professionals to “stay ahead of potential crises”. Another area where Rossow thinks AWS excels is its integration with regulatory frameworks such as the California Consumer Privacy Act, the General Data Protection Regulation and the Payment Card Industry Data Security Standard. He explains that AWS Config and AWS Security Hub offer configuration and resource auditing to ensure business activities and best practices meet such industry standards. “This not only protects our clients, but also shields us from the legal and reputational fallout of non-compliance,” adds Rossow. AWS tools provide cyber security teams with “measurable value”, argues Shivraj Borade, senior analyst at management consulting firm Everest Group. He says GuardDuty is powerful for real-time monitoring, AWS Config for security posture management and IAM Access Analyzer for privilege sprawl prevention. “What makes these tools powerful is their interoperability, enabling a scalable and cohesive security architecture,” says Borade. Although AWS is a valuable tool for cyber security professionals, Borade emphasises that it’s “not without limitations”. He says the platform’s lack of depth and flexibility means it isn’t always suitable for modelling complex cyber security threats or handling specific compliance issues. Rather, cyber security professionals should use AWS as a foundational element of their wider tech stack.  Using the AWS Security Hub as an example, Borade says it can effectively serve the purpose of an “aggregation layer”. But he warns that incorrect configurations often result in alert fatigue, meaning people can become oblivious to notifications when repeatedly spammed with them.  Borade also warns of misconfigurations arising from teams’ lack of understanding of how cloud technology works. Consequently, he urges cyber security teams to “embed cloud-native security into the DevSecOps lifecycle” and “invest in continuous cross-functional training”. For Morin, the biggest challenge of using AWS as a security tool is that it’s constrained by best practice gaps around areas like workload protection, vulnerability management, identity management and threat detection. She says one classic example is the difficulty cyber security teams face when monitoring access permissions granted over time, leaving organisations with large IT environments dangerously exposed.  Using multiple AWS security tools also increases the attack surface for cyber criminals to exploit. Morin warns that hackers may look for “visibility gaps” by sifting through different AWS planes, helping them “mask their activities” and “effectively bypass detection”. To stay one step ahead of cyber crooks, she advises organisations to invest in runtime solutions alongside AWS-native tools. These will provide real-time security insights. Technical and cost issues may also impact AWS implementations in cyber security departments, warns Mulchandani. For instance, Amazon Macie may be able to create inventories for all object versions across different buckets, but Mulchandani says this creates a “mountain of medium-severity findings” to decipher. “Without strict scoping, licence costs and analyst time balloon,” he adds. “Costs can also increase when an organisation requires a new AWS launch that isn’t available in their region and they subsequently invest in a temporary solution from a different vendor. For those new to using AWS security tools, Morin says an important first step is to understand the cloud security shared responsibility model. She explains that the user is responsible for securing their deployments, correctly configuring them and closing any security visibility gaps. AWS, on the other hand, must ensure the underlying infrastructure provided is safe to use.  As part of the users’ role in this model, she says they should enable logging and alerts for AWS tools and services used in their organisation. What’s also key is detailing standard organisational operating behaviour in a security baseline. This, she claims, will let organisations tell suspicious user actions apart from normal ones. Many tried-and-tested best practices can be found in professional benchmarks such as the AWS Well-Architected framework and the Center of Internet Security’s Benchmark for AWS. “Make use of the work of those who have been fighting the good fight,” says Morin. Finally, she urges anyone working in cloud security to remember that real-time operations are essential. Runtime security can help by protecting all running applications and data from the latest cyber security threats, many of which are preventable through automated processes.  Starting small is a good idea, too. Mulchandani recommends that AWS newbies begin with AWS tooling, and if any gaps persist, they can then look for third-party offerings. “Do not try to procure and integrate 20-plus external tools upfront as this will cause numerous architectural, security and cost challenges,” he says. With the rapid pace of innovation across the AWS ecosystem, Borade urges anyone using this platform to stay up-to-date with the latest releases by participating in certification programmes, attending re:Inforce sessions and tracking the latest release notes from AWS. In the future, he expects automation, AI-fuelled insights, “tighter” third-party integrations, and identity orchestration and policy-as-code frameworks to dominate the AWS cyber security ecosystem.  On the whole, understanding the AWS platform and its role in cloud security is a vital skill for cyber security professionals. And AWS certainly offers some great tools for managing the biggest risks impacting its popular cloud platform. But cyber security professionals looking to leverage AWS in their day-to-day roles must be willing to get to grips with some complex tools, keep up-to-date with the latest releases in the vast AWS ecosystem and ensure their department budget can accommodate spiralling AWS costs. about AWS An AWS tech stack can aid business growth and facilitate efficient operations, but misconfigurations have become all too common and stall this progress. The AWS Summit in London saw the public cloud giant appoint itself to take on the task of skilling up hundreds of thousands of UK people in using AI technologies. Amazon Web Services debuts new Outposts racks and servers that extend its infrastructure to the edge to support network intensive workloads and cloud radio access applications. #how #cyber #security #professionals #are
    WWW.COMPUTERWEEKLY.COM
    How cyber security professionals are leveraging AWS tools
    With millions of businesses now using Amazon Web Services (AWS) for their cloud computing needs, it’s become a vital consideration for IT security teams and professionals. As such, AWS offers a broad range of cyber security tools to secure AWS-based tech stacks. They cover areas such as data privacy, access management, configuration management, threat detection, network security, vulnerability management, regulatory compliance and so much more.  Along with being broad in scope, AWS security tools are also highly scalable and flexible. Therefore, they’re ideal for high-growth organisations facing a fast-expanding and increasingly sophisticated cyber threat landscape. On the downside, they can be complex to use, don’t always integrate well with multi-cloud environments, and become outdated and expensive quickly. These challenges underscore the importance of continual learning and effective cost management in the cyber security suite. One of the best things AWS offers cyber security professionals is a centralised view of all their different virtual environments, including patch management, vulnerability scanning and incident response, to achieve “smoother operations”, according to Richard LaTulip, field chief information security officer at cyber threat intelligence platform Recorded Future. Specifically, he says tools like AWS CloudTrail and AWS Config allow cyber security teams to accelerate access management, anomaly detection and real-time policy compliance, and that risk orchestration is also possible thanks to AWS’s support for specialist platforms such as Recorded Future.  This sentiment is echoed by Crystal Morin, cyber security strategist at container security firm Sysdig, who describes AWS CloudTrail and AWS GuardDuty as “the bedrock” for organisations with a multi- or hybrid cloud environment.  She says these tools offer “great insight” into cloud environment activity that can be used to identify issues affecting corporate systems, better understand them and ultimately determine their location for prompt removal.  Having made tons of cloud security deployments for Fortune 200 companies in his previous role as global AWS security lead at consulting giant Accenture, Shaan Mulchandani, founder and CEO of cloud security firm HTCD, knows a thing or two about AWS’s cyber security advantages.  Mulchandani says AWS implementations helped these companies secure their baseline configurations, streamline C-suite IT approvals to speed up AWS migration, eliminate manual post-migration security steps and seamlessly scale environments containing thousands of workloads. “I continue to help executives at organisations architect, deploy and maximise outcomes using AWS-native tools,” he adds. As a senior threat researcher at cyber intelligence platform EclecticIQ, Arda Büyükkaya uses AWS tools to scale threat behaviour analysis, develop secure malware analysis environments, and automate threat intelligence data collection and processing.  Calling AWS an “invaluable” threat analysis resource, he says the platform has made it a lot easier to roll out isolated research environments. “AWS’s scalability enables us to process large volumes of threat data efficiently, whilst their security services help maintain the integrity of our research infrastructure,” Büyükkaya tells Computer Weekly. At log management and security analytics software company Graylog, AWS usage happens across myriad teams. One of these is led by EMEA and UK lead Ross Brewer. His department is securing and protecting customer instances using tools like AWS GuardDuty, AWS Security Hub, AWS Config, AWS CloudTrail, AWS Web Application Firewall (WAF), AWS Inspector and AWS Identity and Access Management (IAM).  Its IT and application security department also relies on security logs provided by AWS GuardDuty and AWS CloudTrail to spot anomalies affecting customer instances. Brewer says the log tracking and monitoring abilities of these tools have been invaluable for security, compliance and risk management. “We haven’t had any issues with our desired implementations,” he adds. Cyber law attorney and entrepreneur Andrew Rossow is another firm believer in AWS as a cyber security tool. He thinks its strongest aspect is the centralised security management it offers for monitoring threats, responding to incidents and ensuring regulatory compliance, and describes the usage of this unified, data-rich dashboard as the “difference between proactive defence and costly damage control” for small businesses with limited resources.  But Rossow believes this platform’s secret sauce is its underlying artificial intelligence (AI) and machine learning models, which power background threat tracking, and automatically alert users to security issues, data leaks and suspicious activity. These abilities, he says, allow cyber security professionals to “stay ahead of potential crises”. Another area where Rossow thinks AWS excels is its integration with regulatory frameworks such as the California Consumer Privacy Act, the General Data Protection Regulation and the Payment Card Industry Data Security Standard. He explains that AWS Config and AWS Security Hub offer configuration and resource auditing to ensure business activities and best practices meet such industry standards. “This not only protects our clients, but also shields us from the legal and reputational fallout of non-compliance,” adds Rossow. AWS tools provide cyber security teams with “measurable value”, argues Shivraj Borade, senior analyst at management consulting firm Everest Group. He says GuardDuty is powerful for real-time monitoring, AWS Config for security posture management and IAM Access Analyzer for privilege sprawl prevention. “What makes these tools powerful is their interoperability, enabling a scalable and cohesive security architecture,” says Borade. Although AWS is a valuable tool for cyber security professionals, Borade emphasises that it’s “not without limitations”. He says the platform’s lack of depth and flexibility means it isn’t always suitable for modelling complex cyber security threats or handling specific compliance issues. Rather, cyber security professionals should use AWS as a foundational element of their wider tech stack.  Using the AWS Security Hub as an example, Borade says it can effectively serve the purpose of an “aggregation layer”. But he warns that incorrect configurations often result in alert fatigue, meaning people can become oblivious to notifications when repeatedly spammed with them.  Borade also warns of misconfigurations arising from teams’ lack of understanding of how cloud technology works. Consequently, he urges cyber security teams to “embed cloud-native security into the DevSecOps lifecycle” and “invest in continuous cross-functional training”. For Morin, the biggest challenge of using AWS as a security tool is that it’s constrained by best practice gaps around areas like workload protection, vulnerability management, identity management and threat detection. She says one classic example is the difficulty cyber security teams face when monitoring access permissions granted over time, leaving organisations with large IT environments dangerously exposed.  Using multiple AWS security tools also increases the attack surface for cyber criminals to exploit. Morin warns that hackers may look for “visibility gaps” by sifting through different AWS planes, helping them “mask their activities” and “effectively bypass detection”. To stay one step ahead of cyber crooks, she advises organisations to invest in runtime solutions alongside AWS-native tools. These will provide real-time security insights. Technical and cost issues may also impact AWS implementations in cyber security departments, warns Mulchandani. For instance, Amazon Macie may be able to create inventories for all object versions across different buckets, but Mulchandani says this creates a “mountain of medium-severity findings” to decipher. “Without strict scoping, licence costs and analyst time balloon,” he adds. “Costs can also increase when an organisation requires a new AWS launch that isn’t available in their region and they subsequently invest in a temporary solution from a different vendor. For those new to using AWS security tools, Morin says an important first step is to understand the cloud security shared responsibility model. She explains that the user is responsible for securing their deployments, correctly configuring them and closing any security visibility gaps. AWS, on the other hand, must ensure the underlying infrastructure provided is safe to use.  As part of the users’ role in this model, she says they should enable logging and alerts for AWS tools and services used in their organisation. What’s also key is detailing standard organisational operating behaviour in a security baseline. This, she claims, will let organisations tell suspicious user actions apart from normal ones. Many tried-and-tested best practices can be found in professional benchmarks such as the AWS Well-Architected framework and the Center of Internet Security’s Benchmark for AWS. “Make use of the work of those who have been fighting the good fight,” says Morin. Finally, she urges anyone working in cloud security to remember that real-time operations are essential. Runtime security can help by protecting all running applications and data from the latest cyber security threats, many of which are preventable through automated processes.  Starting small is a good idea, too. Mulchandani recommends that AWS newbies begin with AWS tooling, and if any gaps persist, they can then look for third-party offerings. “Do not try to procure and integrate 20-plus external tools upfront as this will cause numerous architectural, security and cost challenges,” he says. With the rapid pace of innovation across the AWS ecosystem, Borade urges anyone using this platform to stay up-to-date with the latest releases by participating in certification programmes, attending re:Inforce sessions and tracking the latest release notes from AWS. In the future, he expects automation, AI-fuelled insights, “tighter” third-party integrations, and identity orchestration and policy-as-code frameworks to dominate the AWS cyber security ecosystem.  On the whole, understanding the AWS platform and its role in cloud security is a vital skill for cyber security professionals. And AWS certainly offers some great tools for managing the biggest risks impacting its popular cloud platform. But cyber security professionals looking to leverage AWS in their day-to-day roles must be willing to get to grips with some complex tools, keep up-to-date with the latest releases in the vast AWS ecosystem and ensure their department budget can accommodate spiralling AWS costs. Read more about AWS An AWS tech stack can aid business growth and facilitate efficient operations, but misconfigurations have become all too common and stall this progress. The AWS Summit in London saw the public cloud giant appoint itself to take on the task of skilling up hundreds of thousands of UK people in using AI technologies. Amazon Web Services debuts new Outposts racks and servers that extend its infrastructure to the edge to support network intensive workloads and cloud radio access applications.
    0 Comentários 0 Compartilhamentos
  • Waste streams across Lagos

    The Obalende bus terminus is one of Lagos’s most important transport nodes and a ‘graveyard’ for old danfos, which in Yoruba means ‘hurry’. These yellow‑painted minibuses form the backbone of Lagos’s informal transport system and are mostly second‑hand imports from the global north. Located in the heart of Lagos Island, Obalende is one of the first areas to be developed east of the lagoon that splits Lagos into two main halves: the Island and the Mainland. It receives a large portion of urban commuters daily, especially those entering Lagos Island for work.
    Obalende plays a critical role in the cycle of material reuse across the city. The life of a danfo does not end at retirement; it continues through a vast network of informal markets and recyclers that sustain entire communities. Their metal parts are either repurposed to fix other buses or sold as scrap at markets such as Owode Onirin. Located about 25km away on the Lagos Mainland, Owode Onirin, which means ‘money iron market’ in Yoruba, is a major hub for recycled metals. Waste collectors scour the city’s demolition sites for brass and mild steel; they find copper, bronze and aluminium in discarded vehicles. These materials are then processed and sold to companies such as African Foundries and Nigerian Foundries, as well as to local smiths who transform them into building parts, moulds and decorative objects. Sorters, welders and artisans form the backbone of this circular micro‑economy. Their labour breathes new life into discarded matter. 
    Lagos has a State Waste Management Authority, but it is fraught with politicking and inefficient in managing the city’s complex waste cycle. In the absence of intelligent state strategies, it falls on people to engineer solutions. They add armatures, build networks and modulate the static thresholds and borders imposed by the state. Today, these techniques and intelligences, born out of scarcity, are collectively labelled ‘informality’, a term that flattens their ingenuity. 
    Across the streets of Obalende and around its central roundabout, kiosks and pop‑up shops dominate the landscape. Most are constructed from materials such as timber reclaimed from collapsed buildings or fallen fascias, along with salvaged tarpaulins. Stones and concrete blocks found at demolition sites are moulded into anchors using discarded plastic paint buckets, serving as bases for umbrellas offering relief from the scorching Lagos sun. To anticipate flash flooding, many structures are raised slightly above ground on short stilts. Space, which is in short supply, is creatively repurposed to serve different functions at various times of the day; a single location might host breakfast vendors in the morning, fruit sellers in the afternoon and medicine hawkers at night.
    Due to its proximity to the city centre, Obalende experiences constant population shifts. Most entering the city at this node have no means of livelihood and often become salvagers. Under the curling ends of the Third Mainland Bridge, for example, a community of migrants gathers, surviving by scavenging motor parts, sometimes from old danfos, zinc roofing sheets and other materials of meagre value. Discarded mattresses, bedding and mosquito nets are repurposed as shelter beneath the noisy overpass, which becomes both workplace and home. In the absence of supportive state frameworks, communities like those in Obalende create micro‑responses to urban precarity. Their fluid, multifunctional spaces are adaptive and resilient architectures resulting from necessity, survival and material intelligence. 
    ‘Informality as a way of life is inherently circular in its use of space and materials’
    In Lagos, the most populous city in Nigeria and one of the most populated in Africa, two thirds of the population live on less than USa day, according to Amnesty International. This speaks not only to income levels but to multidimensional poverty. Unlike global cities such as Mumbai, Cape Town and Rio de Janeiro, where poorer demographics are largely confined to specific neighbourhoods at the margins, informality in Lagos is not peripheral but integral to how the city functions, defying the rigid thresholds and boundaries of formal urban planning. 
    Across Lagos, self‑sustaining circular economies flourish. Orile, a metal market located on the mainland, is one of the sites where discarded metals from sites in Lagos can be sold as part of a recycling system. Further out in the suburbs of Lagos, also on the mainland, is the Katangua Market, which is the biggest second‑hand clothes market in the city. In Nigeria’s largest hardware technology hub, Computer Village, just south of Lagos in Ikeja, used electrical and electronic equipmentis sold for parts. A TRT World report notes that about 18,300 tonnes of UEEE arrive in Nigeria annually – although the number varies in other studies to as much as 54,000 tonnes smuggled in – with the majority coming from Europe, closely followed by the US and China. 
    Computer Village evolved into a dense network of shops, stalls and kiosks between 1998 and 2000, just before Nigeria adopted early digital cellular network technology. The market sits just minutes from the local airport and the Ikeja High Court, but its edges are fluid, spilling out from the Ikeja Underbridge. Over time, formal plots have dissolved into an evolving mesh of trade; the streets are lined with kiosks and carts, built from repurposed plywood, corrugated metal and tarpaulin, that come and go. Space is not owned but claimed, temporarily held, sublet and reshuffled. 
    Today, Computer Village generates an estimated USbillion in annual revenue. Yet most of the shops lack permanence and are constantly at risk of demolition or displacement. In March this year, over 500 shops were demolished overnight at Owode Onirin; in 2023, shopping complexes at Computer Village were torn down in a similar way. The state has continuously announced plans to relocate Computer Village to Katangua Market, with demolition of parts of Katangua Market itself making way for the move in 2020. Urban development patterns in Lagos prioritise formal sectors while ignoring self‑organised makers and traders. This contributes to spatial exclusion, where such communities are often under threat of eviction and relocation. 
    Discarded devices eventually make their way to landfills. Olusosun, in the very heart of Lagos, is one of Africa’s largest landfills. Over 10,000 tonnes of waste are delivered daily, and more than 5,000 scavengers live and work here, sifting through an artificial mountain of refuse in search of value: aluminium, copper, plastic, cloth. The waste stream, enlarged by the influx of used hardware and fast fashion from the global north, creates both livelihood and hazard. Recent studies have shown that most of the residents in and around the site are exposed to harmful air conditions that affect their lungs. Additionally, the water conditions around the site show infiltration of toxic substances. Scavengers have lost their lives in the process of harvesting metals from discarded electronics. 
    More than a landfill, Olusosun is a stage for the politics of waste in the global south. Poor regulation enables the flow of unserviceable imports; widespread poverty creates demand for cheap, second‑hand goods. The result is a fragile, and at times dangerous, ecosystem where the absence of the state makes room for informal innovation, such as space reuse and temporary architecture, material upcycling and recycling. In Olusosun, metals are often extracted, crushed and smelted through dangerous processes like open burning. Copper and gold harvested from the ashes then make their way back into products and institutions, such as the insets of bronze or aluminium in a piece of furniture that might eventually travel back to the global north. In its usual fashion, the government has promised to decommission the Olusosun site, but little has been seen in terms of an effective plan to repurpose the site under the state’s so‑called ‘advanced waste treatment initiative’.
    Informality as a way of life is inherently circular in its use of space and materials. It embodies adaptability, resilience and an intuitive response to economic and environmental conditions. The self‑built infrastructures in Lagos reveal the creativity and resilience of communities navigating the challenges of urban life. Now is the time for designers, policymakers and community leaders to work together and rethink urban development in a way that is more sustainable and responsive to the needs of the people who make cities thrive. The question is not whether informal economies will continue to exist, but how they can be designed into wider city planning – making them part of the solution, not the problem.

    Featured in the May 2025 issue: Circularity
    Lead image: Olympia De Maismont / AFP / Getty

    2025-05-30
    Reuben J Brown

    Share
    #waste #streams #across #lagos
    Waste streams across Lagos
    The Obalende bus terminus is one of Lagos’s most important transport nodes and a ‘graveyard’ for old danfos, which in Yoruba means ‘hurry’. These yellow‑painted minibuses form the backbone of Lagos’s informal transport system and are mostly second‑hand imports from the global north. Located in the heart of Lagos Island, Obalende is one of the first areas to be developed east of the lagoon that splits Lagos into two main halves: the Island and the Mainland. It receives a large portion of urban commuters daily, especially those entering Lagos Island for work. Obalende plays a critical role in the cycle of material reuse across the city. The life of a danfo does not end at retirement; it continues through a vast network of informal markets and recyclers that sustain entire communities. Their metal parts are either repurposed to fix other buses or sold as scrap at markets such as Owode Onirin. Located about 25km away on the Lagos Mainland, Owode Onirin, which means ‘money iron market’ in Yoruba, is a major hub for recycled metals. Waste collectors scour the city’s demolition sites for brass and mild steel; they find copper, bronze and aluminium in discarded vehicles. These materials are then processed and sold to companies such as African Foundries and Nigerian Foundries, as well as to local smiths who transform them into building parts, moulds and decorative objects. Sorters, welders and artisans form the backbone of this circular micro‑economy. Their labour breathes new life into discarded matter.  Lagos has a State Waste Management Authority, but it is fraught with politicking and inefficient in managing the city’s complex waste cycle. In the absence of intelligent state strategies, it falls on people to engineer solutions. They add armatures, build networks and modulate the static thresholds and borders imposed by the state. Today, these techniques and intelligences, born out of scarcity, are collectively labelled ‘informality’, a term that flattens their ingenuity.  Across the streets of Obalende and around its central roundabout, kiosks and pop‑up shops dominate the landscape. Most are constructed from materials such as timber reclaimed from collapsed buildings or fallen fascias, along with salvaged tarpaulins. Stones and concrete blocks found at demolition sites are moulded into anchors using discarded plastic paint buckets, serving as bases for umbrellas offering relief from the scorching Lagos sun. To anticipate flash flooding, many structures are raised slightly above ground on short stilts. Space, which is in short supply, is creatively repurposed to serve different functions at various times of the day; a single location might host breakfast vendors in the morning, fruit sellers in the afternoon and medicine hawkers at night. Due to its proximity to the city centre, Obalende experiences constant population shifts. Most entering the city at this node have no means of livelihood and often become salvagers. Under the curling ends of the Third Mainland Bridge, for example, a community of migrants gathers, surviving by scavenging motor parts, sometimes from old danfos, zinc roofing sheets and other materials of meagre value. Discarded mattresses, bedding and mosquito nets are repurposed as shelter beneath the noisy overpass, which becomes both workplace and home. In the absence of supportive state frameworks, communities like those in Obalende create micro‑responses to urban precarity. Their fluid, multifunctional spaces are adaptive and resilient architectures resulting from necessity, survival and material intelligence.  ‘Informality as a way of life is inherently circular in its use of space and materials’ In Lagos, the most populous city in Nigeria and one of the most populated in Africa, two thirds of the population live on less than USa day, according to Amnesty International. This speaks not only to income levels but to multidimensional poverty. Unlike global cities such as Mumbai, Cape Town and Rio de Janeiro, where poorer demographics are largely confined to specific neighbourhoods at the margins, informality in Lagos is not peripheral but integral to how the city functions, defying the rigid thresholds and boundaries of formal urban planning.  Across Lagos, self‑sustaining circular economies flourish. Orile, a metal market located on the mainland, is one of the sites where discarded metals from sites in Lagos can be sold as part of a recycling system. Further out in the suburbs of Lagos, also on the mainland, is the Katangua Market, which is the biggest second‑hand clothes market in the city. In Nigeria’s largest hardware technology hub, Computer Village, just south of Lagos in Ikeja, used electrical and electronic equipmentis sold for parts. A TRT World report notes that about 18,300 tonnes of UEEE arrive in Nigeria annually – although the number varies in other studies to as much as 54,000 tonnes smuggled in – with the majority coming from Europe, closely followed by the US and China.  Computer Village evolved into a dense network of shops, stalls and kiosks between 1998 and 2000, just before Nigeria adopted early digital cellular network technology. The market sits just minutes from the local airport and the Ikeja High Court, but its edges are fluid, spilling out from the Ikeja Underbridge. Over time, formal plots have dissolved into an evolving mesh of trade; the streets are lined with kiosks and carts, built from repurposed plywood, corrugated metal and tarpaulin, that come and go. Space is not owned but claimed, temporarily held, sublet and reshuffled.  Today, Computer Village generates an estimated USbillion in annual revenue. Yet most of the shops lack permanence and are constantly at risk of demolition or displacement. In March this year, over 500 shops were demolished overnight at Owode Onirin; in 2023, shopping complexes at Computer Village were torn down in a similar way. The state has continuously announced plans to relocate Computer Village to Katangua Market, with demolition of parts of Katangua Market itself making way for the move in 2020. Urban development patterns in Lagos prioritise formal sectors while ignoring self‑organised makers and traders. This contributes to spatial exclusion, where such communities are often under threat of eviction and relocation.  Discarded devices eventually make their way to landfills. Olusosun, in the very heart of Lagos, is one of Africa’s largest landfills. Over 10,000 tonnes of waste are delivered daily, and more than 5,000 scavengers live and work here, sifting through an artificial mountain of refuse in search of value: aluminium, copper, plastic, cloth. The waste stream, enlarged by the influx of used hardware and fast fashion from the global north, creates both livelihood and hazard. Recent studies have shown that most of the residents in and around the site are exposed to harmful air conditions that affect their lungs. Additionally, the water conditions around the site show infiltration of toxic substances. Scavengers have lost their lives in the process of harvesting metals from discarded electronics.  More than a landfill, Olusosun is a stage for the politics of waste in the global south. Poor regulation enables the flow of unserviceable imports; widespread poverty creates demand for cheap, second‑hand goods. The result is a fragile, and at times dangerous, ecosystem where the absence of the state makes room for informal innovation, such as space reuse and temporary architecture, material upcycling and recycling. In Olusosun, metals are often extracted, crushed and smelted through dangerous processes like open burning. Copper and gold harvested from the ashes then make their way back into products and institutions, such as the insets of bronze or aluminium in a piece of furniture that might eventually travel back to the global north. In its usual fashion, the government has promised to decommission the Olusosun site, but little has been seen in terms of an effective plan to repurpose the site under the state’s so‑called ‘advanced waste treatment initiative’. Informality as a way of life is inherently circular in its use of space and materials. It embodies adaptability, resilience and an intuitive response to economic and environmental conditions. The self‑built infrastructures in Lagos reveal the creativity and resilience of communities navigating the challenges of urban life. Now is the time for designers, policymakers and community leaders to work together and rethink urban development in a way that is more sustainable and responsive to the needs of the people who make cities thrive. The question is not whether informal economies will continue to exist, but how they can be designed into wider city planning – making them part of the solution, not the problem. Featured in the May 2025 issue: Circularity Lead image: Olympia De Maismont / AFP / Getty 2025-05-30 Reuben J Brown Share #waste #streams #across #lagos
    WWW.ARCHITECTURAL-REVIEW.COM
    Waste streams across Lagos
    The Obalende bus terminus is one of Lagos’s most important transport nodes and a ‘graveyard’ for old danfos, which in Yoruba means ‘hurry’. These yellow‑painted minibuses form the backbone of Lagos’s informal transport system and are mostly second‑hand imports from the global north. Located in the heart of Lagos Island, Obalende is one of the first areas to be developed east of the lagoon that splits Lagos into two main halves: the Island and the Mainland. It receives a large portion of urban commuters daily, especially those entering Lagos Island for work. Obalende plays a critical role in the cycle of material reuse across the city. The life of a danfo does not end at retirement; it continues through a vast network of informal markets and recyclers that sustain entire communities. Their metal parts are either repurposed to fix other buses or sold as scrap at markets such as Owode Onirin. Located about 25km away on the Lagos Mainland, Owode Onirin, which means ‘money iron market’ in Yoruba, is a major hub for recycled metals. Waste collectors scour the city’s demolition sites for brass and mild steel; they find copper, bronze and aluminium in discarded vehicles. These materials are then processed and sold to companies such as African Foundries and Nigerian Foundries, as well as to local smiths who transform them into building parts, moulds and decorative objects. Sorters, welders and artisans form the backbone of this circular micro‑economy. Their labour breathes new life into discarded matter.  Lagos has a State Waste Management Authority, but it is fraught with politicking and inefficient in managing the city’s complex waste cycle. In the absence of intelligent state strategies, it falls on people to engineer solutions. They add armatures, build networks and modulate the static thresholds and borders imposed by the state. Today, these techniques and intelligences, born out of scarcity, are collectively labelled ‘informality’, a term that flattens their ingenuity.  Across the streets of Obalende and around its central roundabout, kiosks and pop‑up shops dominate the landscape. Most are constructed from materials such as timber reclaimed from collapsed buildings or fallen fascias, along with salvaged tarpaulins. Stones and concrete blocks found at demolition sites are moulded into anchors using discarded plastic paint buckets, serving as bases for umbrellas offering relief from the scorching Lagos sun. To anticipate flash flooding, many structures are raised slightly above ground on short stilts. Space, which is in short supply, is creatively repurposed to serve different functions at various times of the day; a single location might host breakfast vendors in the morning, fruit sellers in the afternoon and medicine hawkers at night. Due to its proximity to the city centre, Obalende experiences constant population shifts. Most entering the city at this node have no means of livelihood and often become salvagers. Under the curling ends of the Third Mainland Bridge, for example, a community of migrants gathers, surviving by scavenging motor parts, sometimes from old danfos, zinc roofing sheets and other materials of meagre value. Discarded mattresses, bedding and mosquito nets are repurposed as shelter beneath the noisy overpass, which becomes both workplace and home. In the absence of supportive state frameworks, communities like those in Obalende create micro‑responses to urban precarity. Their fluid, multifunctional spaces are adaptive and resilient architectures resulting from necessity, survival and material intelligence.  ‘Informality as a way of life is inherently circular in its use of space and materials’ In Lagos, the most populous city in Nigeria and one of the most populated in Africa, two thirds of the population live on less than US$1 a day, according to Amnesty International. This speaks not only to income levels but to multidimensional poverty. Unlike global cities such as Mumbai, Cape Town and Rio de Janeiro, where poorer demographics are largely confined to specific neighbourhoods at the margins, informality in Lagos is not peripheral but integral to how the city functions, defying the rigid thresholds and boundaries of formal urban planning.  Across Lagos, self‑sustaining circular economies flourish. Orile, a metal market located on the mainland, is one of the sites where discarded metals from sites in Lagos can be sold as part of a recycling system. Further out in the suburbs of Lagos, also on the mainland, is the Katangua Market, which is the biggest second‑hand clothes market in the city. In Nigeria’s largest hardware technology hub, Computer Village, just south of Lagos in Ikeja, used electrical and electronic equipment (UEEE) is sold for parts. A TRT World report notes that about 18,300 tonnes of UEEE arrive in Nigeria annually – although the number varies in other studies to as much as 54,000 tonnes smuggled in – with the majority coming from Europe, closely followed by the US and China.  Computer Village evolved into a dense network of shops, stalls and kiosks between 1998 and 2000, just before Nigeria adopted early digital cellular network technology. The market sits just minutes from the local airport and the Ikeja High Court, but its edges are fluid, spilling out from the Ikeja Underbridge. Over time, formal plots have dissolved into an evolving mesh of trade; the streets are lined with kiosks and carts, built from repurposed plywood, corrugated metal and tarpaulin, that come and go. Space is not owned but claimed, temporarily held, sublet and reshuffled.  Today, Computer Village generates an estimated US$2 billion in annual revenue. Yet most of the shops lack permanence and are constantly at risk of demolition or displacement. In March this year, over 500 shops were demolished overnight at Owode Onirin; in 2023, shopping complexes at Computer Village were torn down in a similar way. The state has continuously announced plans to relocate Computer Village to Katangua Market, with demolition of parts of Katangua Market itself making way for the move in 2020. Urban development patterns in Lagos prioritise formal sectors while ignoring self‑organised makers and traders. This contributes to spatial exclusion, where such communities are often under threat of eviction and relocation.  Discarded devices eventually make their way to landfills. Olusosun, in the very heart of Lagos, is one of Africa’s largest landfills. Over 10,000 tonnes of waste are delivered daily, and more than 5,000 scavengers live and work here, sifting through an artificial mountain of refuse in search of value: aluminium, copper, plastic, cloth. The waste stream, enlarged by the influx of used hardware and fast fashion from the global north, creates both livelihood and hazard. Recent studies have shown that most of the residents in and around the site are exposed to harmful air conditions that affect their lungs. Additionally, the water conditions around the site show infiltration of toxic substances. Scavengers have lost their lives in the process of harvesting metals from discarded electronics.  More than a landfill, Olusosun is a stage for the politics of waste in the global south. Poor regulation enables the flow of unserviceable imports; widespread poverty creates demand for cheap, second‑hand goods. The result is a fragile, and at times dangerous, ecosystem where the absence of the state makes room for informal innovation, such as space reuse and temporary architecture, material upcycling and recycling. In Olusosun, metals are often extracted, crushed and smelted through dangerous processes like open burning. Copper and gold harvested from the ashes then make their way back into products and institutions, such as the insets of bronze or aluminium in a piece of furniture that might eventually travel back to the global north. In its usual fashion, the government has promised to decommission the Olusosun site, but little has been seen in terms of an effective plan to repurpose the site under the state’s so‑called ‘advanced waste treatment initiative’. Informality as a way of life is inherently circular in its use of space and materials. It embodies adaptability, resilience and an intuitive response to economic and environmental conditions. The self‑built infrastructures in Lagos reveal the creativity and resilience of communities navigating the challenges of urban life. Now is the time for designers, policymakers and community leaders to work together and rethink urban development in a way that is more sustainable and responsive to the needs of the people who make cities thrive. The question is not whether informal economies will continue to exist, but how they can be designed into wider city planning – making them part of the solution, not the problem. Featured in the May 2025 issue: Circularity Lead image: Olympia De Maismont / AFP / Getty 2025-05-30 Reuben J Brown Share
    0 Comentários 0 Compartilhamentos
  • AI cybersecurity risks and deepfake scams on the rise

    Published
    May 27, 2025 10:00am EDT close Deepfake technology 'is getting so easy now': Cybersecurity expert Cybersecurity expert Morgan Wright breaks down the dangers of deepfake video technology on 'Unfiltered.' Imagine your phone rings and the voice on the other end sounds just like your boss, a close friend, or even a government official. They urgently ask for sensitive information, except it's not really them. It's a deepfake, powered by AI, and you're the target of a sophisticated scam. These kinds of attacks are happening right now, and they're getting more convincing every day.That's the warning sounded by the 2025 AI Security Report, unveiled at the RSA Conference, one of the world's biggest gatherings for cybersecurity experts, companies, and law enforcement. The report details how criminals are harnessing artificial intelligence to impersonate people, automate scams, and attack security systems on a massive scale.From hijacked AI accounts and manipulated models to live video scams and data poisoning, the report paints a picture of a rapidly evolving threat landscape, one that's touching more lives than ever before. Illustration of cybersecurity risks.AI tools are leaking sensitive dataOne of the biggest risks of using AI tools is what users accidentally share with them. A recent analysis by cybersecurity firm Check Point found that 1 in every 80 AI prompts includes high-risk data, and about 1 in 13 contains sensitive information that could expose users or organizations to security or compliance risks.This data can include passwords, internal business plans, client information, or proprietary code. When shared with AI tools that are not secured, this information can be logged, intercepted, or even leaked later.Deepfake scams are now real-time and multilingualAI-powered impersonation is getting more advanced every month. Criminals can now fake voices and faces convincingly in real time. In early 2024, a British engineering firm lost 20 million pounds after scammers used live deepfake video to impersonate company executives during a Zoom call. The attackers looked and sounded like trusted leaders and convinced an employee to transfer funds.Real-time video manipulation tools are now being sold on criminal forums. These tools can swap faces and mimic speech during video calls in multiple languages, making it easier for attackers to run scams across borders. Illustration of a person video conferencing on their laptop.AI is running phishing and scam operations at scaleSocial engineering has always been a part of cybercrime. Now, AI is automating it. Attackers no longer need to speak a victim’s language, stay online constantly, or manually write convincing messages.Tools like GoMailPro use ChatGPT to create phishing and spam emails with perfect grammar and native-sounding tone. These messages are far more convincing than the sloppy scams of the past. GoMailPro can generate thousands of unique emails, each slightly different in language and urgency, which helps them slip past spam filters. It is actively marketed on underground forums for around per month, making it widely accessible to bad actors.Another tool, the X137 Telegram Console, leverages Gemini AI to monitor and respond to chat messages automatically. It can impersonate customer support agents or known contacts, carrying out real-time conversations with multiple targets at once. The replies are uncensored, fast, and customized based on the victim’s responses, giving the illusion of a human behind the screen.AI is also powering large-scale sextortion scams. These are emails that falsely claim to have compromising videos or photos and demand payment to prevent them from being shared. Instead of using the same message repeatedly, scammers now rely on AI to rewrite the threat in dozens of ways. For example, a basic line like "Time is running out" might be reworded as "The hourglass is nearly empty for you," making the message feel more personal and urgent while also avoiding detection.By removing the need for language fluency and manual effort, these AI tools allow attackers to scale their phishing operations dramatically. Even inexperienced scammers can now run large, personalized campaigns with almost no effort. Stolen AI accounts are sold on the dark webWith AI tools becoming more popular, criminals are now targeting the accounts that use them. Hackers are stealing ChatGPT logins, OpenAI API keys, and other platform credentials to bypass usage limits and hide their identity. These accounts are often stolen through malware, phishing, or credential stuffing attacks. The stolen credentials are then sold in bulk on Telegram channels and underground forums. Some attackers are even using tools that can bypass multi-factor authentication and session-based security protections. These stolen accounts allow criminals to access powerful AI tools and use them for phishing, malware generation, and scam automation. Illustration of a person signing into their laptop.Jailbreaking AI is now a common tacticCriminals are finding ways to bypass the safety rules built into AI models. On the dark web, attackers share techniques for jailbreaking AI so it will respond to requests that would normally be blocked. Common methods include:Telling the AI to pretend it is a fictional character that has no rules or limitationsPhrasing dangerous questions as academic or research-related scenariosAsking for technical instructions using less obvious wording so the request doesn’t get flaggedSome AI models can even be tricked into jailbreaking themselves. Attackers prompt the model to create input that causes it to override its own restrictions. This shows how AI systems can be manipulated in unexpected and dangerous ways.AI-generated malware is entering the mainstreamAI is now being used to build malware, phishing kits, ransomware scripts, and more. Recently, a group called FunkSac was identified as the leading ransomware gang using AI. Its leader admitted that at least 20% of their attacks are powered by AI. FunkSec has also used AI to help launch attacks that flood websites or services with fake traffic, making them crash or go offline. These are known as denial-of-service attacks. The group even created its own AI-powered chatbot to promote its activities and communicate with victims on its public website..Some cybercriminals are even using AI to help with marketing and data analysis after an attack. One tool called Rhadamanthys Stealer 0.7 claimed to use AI for "text recognition" to sound more advanced, but researchers later found it was using older technology instead. This shows how attackers use AI buzzwords to make their tools seem more advanced or trustworthy to buyers.Other tools are more advanced. One example is DarkGPT, a chatbot built specifically to sort through huge databases of stolen information. After a successful attack, scammers often end up with logs full of usernames, passwords, and other private details. Instead of sifting through this data manually, they use AI to quickly find valuable accounts they can break into, sell, or use for more targeted attacks like ransomware.Get a free scan to find out if your personal information is already out on the web Poisoned AI models are spreading misinformationSometimes, attackers do not need to hack an AI system. Instead, they trick it by feeding it false or misleading information. This tactic is called AI poisoning, and it can cause the AI to give biased, harmful, or completely inaccurate answers. There are two main ways this happens:Training poisoning: Attackers sneak false or harmful data into the model during developmentRetrieval poisoning: Misleading content online gets planted, which the AI later picks up when generating answersIn 2024, attackers uploaded 100 tampered AI models to the open-source platform Hugging Face. These poisoned models looked like helpful tools, but when people used them, they could spread false information or output malicious code.A large-scale example came from a Russian propaganda group called Pravda, which published more than 3.6 million fake articles online. These articles were designed to trick AI chatbots into repeating their messages. In tests, researchers found that major AI systems echoed these false claims about 33% of the time. Illustration of a hacker at workHow to protect yourself from AI-driven cyber threatsAI-powered cybercrime blends realism, speed, and scale. These scams are not just harder to detect. They are also easier to launch. Here’s how to stay protected:1) Avoid entering sensitive data into public AI tools: Never share passwords, personal details, or confidential business information in any AI chat, even if it seems private. These inputs can sometimes be logged or misused.2) Use strong antivirus software: AI-generated phishing emails and malware can slip past outdated security tools. The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices.3) Turn on two-factor authentication: 2FA adds an extra layer of protection to your accounts, including AI platforms. It makes it much harder for attackers to break in using stolen passwords.4) Be extra cautious with unexpected video calls or voice messages: If something feels off, even if the person seems familiar, verify before taking action. Deepfake audio and video can sound and look very real.5) Use a personal data removal service: With AI-powered scams and deepfake attacks on the rise, criminals are increasingly relying on publicly available personal information to craft convincing impersonations or target victims with personalized phishing. By using a reputable personal data removal service, you can reduce your digital footprint on data broker sites and public databases. This makes it much harder for scammers to gather the details they need to convincingly mimic your identity or launch targeted AI-driven attacks.While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice.  They aren’t cheap - and neither is your privacy.  These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites.  It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet.  By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you. Check out my top picks for data removal services here. 6) Consider identity theft protection: If your data is leaked through a scam, early detection is key. Identity protection services can monitor your information and alert you to suspicious activity. Identity Theft companies can monitor personal information like your Social Security Number, phone number, and email address, and alert you if it is being sold on the dark web or being used to open an account.  They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. See my tips and best picks on how to protect yourself from identity theft.7) Regularly monitor your financial accounts: AI-generated phishing, malware, and account takeover attacks are now more sophisticated and widespread than ever, as highlighted in the 2025 AI Security Report. By frequently reviewing your bank and credit card statements for suspicious activity, you can catch unauthorized transactions early, often before major damage is done. Quick detection is crucial, especially since stolen credentials and financial information are now being traded and exploited at scale by cybercriminals using AI.8) Use a secure password manager: Stolen AI accounts and credential stuffing attacks are a growing threat, with hackers using automated tools to break into accounts and sell access on the dark web. A secure password manager helps you create and store strong, unique passwords for every account, making it far more difficult for attackers to compromise your logins, even if some of your information is leaked or targeted by AI-driven attacks. Get more details about my best expert-reviewed Password Managers of 2025 here.9) Keep your software updated: AI-generated malware and advanced phishing kits are designed to exploit vulnerabilities in outdated software. To stay ahead of these evolving threats, ensure all your devices, browsers, and applications are updated with the latest security patches. Regular updates close security gaps that AI-powered malware and cybercriminals are actively seeking to exploit. Kurt's key takeawaysCybercriminals are now using AI to power some of the most convincing and scalable attacks we’ve ever seen. From deepfake video calls and AI-generated phishing emails to stolen AI accounts and malware written by chatbots, these scams are becoming harder to detect and easier to launch. Attackers are even poisoning AI models with false information and creating fake tools that look legitimate but are designed to do harm. To stay safe, it’s more important than ever to use strong antivirus protection, enable multi-factor authentication, and avoid sharing sensitive data with AI tools you do not fully trust.Have you noticed AI scams getting more convincing? Let us know your experience or questions by writing us at Cyberguy.com/Contact. Your story could help someone else stay safe.For more of my tech tips & security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/NewsletterAsk Kurt a question or let us know what stories you'd like us to coverFollow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com.  All rights reserved. Kurt "CyberGuy" Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on "FOX & Friends." Got a tech question? Get Kurt’s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com.
    #cybersecurity #risks #deepfake #scams #rise
    AI cybersecurity risks and deepfake scams on the rise
    Published May 27, 2025 10:00am EDT close Deepfake technology 'is getting so easy now': Cybersecurity expert Cybersecurity expert Morgan Wright breaks down the dangers of deepfake video technology on 'Unfiltered.' Imagine your phone rings and the voice on the other end sounds just like your boss, a close friend, or even a government official. They urgently ask for sensitive information, except it's not really them. It's a deepfake, powered by AI, and you're the target of a sophisticated scam. These kinds of attacks are happening right now, and they're getting more convincing every day.That's the warning sounded by the 2025 AI Security Report, unveiled at the RSA Conference, one of the world's biggest gatherings for cybersecurity experts, companies, and law enforcement. The report details how criminals are harnessing artificial intelligence to impersonate people, automate scams, and attack security systems on a massive scale.From hijacked AI accounts and manipulated models to live video scams and data poisoning, the report paints a picture of a rapidly evolving threat landscape, one that's touching more lives than ever before. Illustration of cybersecurity risks.AI tools are leaking sensitive dataOne of the biggest risks of using AI tools is what users accidentally share with them. A recent analysis by cybersecurity firm Check Point found that 1 in every 80 AI prompts includes high-risk data, and about 1 in 13 contains sensitive information that could expose users or organizations to security or compliance risks.This data can include passwords, internal business plans, client information, or proprietary code. When shared with AI tools that are not secured, this information can be logged, intercepted, or even leaked later.Deepfake scams are now real-time and multilingualAI-powered impersonation is getting more advanced every month. Criminals can now fake voices and faces convincingly in real time. In early 2024, a British engineering firm lost 20 million pounds after scammers used live deepfake video to impersonate company executives during a Zoom call. The attackers looked and sounded like trusted leaders and convinced an employee to transfer funds.Real-time video manipulation tools are now being sold on criminal forums. These tools can swap faces and mimic speech during video calls in multiple languages, making it easier for attackers to run scams across borders. Illustration of a person video conferencing on their laptop.AI is running phishing and scam operations at scaleSocial engineering has always been a part of cybercrime. Now, AI is automating it. Attackers no longer need to speak a victim’s language, stay online constantly, or manually write convincing messages.Tools like GoMailPro use ChatGPT to create phishing and spam emails with perfect grammar and native-sounding tone. These messages are far more convincing than the sloppy scams of the past. GoMailPro can generate thousands of unique emails, each slightly different in language and urgency, which helps them slip past spam filters. It is actively marketed on underground forums for around per month, making it widely accessible to bad actors.Another tool, the X137 Telegram Console, leverages Gemini AI to monitor and respond to chat messages automatically. It can impersonate customer support agents or known contacts, carrying out real-time conversations with multiple targets at once. The replies are uncensored, fast, and customized based on the victim’s responses, giving the illusion of a human behind the screen.AI is also powering large-scale sextortion scams. These are emails that falsely claim to have compromising videos or photos and demand payment to prevent them from being shared. Instead of using the same message repeatedly, scammers now rely on AI to rewrite the threat in dozens of ways. For example, a basic line like "Time is running out" might be reworded as "The hourglass is nearly empty for you," making the message feel more personal and urgent while also avoiding detection.By removing the need for language fluency and manual effort, these AI tools allow attackers to scale their phishing operations dramatically. Even inexperienced scammers can now run large, personalized campaigns with almost no effort. Stolen AI accounts are sold on the dark webWith AI tools becoming more popular, criminals are now targeting the accounts that use them. Hackers are stealing ChatGPT logins, OpenAI API keys, and other platform credentials to bypass usage limits and hide their identity. These accounts are often stolen through malware, phishing, or credential stuffing attacks. The stolen credentials are then sold in bulk on Telegram channels and underground forums. Some attackers are even using tools that can bypass multi-factor authentication and session-based security protections. These stolen accounts allow criminals to access powerful AI tools and use them for phishing, malware generation, and scam automation. Illustration of a person signing into their laptop.Jailbreaking AI is now a common tacticCriminals are finding ways to bypass the safety rules built into AI models. On the dark web, attackers share techniques for jailbreaking AI so it will respond to requests that would normally be blocked. Common methods include:Telling the AI to pretend it is a fictional character that has no rules or limitationsPhrasing dangerous questions as academic or research-related scenariosAsking for technical instructions using less obvious wording so the request doesn’t get flaggedSome AI models can even be tricked into jailbreaking themselves. Attackers prompt the model to create input that causes it to override its own restrictions. This shows how AI systems can be manipulated in unexpected and dangerous ways.AI-generated malware is entering the mainstreamAI is now being used to build malware, phishing kits, ransomware scripts, and more. Recently, a group called FunkSac was identified as the leading ransomware gang using AI. Its leader admitted that at least 20% of their attacks are powered by AI. FunkSec has also used AI to help launch attacks that flood websites or services with fake traffic, making them crash or go offline. These are known as denial-of-service attacks. The group even created its own AI-powered chatbot to promote its activities and communicate with victims on its public website..Some cybercriminals are even using AI to help with marketing and data analysis after an attack. One tool called Rhadamanthys Stealer 0.7 claimed to use AI for "text recognition" to sound more advanced, but researchers later found it was using older technology instead. This shows how attackers use AI buzzwords to make their tools seem more advanced or trustworthy to buyers.Other tools are more advanced. One example is DarkGPT, a chatbot built specifically to sort through huge databases of stolen information. After a successful attack, scammers often end up with logs full of usernames, passwords, and other private details. Instead of sifting through this data manually, they use AI to quickly find valuable accounts they can break into, sell, or use for more targeted attacks like ransomware.Get a free scan to find out if your personal information is already out on the web Poisoned AI models are spreading misinformationSometimes, attackers do not need to hack an AI system. Instead, they trick it by feeding it false or misleading information. This tactic is called AI poisoning, and it can cause the AI to give biased, harmful, or completely inaccurate answers. There are two main ways this happens:Training poisoning: Attackers sneak false or harmful data into the model during developmentRetrieval poisoning: Misleading content online gets planted, which the AI later picks up when generating answersIn 2024, attackers uploaded 100 tampered AI models to the open-source platform Hugging Face. These poisoned models looked like helpful tools, but when people used them, they could spread false information or output malicious code.A large-scale example came from a Russian propaganda group called Pravda, which published more than 3.6 million fake articles online. These articles were designed to trick AI chatbots into repeating their messages. In tests, researchers found that major AI systems echoed these false claims about 33% of the time. Illustration of a hacker at workHow to protect yourself from AI-driven cyber threatsAI-powered cybercrime blends realism, speed, and scale. These scams are not just harder to detect. They are also easier to launch. Here’s how to stay protected:1) Avoid entering sensitive data into public AI tools: Never share passwords, personal details, or confidential business information in any AI chat, even if it seems private. These inputs can sometimes be logged or misused.2) Use strong antivirus software: AI-generated phishing emails and malware can slip past outdated security tools. The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices.3) Turn on two-factor authentication: 2FA adds an extra layer of protection to your accounts, including AI platforms. It makes it much harder for attackers to break in using stolen passwords.4) Be extra cautious with unexpected video calls or voice messages: If something feels off, even if the person seems familiar, verify before taking action. Deepfake audio and video can sound and look very real.5) Use a personal data removal service: With AI-powered scams and deepfake attacks on the rise, criminals are increasingly relying on publicly available personal information to craft convincing impersonations or target victims with personalized phishing. By using a reputable personal data removal service, you can reduce your digital footprint on data broker sites and public databases. This makes it much harder for scammers to gather the details they need to convincingly mimic your identity or launch targeted AI-driven attacks.While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice.  They aren’t cheap - and neither is your privacy.  These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites.  It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet.  By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you. Check out my top picks for data removal services here. 6) Consider identity theft protection: If your data is leaked through a scam, early detection is key. Identity protection services can monitor your information and alert you to suspicious activity. Identity Theft companies can monitor personal information like your Social Security Number, phone number, and email address, and alert you if it is being sold on the dark web or being used to open an account.  They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. See my tips and best picks on how to protect yourself from identity theft.7) Regularly monitor your financial accounts: AI-generated phishing, malware, and account takeover attacks are now more sophisticated and widespread than ever, as highlighted in the 2025 AI Security Report. By frequently reviewing your bank and credit card statements for suspicious activity, you can catch unauthorized transactions early, often before major damage is done. Quick detection is crucial, especially since stolen credentials and financial information are now being traded and exploited at scale by cybercriminals using AI.8) Use a secure password manager: Stolen AI accounts and credential stuffing attacks are a growing threat, with hackers using automated tools to break into accounts and sell access on the dark web. A secure password manager helps you create and store strong, unique passwords for every account, making it far more difficult for attackers to compromise your logins, even if some of your information is leaked or targeted by AI-driven attacks. Get more details about my best expert-reviewed Password Managers of 2025 here.9) Keep your software updated: AI-generated malware and advanced phishing kits are designed to exploit vulnerabilities in outdated software. To stay ahead of these evolving threats, ensure all your devices, browsers, and applications are updated with the latest security patches. Regular updates close security gaps that AI-powered malware and cybercriminals are actively seeking to exploit. Kurt's key takeawaysCybercriminals are now using AI to power some of the most convincing and scalable attacks we’ve ever seen. From deepfake video calls and AI-generated phishing emails to stolen AI accounts and malware written by chatbots, these scams are becoming harder to detect and easier to launch. Attackers are even poisoning AI models with false information and creating fake tools that look legitimate but are designed to do harm. To stay safe, it’s more important than ever to use strong antivirus protection, enable multi-factor authentication, and avoid sharing sensitive data with AI tools you do not fully trust.Have you noticed AI scams getting more convincing? Let us know your experience or questions by writing us at Cyberguy.com/Contact. Your story could help someone else stay safe.For more of my tech tips & security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/NewsletterAsk Kurt a question or let us know what stories you'd like us to coverFollow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com.  All rights reserved. Kurt "CyberGuy" Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on "FOX & Friends." Got a tech question? Get Kurt’s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com. #cybersecurity #risks #deepfake #scams #rise
    WWW.FOXNEWS.COM
    AI cybersecurity risks and deepfake scams on the rise
    Published May 27, 2025 10:00am EDT close Deepfake technology 'is getting so easy now': Cybersecurity expert Cybersecurity expert Morgan Wright breaks down the dangers of deepfake video technology on 'Unfiltered.' Imagine your phone rings and the voice on the other end sounds just like your boss, a close friend, or even a government official. They urgently ask for sensitive information, except it's not really them. It's a deepfake, powered by AI, and you're the target of a sophisticated scam. These kinds of attacks are happening right now, and they're getting more convincing every day.That's the warning sounded by the 2025 AI Security Report, unveiled at the RSA Conference (RSAC), one of the world's biggest gatherings for cybersecurity experts, companies, and law enforcement. The report details how criminals are harnessing artificial intelligence to impersonate people, automate scams, and attack security systems on a massive scale.From hijacked AI accounts and manipulated models to live video scams and data poisoning, the report paints a picture of a rapidly evolving threat landscape, one that's touching more lives than ever before. Illustration of cybersecurity risks. (Kurt "CyberGuy" Knutsson)AI tools are leaking sensitive dataOne of the biggest risks of using AI tools is what users accidentally share with them. A recent analysis by cybersecurity firm Check Point found that 1 in every 80 AI prompts includes high-risk data, and about 1 in 13 contains sensitive information that could expose users or organizations to security or compliance risks.This data can include passwords, internal business plans, client information, or proprietary code. When shared with AI tools that are not secured, this information can be logged, intercepted, or even leaked later.Deepfake scams are now real-time and multilingualAI-powered impersonation is getting more advanced every month. Criminals can now fake voices and faces convincingly in real time. In early 2024, a British engineering firm lost 20 million pounds after scammers used live deepfake video to impersonate company executives during a Zoom call. The attackers looked and sounded like trusted leaders and convinced an employee to transfer funds.Real-time video manipulation tools are now being sold on criminal forums. These tools can swap faces and mimic speech during video calls in multiple languages, making it easier for attackers to run scams across borders. Illustration of a person video conferencing on their laptop. (Kurt "CyberGuy" Knutsson)AI is running phishing and scam operations at scaleSocial engineering has always been a part of cybercrime. Now, AI is automating it. Attackers no longer need to speak a victim’s language, stay online constantly, or manually write convincing messages.Tools like GoMailPro use ChatGPT to create phishing and spam emails with perfect grammar and native-sounding tone. These messages are far more convincing than the sloppy scams of the past. GoMailPro can generate thousands of unique emails, each slightly different in language and urgency, which helps them slip past spam filters. It is actively marketed on underground forums for around $500 per month, making it widely accessible to bad actors.Another tool, the X137 Telegram Console, leverages Gemini AI to monitor and respond to chat messages automatically. It can impersonate customer support agents or known contacts, carrying out real-time conversations with multiple targets at once. The replies are uncensored, fast, and customized based on the victim’s responses, giving the illusion of a human behind the screen.AI is also powering large-scale sextortion scams. These are emails that falsely claim to have compromising videos or photos and demand payment to prevent them from being shared. Instead of using the same message repeatedly, scammers now rely on AI to rewrite the threat in dozens of ways. For example, a basic line like "Time is running out" might be reworded as "The hourglass is nearly empty for you," making the message feel more personal and urgent while also avoiding detection.By removing the need for language fluency and manual effort, these AI tools allow attackers to scale their phishing operations dramatically. Even inexperienced scammers can now run large, personalized campaigns with almost no effort. Stolen AI accounts are sold on the dark webWith AI tools becoming more popular, criminals are now targeting the accounts that use them. Hackers are stealing ChatGPT logins, OpenAI API keys, and other platform credentials to bypass usage limits and hide their identity. These accounts are often stolen through malware, phishing, or credential stuffing attacks. The stolen credentials are then sold in bulk on Telegram channels and underground forums. Some attackers are even using tools that can bypass multi-factor authentication and session-based security protections. These stolen accounts allow criminals to access powerful AI tools and use them for phishing, malware generation, and scam automation. Illustration of a person signing into their laptop. (Kurt "CyberGuy" Knutsson)Jailbreaking AI is now a common tacticCriminals are finding ways to bypass the safety rules built into AI models. On the dark web, attackers share techniques for jailbreaking AI so it will respond to requests that would normally be blocked. Common methods include:Telling the AI to pretend it is a fictional character that has no rules or limitationsPhrasing dangerous questions as academic or research-related scenariosAsking for technical instructions using less obvious wording so the request doesn’t get flaggedSome AI models can even be tricked into jailbreaking themselves. Attackers prompt the model to create input that causes it to override its own restrictions. This shows how AI systems can be manipulated in unexpected and dangerous ways.AI-generated malware is entering the mainstreamAI is now being used to build malware, phishing kits, ransomware scripts, and more. Recently, a group called FunkSac was identified as the leading ransomware gang using AI. Its leader admitted that at least 20% of their attacks are powered by AI. FunkSec has also used AI to help launch attacks that flood websites or services with fake traffic, making them crash or go offline. These are known as denial-of-service attacks. The group even created its own AI-powered chatbot to promote its activities and communicate with victims on its public website..Some cybercriminals are even using AI to help with marketing and data analysis after an attack. One tool called Rhadamanthys Stealer 0.7 claimed to use AI for "text recognition" to sound more advanced, but researchers later found it was using older technology instead. This shows how attackers use AI buzzwords to make their tools seem more advanced or trustworthy to buyers.Other tools are more advanced. One example is DarkGPT, a chatbot built specifically to sort through huge databases of stolen information. After a successful attack, scammers often end up with logs full of usernames, passwords, and other private details. Instead of sifting through this data manually, they use AI to quickly find valuable accounts they can break into, sell, or use for more targeted attacks like ransomware.Get a free scan to find out if your personal information is already out on the web Poisoned AI models are spreading misinformationSometimes, attackers do not need to hack an AI system. Instead, they trick it by feeding it false or misleading information. This tactic is called AI poisoning, and it can cause the AI to give biased, harmful, or completely inaccurate answers. There are two main ways this happens:Training poisoning: Attackers sneak false or harmful data into the model during developmentRetrieval poisoning: Misleading content online gets planted, which the AI later picks up when generating answersIn 2024, attackers uploaded 100 tampered AI models to the open-source platform Hugging Face. These poisoned models looked like helpful tools, but when people used them, they could spread false information or output malicious code.A large-scale example came from a Russian propaganda group called Pravda, which published more than 3.6 million fake articles online. These articles were designed to trick AI chatbots into repeating their messages. In tests, researchers found that major AI systems echoed these false claims about 33% of the time. Illustration of a hacker at work (Kurt "CyberGuy" Knutsson)How to protect yourself from AI-driven cyber threatsAI-powered cybercrime blends realism, speed, and scale. These scams are not just harder to detect. They are also easier to launch. Here’s how to stay protected:1) Avoid entering sensitive data into public AI tools: Never share passwords, personal details, or confidential business information in any AI chat, even if it seems private. These inputs can sometimes be logged or misused.2) Use strong antivirus software: AI-generated phishing emails and malware can slip past outdated security tools. The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe. Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices.3) Turn on two-factor authentication (2FA): 2FA adds an extra layer of protection to your accounts, including AI platforms. It makes it much harder for attackers to break in using stolen passwords.4) Be extra cautious with unexpected video calls or voice messages: If something feels off, even if the person seems familiar, verify before taking action. Deepfake audio and video can sound and look very real.5) Use a personal data removal service: With AI-powered scams and deepfake attacks on the rise, criminals are increasingly relying on publicly available personal information to craft convincing impersonations or target victims with personalized phishing. By using a reputable personal data removal service, you can reduce your digital footprint on data broker sites and public databases. This makes it much harder for scammers to gather the details they need to convincingly mimic your identity or launch targeted AI-driven attacks.While no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice.  They aren’t cheap - and neither is your privacy.  These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites.  It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet.  By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you. Check out my top picks for data removal services here. 6) Consider identity theft protection: If your data is leaked through a scam, early detection is key. Identity protection services can monitor your information and alert you to suspicious activity. Identity Theft companies can monitor personal information like your Social Security Number (SSN), phone number, and email address, and alert you if it is being sold on the dark web or being used to open an account.  They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. See my tips and best picks on how to protect yourself from identity theft.7) Regularly monitor your financial accounts: AI-generated phishing, malware, and account takeover attacks are now more sophisticated and widespread than ever, as highlighted in the 2025 AI Security Report. By frequently reviewing your bank and credit card statements for suspicious activity, you can catch unauthorized transactions early, often before major damage is done. Quick detection is crucial, especially since stolen credentials and financial information are now being traded and exploited at scale by cybercriminals using AI.8) Use a secure password manager: Stolen AI accounts and credential stuffing attacks are a growing threat, with hackers using automated tools to break into accounts and sell access on the dark web. A secure password manager helps you create and store strong, unique passwords for every account, making it far more difficult for attackers to compromise your logins, even if some of your information is leaked or targeted by AI-driven attacks. Get more details about my best expert-reviewed Password Managers of 2025 here.9) Keep your software updated: AI-generated malware and advanced phishing kits are designed to exploit vulnerabilities in outdated software. To stay ahead of these evolving threats, ensure all your devices, browsers, and applications are updated with the latest security patches. Regular updates close security gaps that AI-powered malware and cybercriminals are actively seeking to exploit. Kurt's key takeawaysCybercriminals are now using AI to power some of the most convincing and scalable attacks we’ve ever seen. From deepfake video calls and AI-generated phishing emails to stolen AI accounts and malware written by chatbots, these scams are becoming harder to detect and easier to launch. Attackers are even poisoning AI models with false information and creating fake tools that look legitimate but are designed to do harm. To stay safe, it’s more important than ever to use strong antivirus protection, enable multi-factor authentication, and avoid sharing sensitive data with AI tools you do not fully trust.Have you noticed AI scams getting more convincing? Let us know your experience or questions by writing us at Cyberguy.com/Contact. Your story could help someone else stay safe.For more of my tech tips & security alerts, subscribe to my free CyberGuy Report Newsletter by heading to Cyberguy.com/NewsletterAsk Kurt a question or let us know what stories you'd like us to coverFollow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com.  All rights reserved. Kurt "CyberGuy" Knutsson is an award-winning tech journalist who has a deep love of technology, gear and gadgets that make life better with his contributions for Fox News & FOX Business beginning mornings on "FOX & Friends." Got a tech question? Get Kurt’s free CyberGuy Newsletter, share your voice, a story idea or comment at CyberGuy.com.
    1 Comentários 0 Compartilhamentos