FoxNews AI Newsletter: Swarm of helpful robots can pack your groceries
IN TODAY'S NEWSLETTER:- The AI-powered robot army that packs your groceries in minutes- Anthropic anticipates AI virtual employees coming in next year, security leader says- Discover the world's first hydrogen outboard engine-powered boat
GROCERIES IN 5 MIN:
Imagine a grocery store where your entire order is picked, packed and ready for delivery in just five minutes
without a single human hand
touching your food.
BRAVE NEW WORLD:
Anthropic - the company behind the
artificial intelligence
platform Claude - anticipates that digital AI employees will appear on corporate networks in the next year, the organization's top security leader informed
Axios.
THESE FUELS ARE OUT:
Imagine powering your boat not with gasoline but with clean hydrogen fuel. That's exactly what Yamaha, together with
Roush Industries and Regulator Marine,
is working on right now. They're developing the world's first hydrogen-combustion outboard engine, aiming to make boating greener and more sustainable.
AI BULLY:
A troubling trend has emerged in schools across the United States, with young students falling victim to the increasing use of
artificial intelligence
(AI)-powered "nudify" apps that have the power to create fake pornography of classmates.
DATA CENTER DEMAND:
The world, particularly the United States, is projected to see a massive jump in data center and
artificial intelligence
demand for electricity by 2030, per a recently released International Energy Agency report.
END TO RECYCLING:
At the heart of AMP's innovation is its
artificial intelligence
platform, which uses deep learning to analyze millions of images of waste. This technology enables robots to identify recyclable materials by recognizing patterns in colors, textures, shapes and logos, spotting a stray plastic bottle in a sea of trash faster than any human.
FOLLOW FOX NEWS ON SOCIAL MEDIA
Facebook
Instagram
YouTube
Twitter
LinkedIn
SIGN UP FOR OUR OTHER NEWSLETTERS
Fox News First
Fox News Opinion
Fox News Lifestyle
Fox News Health
DOWNLOAD OUR APPS
WATCH FOX NEWS ONLINE
Fox News Go
STREAM FOX NATION
Fox Nation
Stay up to date on the latest AI technology advancements and learn about the challenges and opportunities AI presents now and for the future with Fox News
here
. |
First autonomous AI agent is here, but is it worth the risks?
If you haven't heard the buzz about Manus yet, it's the new AI model unveiled by a Singapore-based company called Butterfly Effect. This isn't just another chatbot. It's one of the first truly autonomous AI agents, able to do its own research, make decisions and even carry out plans, all with barely any human oversight.Sounds impressive, right? But here's the thing: While all this innovation opens up exciting possibilities, it also brings some serious privacy and security questions. Whether you're eager to try out the latest AI or you'd rather steer clear, it's worth understanding what Manus could mean for your personal data and digital safety.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
This has already been happening for a while with other AI models. There have been
several class-action lawsuits
against tech companies for scraping personal data for
use in AI training
, with one lawsuit claiming that OpenAI uses "stolen private information, including personally identifiable information, from hundreds of millions of internet users, including children of all ages, without their informed knowledge or consent."Many companies also sell or share data with third parties, including for the purposes of AI training. For example, X has been using personal data to train its AI, Grok, and is also sharing user data with third parties to train AI models. So whether you use AI (including
Manus AI
when it's released to the public) or not, there's still a good chance that they have your personal information.
GOOGLE'S NEW AI TECH MAY KNOW WHEN YOUR HOUSE WILL BURN DOWN
It boils down to data privacy and security. When AI companies collect personal information - things like your name, email address, home location, social media posts and even photos - they often store it in large databases to train their models. If those databases aren't properly secured, they can become gold mines for hackers. Think of them as digital "honey pots": sweet and tempting to cybercriminals because of all the personal data inside.This isn't just a theoretical risk. Just this year, another AI company,
DeepSeek
, experienced a major leak that exposed more than a million sensitive records. When this kind of information gets out, it can end up on the dark web where scammers and identity thieves are more than happy to scoop it up. That's how people end up dealing with everything from identity theft and impersonation to tons of spam calls, phishing emails and targeted scams.But data leaks aren't the only danger. Even when the information is secure, it can be misused or manipulated in ways that are hard to detect. One of the biggest new threats is something called a prompt injection attack.In simple terms, prompt injection is a way for attackers to trick an AI into doing something it wasn't supposed to. Researchers recently found that attackers can embed hidden commands in seemingly harmless text, like a website bio, email signature or even a social media post. When the AI reads that text during training or browsing, it can accidentally follow the hidden instructions, which might tell it to leak information, change how it behaves or give unauthorized access to private data.
DANGERS OF OVER-SHARING WITH AI TOOLS
Unlike most AI tools that respond to commands you give them directly, Manus is autonomous, meaning it can act on its own, follow links, read content and make decisions without human approval. While that sounds pretty cool, it's also what makes it a lot harder to spot when something goes wrong.If Manus encounters malicious content, it could unknowingly follow a hidden prompt, compromise your data or alter its behavior, and there may be no obvious sign that anything has happened until it's too late. There are also some concerns about where Manus sends and stores data. Security researchers have traced data back to servers in Shenzhen, China, raising red flags about surveillance, jurisdiction and who might ultimately have access to your information.So even if Manus isn't scraping anything too sensitive today, the combination of weak oversight, powerful automation and questionable data practices makes it far riskier than your average AI assistant.We reached out to Manus AI for a comment on this article but did not hear back before our deadline.
GENAI, THE FUTURE OF FRAUD AND WHY YOU MAY BE AN EASY TARGET
As I've mentioned, whether you use Manus AI or not, your personal information will still likely end up in its datasets, so the best way to protect yourself is to make your information difficult to find. Here are some things you can do.
1) Be cautious about using Manus:
With that level of autonomy, especially since it's a very new AI (not to mention the inconsistency in its privacy policy regarding governance), I wouldn't recommend using it quite yet. There's just too much damage it can do if it malfunctions or is subject to a prompt injection attack.
2) Keep your personal information under wraps:
With so many companies selling and trading personal information, many of them to tech companies to train AI, it's a good idea to withhold your data unless you absolutely can't avoid sharing it.
3) Actively remove your personal information from the internet so your data can't be scraped by AI models like Manus:
Set your social media to private, limit data collection through privacy settings and remove your information from data brokers and people-search sites. Autonomous cloud-based agents such as Manus are designed to extract and analyze vast amounts of online data, and your publicly available information can be swept into their training datasets without your knowledge or consent.While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time.
Check out my top picks for data removal services here
.
4) Use strong antivirus software to help defend against the broader attack surface created by autonomous AI systems:
Manus' ability to act independently and interact with external systems increases the risk of adversarial attacks and malware transmission, so robust endpoint security is essential to protect your devices and data.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
5) Use privacy-focused products and services:
Whenever you cannot avoid sharing personal information, opt for companies that prioritize your privacy. For example, use the DuckDuckGo browser instead of Chrome and Brave or Proton Mail instead of Gmail.
Check out the best private and safe browser alternatives to Google
.
6) Keep all software updated, including your operating system, browsers and security tools, to patch vulnerabilities that attackers might exploit:
As AI agents like Manus operate in the cloud and may interact with your systems, unpatched software can become an easy target for exploitation or unauthorized access. Therefore, it's always a good idea to keep software, operating systems, browsers and security tools
updated at all times
.
7) Enable multifactor authentication (MFA) on all your accounts:
As AI-driven attacks and automated data extraction become more common,
MFA
adds a crucial layer of defense, making it much harder for attackers to compromise your accounts, even if an AI system leaks or scrapes your credentials.
8) Use strong, unique passwords for every account:
As cloud-based AI agents like Manus can interact with external systems and potentially access sensitive data, unique passwords help prevent a breach of one account from leading to a broader compromise. Consider using a password manager to generate and store complex passwords. Get more details about my
best expert-reviewed password managers of 2025 here
.As we move forward with AI like Manus, it's exciting to think about the possibilities, but it's also important to keep our eyes open about what it means for our personal data. Even if you never use Manus yourself, your info could still end up in its training data.So what can you do? Stay informed, take charge of your digital footprint and choose tools that prioritize your privacy. As AI keeps evolving, being proactive about your data is the best way to enjoy the benefits of innovation while keeping your personal info safe.Do you think companies behind powerful AI agents like Manus should be required to follow stricter privacy rules and independent oversight before they're allowed to collect and use people's data? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Robotic and drone tech make fruit picking and handling easier
Farming is undergoing a remarkable transformation thanks to cutting-edge technologies reshaping how fruit is picked and handled. While autonomous drones like Tevel's Flying Robots are already harvesting fruit globally, innovations like UC San Diego's GRIP-tape gripper represent the next frontier in gentle produce handling. Together, these advancements promise to make fruit production more efficient and precise, though one is a proven solution and the other is a glimpse into farming's future.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
Tevel's Flying Autonomous Robots (FARs)
are redefining fruit harvesting by combining artificial intelligence with advanced computer vision. These drones navigate through orchards, identifying and picking only the fruit that has reached peak ripeness. Their ability to maneuver carefully around branches allows them to harvest without bruising or harming the trees. Unlike human pickers, these drones can operate continuously, working day and night to get the job done faster and more consistently.Farmers benefit from detailed, real-time information about the harvest, including the size, color and ripeness of each fruit, all accessible through a mobile app. This data helps optimize harvesting schedules and reduce waste. FARs have already been deployed in orchards across the United States, Italy, Chile and Israel, where they have helped reduce labor costs by up to 30% while improving harvest accuracy. Multiple drones work together from a mobile platform, covering large orchard areas efficiently.Beyond picking, these robots also detect diseases and track the location of each fruit bin, providing farmers with valuable insights to manage their crops better.
IS THIS ROBOT AFTER OUR HOSPITALITY, RETAIL, HEALTHCARE JOBS?
While Tevel's drones tackle harvesting,
UC San Diego's GRIP-tape gripper
remains in the experimental stage as a solution for post-harvest handling. Inspired by steel measuring tapes, this prototype uses layered "fingers" to grasp delicate fruits gently. Early tests show promise in handling objects like lemons and tomatoes without damage, but it has yet to be widely adopted in farming.The gripper's motorized reels allow its tape-based fingers to extend, rotate and convey items like a conveyor belt. Researchers highlight its low cost and safety around humans, but further development is needed to integrate it into commercial packing lines or harvesters.
SMARTER DAIRY FARMS WHERE ROBOTS MILK THE COWS
Tevel's drones are already transforming orchards, while the GRIP-tape gripper offers a vision of how delicate produce handling could evolve. The combination of real-world automation and experimental robotics highlights both the immediate benefits and long-term potential of agritech innovation.
ROBOT USES LASERS TO MAKE CHEMICAL-FREE FARMING A REALITY
As we watch technology take on more roles in farming, it's clear that drones like Tevel's are already making a real difference in how fruit gets harvested. Meanwhile, concepts like the GRIP-tape gripper show us what might be just around the corner, a gentler, smarter way to handle delicate produce. There's plenty of potential ahead, and it will be interesting to see how these technologies continue to evolve and work together to support farmers and the food we all enjoy.Are we willing to sacrifice human jobs for the sake of progress, or can we find a balance that protects both livelihoods and innovation? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Insurance data breach exposes sensitive info of 1.6 million people
If there's one thing I've learned from covering data breaches over the years, it's that you should never take a company's initial numbers at face value. When a breach becomes public, most companies try to minimize the damage by reporting fewer victims or staying vague about what kind of data was exposed.Sometimes, to be fair, they genuinely don't have the full picture yet. But that rarely gets communicated clearly. The same thing just happened again with an insurtech company that has now doubled the number of people affected by a breach it disclosed last year.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
Texas-based insurance administrative services provider Landmark Admin has revised the scope of its May 2024 cyberattack, revealing that nearly twice as many people were impacted as initially reported. Back in October 2024, Landmark disclosed that suspicious activity was detected in its network on May 13, prompting an investigation. At the time,
it was estimated that the breach affected 806,519 individuals
. But in a recent update filed with the Maine Attorney General's office, that number has now jumped to 1,613,773.Landmark serves as a third-party administrator offering backend support to major insurers like Liberty Bankers Life and American Benefit Life. This means millions of sensitive insurance policy records flow through its systems, making it a tempting target for cybercriminals.The compromised information varies for each individual but may include a wide range of sensitive personal data. This includes full names, home addresses, Social Security numbers, tax identification numbers, driver's license or state-issued identification numbers, passport numbers and bank account details. In some cases, medical information, dates of birth, health insurance policy numbers and details related to life and annuity policies may also have been exposed.
200 MILLION SOCIAL MEDIA RECORDS LEAKED IN MAJOR X DATA BREACH
The company says the forensic investigation is still ongoing and that the total number of affected individuals may continue to rise. Personalized notification letters are being mailed out in phases, detailing exactly what type of data was compromised in each case."Landmark began reviewing the affected systems to identify the specific individuals and the types of information that may have been compromised,"
reads the latest notice
. "While this process remains ongoing, Landmark will notify affected individuals by mail as the information becomes available."To help mitigate the fallout, Landmark is offering 12 months of free credit monitoring and identity theft protection. The notice also advises recipients to monitor their credit reports and consider placing fraud alerts or a security freeze for extra protection. A dedicated helpline is available for 90 days after notification to address questions and concerns.
MALWARE EXPOSES 3.9 BILLION PASSWORDS IN HUGE CYBERSECURITY THREAT
If your information was part of the Landmark breach or any similar one, it's worth taking a few steps to protect yourself.
1) Consider identity theft protection services:
Since the Landmark data breach exposed personal and financial information, it's crucial to stay proactive against identity theft. Identity theft protection services offer continuous monitoring of your credit reports, Social Security number and even the dark web to detect if your information is being misused. These services send you real-time alerts about suspicious activity, such as new credit inquiries or attempts to open accounts in your name, helping you act quickly before serious damage occurs.Beyond monitoring, many identity theft protection companies provide dedicated recovery specialists who assist you in resolving fraud issues, disputing unauthorized charges and restoring your identity if it's compromised. They often include up to $1 million to cover losses and legal fees and a white-glove fraud resolution team in which a U.S.-based case manager helps you recover any losses.
See my tips and best picks on how to protect yourself from identity theft
.
2) Monitor your accounts and transactions:
The Landmark data breach revealed bank details to attackers, which means they can misuse those details to steal your money. You should check your online accounts and transactions regularly for any suspicious or unauthorized activity. If you notice anything unusual, immediately report it to the service provider or authorities. You should also review your credit reports and scores to see if there are any signs of identity theft or fraud.
3) Contact your bank and credit card companies:
Since Landmark hackers obtained bank and credit card information, they could use it to make purchases or withdrawals without your consent. You should inform your bank and credit card companies of the situation. They can help you freeze or cancel your cards, dispute any fraudulent charges and issue new cards for you. You should also contact one of the three major credit reporting agencies (Equifax, Experian or TransUnion) and request a fraud alert to be placed on your credit file. This will make it more difficult for identity thieves to open new accounts in your name without verification.
4) Use personal data removal services:
The data breach leaks loads of information about you, and all this could end up in the public domain, which essentially gives anyone an opportunity to scam you. One proactive step is to consider personal data removal services, which specialize in continuously monitoring and removing your information from various online databases and websites. While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time.
Check out my top picks for data removal services here
.
5) Have strong antivirus software:
Landmark hackers have people's email addresses and full names, which makes it easy for them to send you a phishing link that installs malware and steals all your data. These messages are socially engineered to catch them, and catching them is nearly impossible if you're not careful. However, you're not without defenses.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
6) Enable two-factor authentication:
While passwords weren't part of the data breach, you still need to enable
two-factor
authentication
(2FA). It gives you an extra layer of security on all your important accounts, including email, banking and social media. 2FA requires you to provide a second piece of information, such as a code sent to your phone, in addition to your password when logging in. This makes it significantly harder for hackers to access your accounts, even if they have your password. Enabling 2FA can greatly reduce the risk of unauthorized access and protect your sensitive data.
WINDOWS 10 SECURITY FLAWS LEAVE MILLIONS VULNERABLE
The real risk with breaches like this isn't just the initial leak. It's the slow drip of consequences that follow. As more names and numbers surface, the fallout becomes harder to contain, and the people impacted are left scrambling to protect themselves. Landmark's delayed clarity is a reminder that in the world of cyberattacks, timelines rarely work in the public's favor. By the time the full picture emerges, the damage may already be done. Do you think companies are investing enough in their cybersecurity infrastructure? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Discover the world's first hydrogen outboard engine-powered boat
Imagine powering your boat not with gasoline but with clean hydrogen fuel. That's exactly what Yamaha, together with Roush Industries and Regulator Marine, is working on right now. They're developing the world's first hydrogen-combustion outboard engine, aiming to make boating greener and more sustainable.This is part of Yamaha's big plan to reach carbon neutrality by 2050, using a mix of electric, alternative fuels and now hydrogen technology.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
To reach their goal, a specially modified Regulator Marine 26XO boat was taken to a hydrogen fueling station. The team filled its tanks with hydrogen for the very first time, which was a huge milestone. This 26-foot boat runs on a tweaked version of Yamaha's powerful 450hp XTO outboard engine, but instead of gasoline, it's fueled by gaseous hydrogen.Matt Van Benschoten from Roush, who's been deeply involved in the project, called it "a big moment." He handled the tricky job of designing and integrating the hydrogen fuel system, making sure everything was safe and worked smoothly.
RIDE THE WAVES WITH THE MOST ADVANCED WAKE BOAT EVER
Yamaha started with their largest offshore outboard, the XTO 450, and made some smart changes to handle hydrogen. They adjusted parts like the cylinder heads, fuel lines and injectors to work with hydrogen's unique properties. But most of the engine is still the same as the gasoline version.The boat itself was modified to fit three high-pressure hydrogen tanks, each holding fuel at 700 bar (that's super-high pressure). These tanks are designed to expand as they fill up, so Yamaha's engineers had to come up with clever mounting solutions that let the tanks move a bit without causing problems. Though Yamaha hasn't disclosed the gasoline equivalency of the hydrogen tanks, they are striving to achieve optimal capacity for marine industry applications.
4-LEGGED HYDROGEN-POWERED ROBOT YOU CAN ACTUALLY RIDE
Safety is a huge focus here. The boat uses a standard hydrogen refueling connector and follows strict protocols to make sure filling up is safe and efficient. There's even tank monitoring feedback between the boat and the fueling station that monitors tank conditions and can stop refueling if things get too hot.Inside the boat, multiple hydrogen detectors keep an eye on gas levels. If hydrogen starts to build up, the system alerts the captain. If it gets too high, the engine shuts down and vents the gas safely. Plus, Roush designed a special ventilation system to make sure any leaked hydrogen escapes from the highest points on the boat, since hydrogen is lighter than air and rises.
HYDROGEN FUEL CELL TRUCKS HIT THE ROADS IN GEORGIA
Yamaha first showed off this hydrogen outboard at the Miami Boat Show, then took it to the SEMA Show in Las Vegas to get the automotive and marine industries talking about hydrogen infrastructure. They've built two boats so far: one for display and one for real-world testing. Now, the team is focused on fine-tuning the system, running safety tests and figuring out how far the boat can go on a tank of hydrogen. They're also working on making refueling faster and more convenient.Right now, the tanks are cylindrical and take up a lot of space, limiting how much hydrogen the boat can carry. However, in the future, Yamaha hopes to use other tank alternatives to integrate more efficiently and fit better inside the boat hull. Finding the right parts for these super-high-pressure hydrogen systems isn't easy either; the supply chain is still catching up. However, with partners like Roush and Regulator Marine, Yamaha is pushing through these challenges.And it's not stopping there. Yamaha recently acquired electric outboard maker Torqeedo, showing they're serious about exploring all kinds of clean marine propulsion technologies.Ben Speciale, president of Yamaha's U.S. Marine Business Unit, tells Cyberguy, "Our hydrogen outboard concept is on the water now, and we're learning more about how to optimize its performance every day. We believe a multiple-technology solution is the best way to achieve cleaner products on the water, and hydrogen represents one of those pathways within our product line. We're optimistic about the future of hydrogen in the marine industry, and we look forward to sharing specific performance data as it becomes available."
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
Yamaha's hydrogen outboard project is about rethinking how we power our boats in a way that's safe, practical and sustainable. While there's still work to do, this collaboration is making real progress toward cleaner waters and greener adventures. If hydrogen can take off in boating, it could change the game for the entire marine industry.Do you think hydrogen-powered outboard engines are the real future of boating or just an idea that still has a long way to go? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
How to manage a deceased loved one's Facebook account
Losing a loved one is never easy, and dealing with their digital life can add another layer of stress during an already difficult time.John from Northampton, Pennsylvania, reached out with a question that many people face but few know how to handle: "Please explain how to remove a deceased person's Facebook account."John, we're very sorry for your loss, and you're not alone in wondering what to do next. Managing a deceased person's Facebook presence can feel overwhelming, especially if you're not sure where to start. Facebook does offer a few options depending on whether you'd like to preserve their account as a memorial or have it removed entirely. Here's what you need to know, along with how to protect their digital legacy from misuse.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
When Facebook is made aware that someone has passed away, their policy is to
memorialize
the account. This turns the profile into a digital tribute, serving as a space where friends and family can gather, share memories and view photos and posts. A memorialized account:Memorializing an account not only honors the person's memory but also adds a layer of security by locking the account from unauthorized access. Anyone can request a Facebook account be memorialized if they believe the user has passed away, but only verified immediate family or a legacy contact can manage the account afterward.
HOW TO PROTECT YOURSELF FROM SOCIAL MEDIA SCAMMERS
If Facebook hasn't already memorialized the account, you can request it yourself. While anyone can submit a memorialization request, Facebook may require proof if you're not a close family member. Here's how to request memorialization:If a legacy contact was assigned by the deceased before they passed, that person will be notified and may be able to manage the memorialized profile.If you're unsure what a legacy contact is or how to set one up for your own account, go to
Facebook
>
Settings
>
Memorialization Settings and choose someone you trust.
For more on legacy contacts and digital legacy planning, check out:
One day you'll leave this Earth, but your data will live on in a messy future
.If you'd prefer to have the account permanently deleted rather than memorialized, Facebook provides a separate process for that, but only for immediate family members or legal representatives. Here are the steps to remove the account:Note: Even if you know the person's login information, Facebook's terms prohibit logging into someone else's account, even after death. In cases where the deceased did not use their legal name on Facebook or was a minor, Facebook may request additional documentation to verify their identity.
HOW TO ENSURE YOUR PASSWORDS DON'T DIE WITH YOU
Facebook allows users to assign a
legacy contact
, someone they trust to manage their memorialized profile. If your loved one set this up before passing, their legacy contact may be able to:However, they cannot log into the account, read messages or make posts as the deceased. To assign a legacy contact on your own profile, go to your
Facebook settings
, then choose
"Memorialization Settings.
" From there, you can select
a trusted contact
to manage your memorialized account when the time comes. To learn more about how to check or assign a legacy contact, see:
How to be remembered forever on Facebook
.
HOW TO REMOVE YOUR PRIVATE DATA FROM THE
INTERNET
In addition to memorializing or removing an account, Facebook offers a few other tools for handling a deceased person's profile.
HOW SCAMMERS HAVE SUNK TO A NEW LOW WITH AN AI OBITUARY SCAM TARGETING THE GRIEVING
Unfortunately, the digital world doesn't stop after someone passes away. Unattended accounts can become vulnerable to
ghost hacking
, a type of cybercrime that targets the deceased. Scammers have been known to impersonate the deceased to exploit grieving friends and family.And beware of scam artists who target families with fake funeral-related schemes:
How impostors try to exploit your grief and wallet in new funeral scam
.Managing a deceased person's Facebook account is just one part of safeguarding their digital presence. To ensure their online life remains secure and respected, here are five important steps you can take to protect passwords, accounts and personal information after a loved one passes away.
1) Use a password manager:
Use a password manager to generate and store complex passwords. Use one that offers emergency access features and designate a trusted contact who can request access to your accounts after a waiting period, ensuring your passwords remain secure but accessible to the right person when needed. Get more details about my
best expert-reviewed password managers of 2025 here
.
2) Enable multifactor authentication:
Enable
multifactor authentication
on all important accounts and provide your emergency contact with backup codes or alternative authentication methods to prevent lockouts while maintaining strong security.
3) Assign legacy contacts:
Assign legacy contacts not only on Facebook but also on other major platforms such as Google, Apple and Microsoft, so your trusted person can manage or retrieve your digital data according to your wishes after your passing.
4) Maintain an updated account list
: Keep an updated and encrypted list of all critical accounts, including financial services, subscriptions, email and social media credentials, along with instructions on how to handle each one and store them securely, either digitally or physically.
5) Regularly review and communicate:
Review and update your digital legacy plan regularly, at least once a year, and communicate clearly with your designated contacts to ensure they understand how to access and manage your accounts when the time comes.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
Handling a loved one's Facebook account after they've passed can feel overwhelming, but you don't have to go through it alone. Whether you choose to preserve their memory through a memorialized page or remove the account entirely, Facebook has clear steps in place to help you do it respectfully and securely.How do you think social media platforms should handle accounts of deceased users? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Apple Watch alerts woman to life-threatening leukemia diagnosis
In recent years, smartwatches have gone far beyond just telling the time or tracking steps. These little gadgets on our wrists are becoming powerful health tools, quietly monitoring our bodies and sometimes even alerting us to serious medical issues before we realize something's wrong. From tracking heart rate and sleep patterns to measuring blood oxygen levels, smartwatches are helping people stay more in tune with their health than ever before.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
Take Amanda Faulkner's story, for example. Amanda, a consultant psychiatrist from New Zealand, was feeling unusually tired and hot one summer, but she just put it down to the heat or maybe perimenopause. She was busy with over 60 patients and didn't think much of it. But her new
Apple Watch
kept sending alerts that her resting heart rate was way higher than normal, jumping from her usual 55 beats per minute up into the 90s.At first, she thought the watch was wrong. She was fit and healthy, after all, and she had even recently been hiking. However, the notifications kept coming every morning, and eventually Amanda decided to see her GP. That decision probably saved her life.Within hours of tests, she was diagnosed with acute myeloid leukemia, a rare and aggressive blood cancer. Doctors told her that if she had waited another 48 hours, she might not have survived.
HOW TO CHECK YOUR HEARTBEAT WITH THE EKG APP ON YOUR APPLE WATCH
Amanda's experience shows just how powerful these wearable devices can be, not as medical diagnosis tools but as early warning systems that encourage people to seek help sooner. Apple, for instance, is clear that its heart monitoring features aren't meant to replace doctors but to provide useful information that can prompt users to get checked out. Elevated heart rates can signal many things, from infections to allergic reactions, and catching these signs early can make all the difference.Amanda's husband, Mike, told us, "The positive press from this story has also led to many friends and family members deciding to act on health concerns and/or buy an
Apple Watch
, and I have seen many similar comments on social media where the post has been replicated. She has also had complete strangers come to see her in the hospital to discuss their own cancer journeys, and as Amanda cannot work in her role as a psychiatrist, these interactions have been great, allowing Amanda to 'help' people again, which, after all, is her vocation in life."Amanda remains in treatment, including chemotherapy and an upcoming stem cell transplant, but she remains optimistic and grateful for the smartwatch that gave her a fighting chance. She urges others, especially women who often have their symptoms dismissed, to trust their instincts and advocate for their health.
HOW TO MONITOR BLOOD PRESSURE WITH YOUR APPLE WATCH
While smartwatches offer incredible benefits, it's important to recognize their limitations. These devices are not medical-grade tools and can sometimes produce false positives or miss critical health issues. Overreliance on smartwatch data may lead to unnecessary anxiety or, conversely, false reassurance. Additionally, not everyone's body responds the same way, and factors like skin tone, movement or device placement can affect accuracy. Privacy and data security are also concerns, as sensitive health information is transmitted and stored digitally. It's essential to view smartwatches as supplementary tools that can prompt users to seek professional medical advice rather than definitive diagnoses.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
THE APPLE WATCH COULD HELP YOU UNCOVER HIDDEN SLEEP APNEA
Smartwatches are more than just tech accessories; they're becoming essential health companions. While they don't replace professional medical advice, their ability to monitor vital signs continuously and alert users to potential problems is transforming how we approach health. Amanda Faulkner's story is a powerful reminder that sometimes the smallest devices can make the biggest difference, literally saving lives by catching warning signs early. So, if your smartwatch starts "nagging" you about your health, it might just be worth paying attention to it.Has a wearable device ever alerted you to a health issue or helped you take action? We'd love to hear your story: How has technology changed the way you manage your health? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Cyberattacks on nursing homes: How to protect your loved ones
Taking care of your loved ones comes in many forms: cooking a warm meal after a long day, lending a listening ear when life gets tough, sending a check-in text just because or making sure they receive the right support at a nursing home. But as recent events have shown, care shouldn't stop there. Physical and mental well-being are essential, but
protecting finances and personal information
is just as important. I'll walk you through some steps you can take and some services worth considering to stay one step
ahead of cybercriminals
.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S THE CYBERGUY REPORT NOW
Scammers and fraudsters often have no moral compass, and they increasingly target the most vulnerable, especially nursing homes and the personal data of their residents.
Take the case of Hillcrest Nursing Home
, the victim of a cyberattack that led to a data breach affecting more than 100,000 people. Names, birth dates, Social Security numbers, patient records, treatment information, insurance details and provider data - all leaked in a single incident.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
The good news? There are things you can do to help safeguard your loved ones'
financial and personal data
in the event of a similar breach.
HOW CRIMINALS ARE EXPLOITING PERSONAL INFORMATION TO TARGET VULNERABLE SENIORS IN ELDER FRAUD
In the first few months of 2025 alone, more than half a dozen nursing homes have
reported
some form of cyberattack. Experts say elderly patients are being targeted because they're simply easier marks, from limited digital literacy to a lower likelihood of regularly monitoring their financial or medical accounts.Add to that the often outdated and vulnerable IT infrastructure of nursing homes, and you've got a prime target. As a security advisor from Optiv, a cybersecurity solutions company, explains,
these centers typically operate on tight budgets
, which means cybersecurity isn't always a top priority - or even feasible at the level it should be.
BEST TECH TO HELP A LOVED ONE WITH MEMORY ISSUES
Cybercriminals are becoming increasingly sophisticated, but, with the right precautions, you can protect your loved ones from falling victim to these threats. Here's a guide to six essential actions you can take to safeguard their personal and financial information. Data breaches usually happen for one reason - financial gain. This often involves selling stolen information to scammers or hackers who use it for fraudulent activities, such as running credit fraud schemes. Since many forms of identity theft revolve around credit accounts, it's crucial to take action if your or a loved one's personal data has been exposed.One of the most effective ways to prevent credit fraud is by placing a security freeze on your credit accounts. A security freeze stops anyone from opening new accounts, issuing new cards or conducting any credit-related activities in your name while the freeze is in place.If managing this process feels overwhelming, consider using an identity theft protection service. These services can handle placing and managing security freezes on your behalf, saving you time and ensuring the process is done correctly. Many of these services also offer additional features, such as credit monitoring and alerts, to help you stay on top of potential threats to your personal information. Taking this step can significantly reduce the risk of identity theft and provide peace of mind that your financial information is secure.Identity theft companies can monitor personal information like your Social Security number, phone number and email address and alert you if it is being sold on the dark web or being used to open an account. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals.
See my tips and best picks on how to protect yourself from identity theft.
A fraud alert is an extra layer of protection for your credit accounts. Like a credit freeze, you can set it up with all three credit bureaus.When you activate a fraud alert, it notifies the bureaus that there may be suspicious activity on your account. As a result, any attempts to open new credit or make changes will be looked at more carefully.
Equifax
: You can place a
fraud alert online
or by calling their customer support at (888) 298-0045.
Experian
: Place a
fraud alert online
or contact their customer service at (888) 397-3742.
TransUnion
: You can place a
fraud alert online
or call them at (800) 916-8800.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
Now that your credit accounts are secured, there's one more step worth taking, a broader layer of protection. I'm talking about personal data removal services. These companies specialize in removing your personal information from the internet. With how easy it is for someone to find details like your name, address, contact info, relatives and more, you and your loved ones are at greater risk for scams and identity theft.This is especially true for older adults, who are often seen as easier targets by scammers. Even just for peace of mind, it's worth taking this extra step. There are plenty of services out there that tackle this issue.
Check out my top picks for data removal services here.
Install strong antivirus software to further safeguard your loved ones' devices and personal information. Strong antivirus programs help block malware, spyware and phishing attempts that can lead to identity theft.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
Encourage your loved ones to regularly review their bank and credit card statements for any suspicious transactions or do it for them. Early detection can help prevent significant financial loss.Many elderly people fall victim to scams due to limited digital literacy. Providing basic cybersecurity education, such as recognizing phishing emails, avoiding suspicious links and using strong passwords, can significantly reduce their risk of being targeted. Consider using a
password manager
to generate and store complex passwords. Get more details about my
best expert-reviewed Password Managers of 2025 here.
HOW VR TECHNOLOGY IS CURING LONELINESS IN SENIORS
Remember that protecting your loved ones from cyber threats and identity theft is an ongoing process. It's not just about taking a few steps and forgetting about it. It's about continually updating your strategies as new threats emerge. By combining these measures, like freezing credit accounts, using fraud alerts, removing personal data from the internet, installing strong antivirus software, regularly reviewing financial statements and educating them on internet safety, you can significantly reduce the risk of identity theft and provide peace of mind for both you and your loved ones.Have you or a loved one ever been a victim of a cyberattack or identity theft? How did you handle it? Let us know by writing us at
Cyberguy.com/Contact
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
Ask Kurt a question or let us know what stories you'd like us to cover
Follow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com. All rights reserved. |
Hackers using malware to steal data from USB flash drives
Cybercriminals are constantly finding new ways
to steal your data. As people become more aware of common threats like phishing links, fake websites, fraudulent emails and impersonation scams, attackers are becoming more creative in their approach.One of the newer methods they are using involves targeting USB flash drives. It may seem surprising that they would focus on something as simple as a flash drive, but the data it holds can be valuable. Plus, flash drives can be used to spread malware to other devices.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
USB drives are ubiquitous in workplaces, especially in environments with air-gapped systems or restricted internet access, such as those in government and energy sectors. This makes them an easy target for data theft and malware propagation. Often, these drives store sensitive files that are not available on networked systems.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
When infected, USB drives can spread
malware
not just within a single organization but also across multiple entities if shared. These attacks don't rely on network vulnerabilities, allowing them to bypass traditional security tools.
200 MILLION SOCIAL MEDIA RECORDS LEAKED IN MAJOR X DATA BREACH
As reported by
Kaspersky's Securelist
, a cybersecurity research platform, hackers are using USB drives to spread malware in ways that can easily bypass traditional security systems. One group, known as GOFFEE, kicks off its attacks with targeted phishing emails. These emails often carry infected RAR files or Office documents with harmful macros. Once opened, they install sneaky
programs like PowerModul and PowerTaskel
on the victim's system.These tools don't just sit around. They lay the groundwork for more attacks. PowerModul, in particular, plays a big role. It's a PowerShell script introduced in 2024 that talks to a command-and-control server. From there, it can download and run other tools, including two especially dangerous ones, FlashFileGrabber and USB Worm.FlashFileGrabber is made to steal data from USB drives. It can either save stolen files locally or send them back to the hacker's server. Then there's USB Worm, which infects any USB drive it finds with PowerModul, turning that drive into a tool for spreading malware to other systems.What makes this method effective is that USB drives are often shared between people and offices. That physical movement allows the
malware to spread
even without an internet connection. The malware hides original files on the USB and replaces them with malicious scripts disguised as normal-looking shortcuts. When someone clicks one of these, they unknowingly trigger the infection.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
rget=_new href="https://cyberguy.com/security/malware-exposes-3-9-billion-passwords-huge-cybersecurity-threat/" target="_blank" rel="nofollow noopener">
MALWARE EXPOSES 3.9 BILLION PASSWORDS IN HUGE CYBERSECURITY THREAT
1. Don't plug in unknown USB drives:
It might sound obvious, but this is one of the most common ways malware spreads. If you find a USB drive lying around or someone gives you one you weren't expecting, avoid plugging it into your system. Attackers often rely on human curiosity to get the malware onto your machine.
2.
Be extra cautious with email attachments:
GOFFEE's campaigns often begin with phishing emails carrying malicious RAR files or Office documents with macros. Always double-check the sender's address and never open unexpected attachments, especially if they ask you to "enable macros" or come from unknown contacts. When in doubt, confirm through a different channel.
3. Avoid clicking on suspicious links and use strong antivirus software:
Many attacks like GOFFEE's start with emails that look legitimate but contain malicious links. These links might lead you to fake login pages or silently download malware that sets the stage for USB-targeting tools like PowerModul.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
4. Scan USB drives before use:
The USB Worm infects USB drives by hiding original files and planting malicious scripts disguised as shortcuts, which trigger PowerModul when clicked. FlashFileGrabber also steals files silently from USBs, often going unnoticed. Always scan USB drives with updated antivirus software before opening any files. Use a reputable security tool to check for hidden scripts, unusual shortcuts or unexpected executables. If files appear renamed or hidden, don't click them until verified safe.
How to scan a USB flash drive for malware (PC & Mac)
No matter which antivirus tool you use, it's essential to scan USB flash drives as soon as you plug them in. Here's how to do it on both platforms:
For Windows PC
For macOS
Tip:
Make sure real-time protection is turned on in your antivirus settings. This can help automatically block threats the moment a USB device is inserted.
DATA REMOVAL DOES WHAT VPNS DON'T: HERE'S WHY YOU NEED BOTH
Cybercriminals thrive where convenience meets oversight. However, it's worth considering why USBs remain such a soft target. They're not just storage but a cultural artifact of workplaces, especially in high-stakes sectors like energy or government, where offline data transfer feels safer than the cloud. But that trust is a blind spot. Attackers like GOFFEE don't need zero days because they can exploit human habits such as sharing drives, skipping scans and clicking without thinking.How often do you plug in a USB drive without scanning it first? Let us know by writing us at
rget=_new href="http://cyberguy.com/Contact" target="_blank" rel="nofollow noopener">
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter.
rget=_new href="https://cyberguy.com/contact/" target="_blank" rel="nofollow noopener">
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
The AI-powered robot army that packs your groceries in minutes
Imagine a grocery store where your entire order is picked, packed and ready for delivery in just five minutes without a single human hand touching your food. This is exactly what's happening inside Ocado's revolutionary Hive, a
fully automated warehouse system
that's changing the way we shop for groceries.At the core of Ocado's Customer Fulfilment Centres, or CFCs, is The Hive, a massive 3D grid filled with thousands of grocery products.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S THE CYBERGUY REPORT NOW
Picture fleets of robots
or "bots" zipping around at speeds up to about 9 miles per hour, all coordinated by an AI-powered "air traffic control" system that talks to each bot ten times every second. These bots work together to pick and transport items, which are then packed by robotic arms with incredible precision and speed.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
FOUR-LEGGED HYDROGEN-POWERED ROBOT YOU CAN ACTUALLY RIDE
The magic behind the Hive is Ocado's smart platform, which combines
artificial intelligence
, robotics and automation to tackle the unique challenges of online grocery shopping. Factors like tight profit margins, the wide variety of items customers order and the need to handle products at different temperatures all make online groceries a tough nut to crack. But Ocado has been developing this technology for over 20 years, and it shows.Thanks to this platform, a 50-item grocery order can be picked and packed in just five minutes, six times faster than traditional methods. The robotic arms don't just blindly pack items. They use advanced computer vision and deep learning to make smart decisions on the fly, packing groceries densely and safely even without knowing what's coming next. And behind the scenes, Ocado uses digital twin technology, essentially a virtual replica of the warehouse, to simulate and optimize everything from customer demand to delivery routes. This means it can innovate quickly and reduce risks before making changes in the real world.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
SMARTER DAIRY FARMS WHERE ROBOTS MILK THE COWS
The speed and scale of the Hive are truly game-changing. Orders that used to take over an hour to pick manually are now done in minutes, and many orders can be processed at the same time. Plus, Ocado's warehouses can offer up to 78% more products than a typical supermarket, giving customers a much wider selection tailored to their preferences. The system also helps reduce food waste dramatically. Ocado's waste rate is just a tiny fraction of the industry average, thanks to smart forecasting and precise inventory management.Another big advantage is flexibility. The Hive's modular design means retailers can scale their operations up or down depending on their needs. Whether it's a huge warehouse serving an entire region or a smaller fulfillment center closer to customers for faster delivery, the technology adapts.
HOW TO REMOVE YOUR PRIVATE DATA FROM THE INTERNET
If you live in an area served by Kroger's delivery network in the U.S., you can order groceries through the Kroger website or app. Behind the scenes, your order is picked and packed by hundreds of AI-driven robots at a fulfillment center known as the Hive. Then, a Kroger associate delivers your groceries straight to your door, often in less time than a traditional delivery. This system is the result of a partnership between Ocado and Kroger, bringing advanced automation to American grocery delivery.
IS THIS ROBOT AFTER OUR HOSPITALITY, RETAIL AND HEALTHCARE JOBS?
What's exciting is that Ocado's innovations don't stop at grocery shopping. The same robotics, AI and automation principles are being explored for other uses, like vertical farming, assisted living, car parking and even airport baggage handling. The Hive is paving the way for smarter, more automated logistics across many industries.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
It's pretty incredible to imagine your entire grocery order being picked and packed in just five minutes, without anyone actually handling your food. That's exactly what Ocado's Hive is doing, using smart robots and AI to make grocery shopping faster, easier and more reliable than ever before.Do you like the idea of a robot picking and packing your groceries, or do you prefer things to stay the way they are with human hands involved? Let us know by writing us at
Cyberguy.com/Contact
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
Ask Kurt a question or let us know what stories you'd like us to cover
Follow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com. All rights reserved. |
FoxNews AI Newsletter: 'Terminator' director James Cameron flip-flops on AI, says Hollywood is 'looking at it
IN TODAY'S NEWSLETTER:- 'Terminator' director James Cameron flip-flops on AI, says Hollywood is 'looking at it all wrong'- Nvidia announces plans to make AI supercomputers in US for first time- 4-legged hydrogen-powered robot you can actually ride
'I'LL BE BACK':
James Cameron's stance on
artificial intelligence
has evolved over the past few years, and he feels Hollywood needs to embrace it in a few different ways.
MADE IN AMERICA:
Nvidia on Monday announced plans to manufacture its
artificial intelligence
supercomputers entirely in the U.S. for the first time.
RIDEABLE 4-LEGGED ROOT:
Kawasaki Heavy Industries has introduced something that feels straight out of a video game: CORLEO, a hydrogen-powered, four-legged
robot prototype
designed to be ridden by humans. Unveiled at the Osaka-Kansai Expo 2025, this futuristic machine is built to handle rugged terrain with ease, combining cutting-edge robotics and sustainable energy.
AI LAB PARTNER:
The folks at Hugging Face, the open-source
artificial intelligence
gurus, just jumped into the world of robotics by acquiring Pollen Robotics. And right out of the gate, they are offering the Reachy 2, a super-interesting humanoid robot designed as a "lab partner for the AI era."
AI MIND READER:
Researchers in California
have achieved a significant breakthrough with an AI-powered system that restores natural speech to paralyzed individuals in real time, using their own voices, specifically demonstrated in a clinical trial participant who is severely paralyzed and cannot speak.
ROBOT MILKS COWS:
In a dairy barn
managed by robots,
cows can choose to be milked whenever they like, which is often more frequent than the twice-a-day schedule in traditional farms. This increased frequency is more comfortable for the cows and can lead to roughly a 10% increase in milk production.
FOLLOW FOX NEWS ON SOCIAL MEDIA
Facebook
Instagram
YouTube
Twitter
LinkedIn
SIGN UP FOR OUR OTHER NEWSLETTERS
Fox News First
Fox News Opinion
Fox News Lifestyle
Fox News Health
DOWNLOAD OUR APPS
WATCH FOX NEWS ONLINE
Fox News Go
STREAM FOX NATION
Fox Nation
Stay up to date on the latest AI technology advancements and learn about the challenges and opportunities AI presents now and for the future with Fox News
here
. |
Stop sorting your garbage with this new technology
Ever wondered what happens to the recyclables you carefully sort and place in your bin? For years, recycling has been a crucial part of our efforts to reduce waste and protect the environment. However, the recycling industry has faced significant challenges, from rising costs to labor shortages. But what if
technology could transform this process
, making recycling faster, more efficient and actually effective? That's exactly what AMP Robotics, a Colorado-based company, is working toward.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S THE CYBERGUY REPORT NOW
At the heart of AMP's innovation is its
artificial intelligence
platform, which uses deep learning to analyze millions of images of waste. This technology enables robots to identify recyclable materials by recognizing patterns in colors, textures, shapes and logos, spotting a stray plastic bottle in a sea of trash faster than any human.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
AMP's systems not only enhance sorting speed but also reduce contamination, a critical issue in recycling that affects the quality of materials that can be reused. AMP's founder, Matanya Horowitz, highlights the stagnation of U.S. recycling rates and notes that AMP's technology is designed to recover more materials and optimize waste operations. This means more of what you recycle actually gets reused, reducing waste and supporting a
cleaner environment
.
THE TROUBLING TRUTH ABOUT OUR COUNTRY'S RECYCLING PROGRAMS
The recycling industry faces significant challenges, including rising costs, stricter contamination standards and labor shortages. AMP's robots work around the clock, eliminating the need for manual sorting and addressing workforce challenges.With over 400 AI systems deployed worldwide, the company is scaling its impact globally. This technology could transform your local recycling center, making it more efficient and effective. In addition to sorting, AMP's technology contributes to broader goals, like extending landfill life and diverting organic waste. It also supports municipalities and waste companies by lowering operational costs and capturing more material value.
HOW TO REMOVE YOUR PRIVATE DATA FROM THE INTERNET
A BREAKTHROUGH GADGET COULD HELP YOU DETECT MICROPLASTICS IN YOUR DRINKING WATER
AMP Robotics is not alone in harnessing the power of artificial intelligence to transform waste management. Across Europe and the U.K., companies like Greyparrot and Recycleye are deploying innovative AI technologies to improve sorting efficiency and reduce contamination in recycling centers.Greyparrot's AI-powered waste analytics use cameras and machine learning to monitor waste streams in real time, providing detailed insights into material composition. This helps centers maximize resource recovery and supports the transition to a circular economy. Similarly, Recycleye employs robotic arms equipped with AI to automate sorting processes, increasing the purity of recovered materials and boosting productivity. These advancements are also encouraging manufacturers to redesign packaging for easier recycling.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
AI applications extend far beyond sorting lines. For instance, WestRock is leveraging AI to design sustainable packaging that replaces plastics with fiber-based alternatives. Their innovations include creating packaging resistant to water and grease while maintaining recyclability, helping brands transition to more eco-friendly solutions. Municipalities are also adopting AI-driven recycling systems, such as Tasmania's $24 million materials recovery site, which processes recyclables from thousands of households using advanced AI sorting systems.In metals recycling, AI is being used to predict market trends by analyzing large volumes of data on prices, supply, demand and trade patterns. This allows recyclers to optimize inventory management and production based on anticipated demand for specific metals. Together, these efforts illustrate how artificial intelligence is reshaping waste management globally, making recycling more efficient, sustainable and impactful.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
HOW TO RECYCLE YOUR OLD ELECTRONICS INTO AMAZON GIFT CARDS
The impact of AI-powered recycling could be profound for your community. By making recycling faster, smarter and more efficient, innovations like AMP's offer hope for a more sustainable future. As recycling becomes more effective, it could inspire changes in how we consume and dispose of waste, ultimately making a tangible difference in the environment around us.Do you think AI technologies could inspire individuals to recycle more, knowing their efforts are being handled more effectively? Let us know by writing us at
Cyberguy.com/Contact
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
Ask Kurt a question or let us know what stories you'd like us to cover
Follow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com. All rights reserved. |
Can this $70,000 robot transform AI research?
The folks at Hugging Face, the open-source
artificial intelligence
gurus, just jumped into the world of robotics by acquiring Pollen Robotics. And right out of the gate, they are offering the Reachy 2, a super-interesting
humanoid robot
designed as a "lab partner for the AI era." Ready to dive in and see what all the buzz is about?
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
So, what makes Reachy 2 stand out? Well, first off, it's a state-of-the-art humanoid robot already making waves in labs like Cornell and Carnegie Mellon. It's designed to be friendly and approachable, inviting natural interaction. This robot is open-source and
VR-compatible
, perfect for research, education and experimenting with embodied AI.The innovative Orbita joint system gives Reachy 2's neck and wrists smooth, multi-directional movement, making it remarkably expressive. Reachy 2 also features human-inspired arms.Its mobile base, equipped with omni wheels and lidar, allows for seamless navigation, and the VR teleoperation feature lets you literally see through the robot's eyes! Finally, its open-source nature fosters collaboration and customization, with Pollen Robotics providing a ton of resources on their Hugging Face organization.
HUMANOID ROBOT BREAKDANCES ITS WAY INTO HISTORY
This humanoid robot combines advanced vision, audio and actuator systems for cutting-edge AI interaction and teleoperation. Here's a quick look at what Reachy 2 brings to the table. Standing between 4.46 and 5.45 feet tall and weighing in at 110 pounds, it features bio-inspired arms with 7 degrees of freedom, capable of handling payloads up to 6.6 pounds. It's also equipped with a parallel torque-controlled gripper and multiple cameras for depth perception, plus a high-quality audio system. Navigating its environment is a breeze thanks to its omnidirectional mobile base.When it comes to perception, Reachy 2 has a vision module in its head with dual RGB cameras and a Time-of-Flight module for depth measurement. There's also an RGB-D camera in its torso for accurate depth sensing. Immersive stereo perception is achieved through microphones in Reachy's antennas.For interaction, Reachy 2 has custom-built speakers with a high-quality amplifier and a Rode AI-Micro audio interface. Its expressive head is powered by an Orbita system, and it has motorized antennas for enhanced human-robot interaction.Reachy 2's manipulation capabilities stem from its Orbita 3D and 2D parallel mechanisms, along with a Dynamixel-based parallel gripper that features torque control.Controlling Reachy 2 is a Solidrun Bedrock v3000 unit, with AI processing handled on external hardware. Finally, the mobile base includes omnidirectional wheels, Hall sensors and IMU, an RP Lidar S2 and a LiFePO₄ Battery.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
WORLD'S FIRST AI-POWERED INDUSTRIAL SUPER-HUMANOID ROBOT
Getting your hands on Reachy 2 will cost you $70,000, a price that reflects its cutting-edge robotics and AI components and open-source capabilities, making it a serious investment for researchers and educators looking to push the boundaries of human-robot interaction.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
HUMANOID ROBOT STUNS WITH PERFECT SIDE FLIP ACROBATICS
So, what does Hugging Face scooping up Pollen Robotics really mean? Well, it could signal a big push toward making robotics more accessible. Think of it this way: Hugging Face co-founder Thomas Wolf and chief scientist at Hugging Face says, "We believe robotics could be the next frontier unlocked by AI, and it should be open, affordable, and private."Matthieu Lapeyre, Pollen Robotics co-founder, echoes this sentiment: "Hugging Face is a natural home for us to grow, as we share a common goal: putting AI and robotics in the hands of everyone."Hugging Face's acquisition of Pollen Robotics represents its fifth acquisition after Gradio and Xethub. This move solidifies Hugging Face's commitment to open-source AI and its vision for a future where AI and robotics are accessible to all.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
Bottom line? Hugging Face is making moves. Who knows, maybe one day we'll all have our own Reachy to help with the chores (or just keep us company). Either way, the collaboration between Hugging Face and Pollen Robotics is definitely worth keeping an eye on.If you could use a robot like Reachy 2 for any purpose, what would it be and why? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter.
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
7 simple ways to protect your credit cards while traveling
As you rush through busy terminals, juggling bags and boarding passes, your credit cards may be at risk, not just from pickpockets, but from digital thieves using
high-tech tools
like RFID (radio-frequency identification) skimmers. While today's chip-enabled cards are more secure than old magnetic stripes, it's still wise to take extra precautions, especially in crowded places like airports. Here's how to keep your cards protected
while traveling
.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
Before diving into how to protect yourself, it helps to understand the most common ways credit cards are compromised during travel.
HOW TO REMOVE YOUR PRIVATE DATA FROM THE INTERNET
The good news is that protecting your
credit cards
while traveling doesn't have to be complicated or expensive. With a few smart habits and the right tools, you can avoid the most common threats and enjoy your trip with more peace of mind. Here are some easy ways to keep your cards safe while you're on the move.
THIS IS HOW TO PROTECT YOUR CREDIT AND BANK CARDS FROM GETTING HACKED
Some credit cards include RFID chips that make contactless payments easy and convenient. However, this same feature can be exploited if someone with the right equipment gets close enough to scan your card without your knowledge. Using
RFID-blocking gear
such as a wallet, card sleeve or passport holder is a simple and affordable way to prevent this type of theft. These items are widely available and effective at blocking unauthorized scans. Limiting the number of cards you bring reduces the risk of your wallet being lost or stolen. Ideally,
take only one or two credit cards
that you plan to use during your trip. Keep any backup cards in your hotel safe and store a secure digital record of your card details in a password manager. This can be helpful if you need to cancel or replace a card while you're abroad. Get more details about
my best expert-reviewed password managers of 2025 here
.Most credit card companies offer instant notifications through their mobile apps. Turning on transaction alerts ensures you'll be notified the moment your card is used, allowing you to spot suspicious activity quickly. If your card issuer offers the ability to lock your card directly from the app, enable that feature as well, so you can act immediately if anything looks off.Public Wi-Fi at airports, hotels and cafés is rarely secure. Avoid entering credit card information or logging into banking websites while on these networks, unless you're using a virtual private network (VPN). A reliable VPN encrypts your internet traffic and protects your data from prying eyes on shared networks.
For the best VPN software, see my expert review of the best VPNs for browsing the web privately on your
Windows, Mac, Android and iOS devices
.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
TOP 6 REASONS WHY YOU NEED A VPN WHEN YOU TRAVEL
Before using an ATM or card reader, take a moment to inspect it.
Skimming devices
are sometimes placed over the card slot or keypad. Gently wiggle the card reader or look for anything that seems loose, bulky or out of place. When possible, use ATMs inside banks or secure buildings instead of freestanding machines, which are easier for thieves to target.Many credit card apps now allow you to temporarily lock your card with a single tap. If you're not planning to use a card for a day or two, consider locking it until you're ready to make a purchase. This simple habit adds an extra layer of protection. If someone tries to use the card while it's locked, the transaction will be declined.
Apple Pay
and
Google Pay
provide an additional level of security by creating unique, one-time-use codes for every transaction. Your actual card number is never shared with the retailer, which lowers the risk of your data being stolen. Mobile payments are also faster, touch-free and less vulnerable to physical theft.
HOW TO STAY CONNECTED NO MATTER WHERE YOU TRAVEL IN THE WORLD
DATA REMOVAL DOES WHAT VPNS DON'T: HERE'S WHY YOU NEED BOTH
Traveling with credit cards doesn't have to be stressful. With a few simple steps, like carrying only the cards you need, using RFID-blocking gear, enabling transaction alerts and avoiding public Wi-Fi without a VPN, you can reduce your risk of theft or fraud significantly. Digital tools like card-locking apps, mobile payments and identity monitoring services add even more layers of protection. Whether you're heading on a weekend getaway or an international trip, these habits can help keep your finances safe so you can focus on enjoying the journey.Have a tip or tool that worked for you while traveling? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter.
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Will 3D tech change sports forever?
The world of sports is on the brink of a technological revolution, and at the center of it lies 3D
digital twin technology
. Companies like Arcturus are leveraging cutting-edge advancements to create hyperrealistic virtual replicas of live sporting events, allowing fans to experience games like never before. This innovation is set to transform not only how fans
engage with sports
but also how teams train, strategize and manage their players.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
At its core, 3D digital twin technology creates a virtual replica, or "digital twin," of a real-world environment or event. In the context of sports, this means replicating entire stadiums and live games with incredible accuracy. For example,
Arcturus places
cameras around the edges of baseball stadiums to capture real-time action and generate a 3D digital clone of the game. Fans can then pinch, zoom and view the game from any angle in the stadium, offering an unprecedented level of immersion.This technology is available for postgame highlights but is expected to evolve into real-time viewing within a few years. Imagine being able to watch a game from the perspective of your favorite player or zoom into any part of the field as if you were there in person.
HOW VR TECHNOLOGY IS CURING LONELINESS IN SENIORS
The fan experience is where this technology truly shines. Fans can virtually place themselves in any seat in the stadium or even on the field itself, bringing an entirely new dimension to watching sports. 3D digital twins can be accessed from anywhere, ensuring fans never miss out on their favorite games.Additionally, features like augmented reality overlays and real-time statistics make following the games more engaging than ever before.
Major League Baseball
(MLB) has already begun integrating similar technology into its app, offering fans live 3D gamecasts that allow them to view games and access detailed player stats such as pitch velocity and launch angles.
BREATHE EASIER WITH MUST-HAVE TECH FOR SEASONAL ALLERGIES
The implications of digital twin technology go far beyond fan engagement; they're also transforming how teams train and strategize. By creating virtual replicas of players using biomechanical and physiological data, teams can simulate match scenarios, track fatigue levels and prevent injuries with precision. Coaches can use digital twins to simulate different game strategies without risking player fatigue or injury.For instance, they can test how players might react under high-pressure situations or against specific opponents. Digital twins can also monitor player workload in real time, helping coaches adjust training regimens to avoid overtraining or injuries.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
STEALTH TRACKSUIT SHIELDS YOU FROM INFRARED CAMERAS, ELECTROMAGNETIC SIGNALS AND GERMS
Digital twins are also being used in stadium design and management. Fans can explore stadiums virtually before purchasing tickets, ensuring they select the perfect seats. Digital twins help stadium operators fine-tune everything from air circulation to seating arrangements for maximum comfort. Teams can use digital twins to showcase branding opportunities to sponsors or give premium suite customers a virtual walk-through of their offerings.
HOW TO REMOVE YOUR PRIVATE DATA FROM THE INTERNET
GET FOX BUSINESS ON THE GO BY CLICKING HERE
While the potential of 3D digital twin technology is immense, it's not without challenges. Early implementations have experienced technical glitches, such as those occasionally seen in MLB's 3D broadcasts, which sometimes led to humorous but unintended visual effects.Additionally, some fans may initially struggle to adapt to such a high-tech viewing experience. However, as augmented reality and virtual reality become more mainstream, these barriers are likely to diminish.Despite these hurdles, experts agree that digital twins represent the future of sports. With advancements in artificial intelligence and sensor technologies, we're only scratching the surface of what's possible.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
The integration of 3D digital twin technology into sports marks a turning point for both fans and athletes. From immersive viewing experiences that bring games to life in ways never imagined before to tools that optimize player performance and extend careers, this innovation is set to redefine every aspect of the sporting world.Do you think the integration of digital twin technology in sports is going too far or can it strike a balance between innovation and preserving the traditional aspects of the game? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter.
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Fox News AI Newsletter: Nvidia announces plans to make AI supercomputers in US
IN TODAY'S NEWSLETTER:- Nvidia announces plans to make AI supercomputers in US for first time- Smarter dairy farms where robots milk the cows- 4-legged hydrogen-powered robot you can actually ride
MADE IN AMERICA:
Nvidia on Monday announced plans to manufacture its
artificial intelligence
supercomputers entirely in the U.S. for the first time.
ROBOT MILKS COWS:
These
robots
aren't just doing the heavy lifting; they're creating a stress-free, comfortable environment for the cows while keeping things efficient and sustainable.
RIDEABLE 4-LEGGED ROOT:
Kawasaki Heavy Industries has introduced something that feels straight out of a video game: CORLEO, a hydrogen-powered, four-legged
robot prototype
designed to be ridden by humans.
JOB-KILLER ROBOT:
This semi-humanoid robot combines advanced manipulation capabilities with
intelligent delivery features
, making it a significant innovation in the service robotics sector. Unlike traditional robots, the FlashBot Arm is designed to interact with its environment in a more human-like way.
FOLLOW FOX NEWS ON SOCIAL MEDIA
Facebook
Instagram
YouTube
Twitter
LinkedIn
SIGN UP FOR OUR OTHER NEWSLETTERS
Fox News First
Fox News Opinion
Fox News Lifestyle
Fox News Health
DOWNLOAD OUR APPS
WATCH FOX NEWS ONLINE
Fox News Go
STREAM FOX NATION
Fox Nation
Stay up to date on the latest AI technology advancements and learn about the challenges and opportunities AI presents now and for the future with Fox News
here
. |
Hackers steal 1.6 million patient records in major healthcare breach
Healthcare data breaches
are common for two main reasons. Healthcare organizations are easy targets due to poor cybersecurity practices, and the data they store is extremely valuable. Bad actors can often demand and receive whatever ransom they want for the stolen information. In 2025 alone, there have already been half a dozen data breaches affecting healthcare institutions. The latest addition to this list involves a U.S.-based lab testing provider. Laboratory Services Cooperative (LSC) has released a statement confirming it suffered a data breach in which
hackers stole sensitive information
belonging to approximately 1.6 million individuals from its systems.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
In October 2024, LSC, a nonprofit providing lab testing services to reproductive health clinics like Planned Parenthood across 31 U.S. states, was hit with a significant
data breach
. On Oct. 27, a threat actor gained unauthorized access to LSC's network, stealing sensitive personal and medical information belonging to approximately 1.6 million individuals, including patients and workers. The breach was discovered the same day, but LSC notified affected individuals starting April 10, 2025, after completing a data review by February 2025, according to a
notice shared by the nonprofit
.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
The stolen data varies by individual but may include a wide range of
sensitive information
. This includes personal details such as names, addresses, emails, phone numbers, Social Security numbers, driver's license or state ID numbers, passport numbers and dates of birth. Medical information may also have been compromised, including dates of service, diagnoses, treatments, lab results, medical records, patient numbers, provider names and treatment facility details. Plus, financial information such as billing details, bank account numbers, routing numbers, payment card details and claim numbers may have been exposed. The breach could also involve insurance-related data, including health insurance plan types, insurer details and member or group ID numbers.
200 MILLION SOCIAL MEDIA RECORDS LEAKED IN MAJOR X DATA BREACH
The LSC data breach affected individuals across multiple states, including more than 1,800 Mainers, and involved select Planned Parenthood centers in regions like Alaska, Hawaii, Idaho, Indiana, Kentucky, Washington and possibly Texas, Massachusetts and California. The breach raises significant risks of identity theft, financial fraud and misuse of medical information, such as opening fraudulent accounts or accessing healthcare services under stolen identities.LSC is offering free credit monitoring and medical identity protection services for 12 or 24 months, depending on state requirements, with an enrollment deadline of July 14, 2025. A separate service is available for affected minors.The nonprofit said on its website, "The security of information maintained by LSC remains a top priority. Following this incident, LSC implemented several measures to further enhance the security of its environment. These measures include conducting a new and updated risk analysis to stay vigilant against ongoing threats, performing additional vulnerability testing and penetration testing, and providing additional security training for employees."LSC has established a dedicated toll-free call center for individuals to call with additional questions or concerns relating to this incident. The call center can be reached at 1-855-549-2662, available Monday through Friday from 9 a.m. to 9 p.m. ET.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
rget=_new href="https://cyberguy.com/security/malware-exposes-3-9-billion-passwords-huge-cybersecurity-threat/" target="_blank" rel="nofollow noopener">
MALWARE EXPOSES 3.9 BILLION PASSWORDS IN HUGE CYBERSECURITY THREAT
If you think you were affected or just want to be cautious, here are 11 steps you can take right now to stay safe from the LSC data breach.
1. Watch out for phishing scams and use strong antivirus software:
With access to your email, phone number or even lab records, attackers can craft convincing phishing emails pretending to be from healthcare providers or banks. These emails might include malicious links designed to install malware or steal login information. To defend yourself, use a strong antivirus program.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
2. Scrub your data from the internet using a personal data removal service:
The more exposed your personal information is online, the easier it is for scammers to use it against you. Following the LSC breach, consider removing your information from public databases and people-search sites.
Check out my top picks for data removal services here
.
3. Safeguard against identity theft and use identity theft protection:
Hackers now have access to high-value information from the LSC breach, including Social Security numbers, insurance info and even medical IDs. This makes you a prime target for identity theft. They can also assist you in freezing your bank and credit card accounts to prevent further unauthorized use by criminals. Signing up for identity theft protection gives you 24/7 monitoring, alerts for unusual activity and support if your identity is stolen.
See my tips and best picks on how to protect yourself from identity theft
.
4. Set up fraud alerts:
Requesting fraud alerts notifies creditors that they need extra verification before issuing credit in your name. You can request fraud alerts through any one of the three major credit bureaus; they'll notify the others. This adds another layer of protection without completely freezing access to credit.
5. Keep tabs on your medical records:
The LSC breach included lab results, diagnoses and treatment data, making medical identity theft a growing concern. Someone could use your info to get care or prescriptions under your name. Regularly review your medical records and insurance claims. If anything looks off, report it to your provider or insurer immediately.
6. Watch out for suspicious snail mail:
After the LSC data breach, attackers may use your stolen information to send official-looking letters by post, posing as healthcare providers, insurers or even government agencies. These letters might ask you to call a number, visit a website or provide additional personal information. Just because it arrives in your mailbox doesn't mean it's trustworthy. Always verify the source by looking up contact details independently and avoid responding directly to unsolicited mail asking for sensitive information.
7. Use multifactor authentication (MFA):
Enable
MFA
on all critical accounts like email, banking apps and healthcare portals. Look in account settings under "security" or "login options" to activate it. MFA ensures that even if hackers have your password, they'll need another verification method (like a text code) before accessing your account.
8. Monitor your credit reports:
Check your credit reports regularly through
AnnualCreditReport.com
, where you can access free reports from each bureau once per year, or more frequently if you're concerned about fraud. Spotting unauthorized accounts early can prevent larger financial damage.
9. Change passwords and use a password manager:
Update passwords on any accounts tied to compromised data. Use unique passwords that are hard to guess and let a password manager do the heavy lifting by generating secure ones for you. Reused passwords are an easy target after breaches. Consider password managers for convenience and security. Get more details about my
best expert-reviewed password managers of 2025 here
.
10. Be wary of social engineering attacks:
Hackers may use stolen details like names or birth dates from breaches in phone scams or fake customer service calls designed to trick you into revealing more sensitive info. Never share personal details over unsolicited calls or emails. Social engineering attacks rely on trust, and vigilance is key.
11. Secure your online accounts:
Review security settings across all important accounts (email, especially). Update recovery options like backup emails or phone numbers and log out of devices you don't recognize. Compromised accounts can lead hackers straight into other parts of your digital life.By following these steps, you'll be taking comprehensive action against potential threats stemming from the LSC data breach.
HOW TO REMOVE YOUR PRIVATE DATA FROM THE INTERNET
The LSC breach isn't just another headline. It's a serious reminder of how exposed we really are. When personal, medical and financial information is stolen, the consequences are immediate and long term. Identity theft, fraudulent transactions and misuse of health data are all very real risks. If your information may have been affected, act now. Review your records, freeze your credit and be vigilant.If hospitals and labs can't protect patient data, should they be allowed to collect so much of it? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter.
rget=_new href="https://cyberguy.com/contact/" target="_blank" rel="nofollow noopener">
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
AI system restores speech for paralyzed patients using own voice
Researchers in California
have achieved a significant breakthrough with an AI-powered system that restores natural speech to paralyzed individuals in real time, using their own voices, specifically demonstrated in a clinical trial participant who is severely paralyzed and cannot speak. This innovative technology, developed by teams at UC Berkeley and UC San Francisco, combines brain-computer interfaces (BCI) with advanced
artificial intelligence
to decode neural activity into audible speech. Compared to other recent attempts to create speech from brain signals, this new system is a major advancement.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
The system uses devices such as high-density electrode arrays that record neural activity directly from the brain's surface. It also works with microelectrodes that penetrate the brain's surface and non-invasive surface electromyography sensors placed on the face to measure muscle activity. These devices tap into the brain to measure neural activity, which the AI then learns to transform into the sounds of the patient's voice. The neuroprosthesis samples neural data from the brain's motor cortex, the area controlling speech production, and AI decodes that data into speech. According to study co-lead author Cheol Jun Cho, the neuroprosthesis intercepts signals where the thought is translated into articulation and, in the middle of that, motor control.
AI ENABLES PARALYZED MAN TO CONTROL ROBOTIC ARM WITH BRAIN SIGNALS
rget=_new href="https://www.foxnews.com/tech/what-is-ai-artificial-intelligence" target="_blank" rel="noopener">
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
rget=_new href="https://cyberguy.com/robot-tech/exoskeleton-helps-paralyzed-people-regain-independence/" target="_blank" rel="nofollow noopener">
EXOSKELETON HELPS PARALYZED PEOPLE REGAIN INDEPENDENCE
One of the key challenges was mapping neural data to speech output when the patient had no residual vocalization. The researchers overcame this by using a pre-trained
text-to-speech model
and the patient's pre-injury voice to fill in the missing details.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
rget=_new href="https://cyberguy.com/strange-but-true/how-elon-musks-neuralink-brain-chip-works/" target="_blank" rel="nofollow noopener">
HOW ELON MUSK'S NEURALINK BRAIN CHIP WORKS
This technology has the potential to significantly improve the quality of life for people with paralysis and conditions like ALS. It allows them to communicate their needs, express complex thoughts and connect with loved ones more naturally."It is exciting that the latest AI advances are greatly accelerating BCIs for practical real-world use in the near future," UCSF neurosurgeon Edward Chang said.The next steps include speeding up the AI's processing, making the output voice more expressive and exploring ways to incorporate tone, pitch and loudness variations into the synthesized speech. Researchers also aim to decode paralinguistic features from brain activity to reflect changes in tone, pitch and loudness.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
What's truly amazing about this AI is that it doesn't just translate brain signals into any kind of speech. It's aiming for natural speech, using the patient's own voice. It's like giving them their voice back, which is a game changer. It gives new hope for effective communication and renewed connections for many individuals.What role do you think government and regulatory bodies should play in overseeing the development and use of brain-computer interfaces? Let us know by writing us at
rget=_new href="http://cyberguy.com/Contact" target="_blank" rel="nofollow noopener">
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter.
rget=_new href="https://cyberguy.com/contact/" target="_blank" rel="nofollow noopener">
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Windows 10 security flaws leave millions vulnerable
Windows 11 is the latest and greatest operating system from Microsoft, but it has its flaws, so much so that even four years after its release, some people are sticking with older versions. Windows 10 remains the operating system of choice for many, even though Microsoft has shifted its focus entirely to Windows 11. In fact, the Redmond-based company will end security updates for Windows 10 this October.If that's not enough to push you toward upgrading, the latest news might be. The 240 million Windows 10 users are vulnerable to dozens of security vulnerabilities, six of which are reportedly already being exploited by bad actors.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
The vulnerabilities in question were part of a recent Microsoft Patch Tuesday update, a monthly release where the company addresses security flaws. In this case, six specific exploits were identified as being actively used by hackers to target Windows 10 systems. These exploits are particularly alarming because they are already in the wild, meaning attackers are leveraging them to compromise systems before all users have had a chance to update their devices. The affected population, estimated at 240 million, refers to users whose PCs cannot upgrade to Windows 11 due to hardware limitations, such as lacking TPM 2.0 (Trusted Platform Module) or other system requirements.The six exploits include a mix of flaws that allow hackers to achieve various malicious outcomes, such as executing arbitrary code, escalating privileges to take full control of a system or bypassing security features. For example, one exploit might overload system memory to overwrite critical data (a buffer overflow), while another could allow attackers to access sensitive information by exploiting a flaw in the Windows Kernel. These vulnerabilities are especially dangerous because they can be triggered remotely or through seemingly innocuous actions, like opening a malicious file or mounting a compromised virtual hard disk.
CLICKFIX MALWARE TRICKS YOU INTO INFECTING YOUR OWN WINDOWS PC
Microsoft has released patches to address these issues, and
America's Cyber Defense Agency
has urged users to update their systems immediately, ideally by this month, or risk severe consequences. The agency even suggested turning off unpatched computers as a precaution. Updating to the latest Windows 10 patch is the simplest and most effective way to protect against these exploits right now.However, a bigger problem looms later this year. Microsoft will officially end free security updates for Windows 10 on October 14, 2025. After that, systems running Windows 10 will no longer receive critical security patches, unless users enroll in Microsoft's Extended Security Updates (ESU) program.This ESU program will be available to individual users for the first time and will cost $30 per device for one additional year of updates. It's designed to give users more time to transition, especially those who can't upgrade to Windows 11 due to hardware limitations. While this offers a temporary reprieve, it's not a long-term solution; the ESU program will only extend support for a limited time (typically three years in enterprise settings) and prices may increase annually.The scale of the problem remains significant. Millions of devices lack the hardware requirements for Windows 11, such as TPM 2.0 and newer CPUs, making the shift costly or impractical for some. Analysts warn this could contribute to a surge in electronic waste, unless recycling and repurposing efforts improve dramatically.
RELENTLESS HACKERS ABANDON WINDOWS TO TARGET YOUR APPLE ID
If you're a Windows 10 user, the immediate step is to ensure your system is updated with the latest patches. Follow the steps below to do that:
MICROSOFT SETS MAY END DATE FOR SKYPE AFTER 14-YEAR RUN
1)
Use strong antivirus software:
Even with the latest patches, no system is entirely immune to threats. Strong antivirus software can act as a second line of defense, detecting and neutralizing malware that exploits vulnerabilities before they cause harm. Look for solutions with real-time protection and frequent updates to tackle emerging threats. While this won't fix unpatched system flaws after October 2025, it can reduce risks from common attack vectors like phishing or malicious downloads.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
2) Limit exposure:
Many exploits rely on user interaction, such as clicking a shady link, downloading a compromised file or mounting an untrusted virtual disk. Stick to reputable websites, avoid opening unsolicited email attachments and use a browser with built-in security features (like Microsoft Edge or Chrome with Safe Browsing enabled).
3) Plan for the future:
The clock is ticking on Windows 10's security updates. If your hardware can't handle Windows 11, weigh your long-term options. Buying a new PC might be inevitable, but you could also explore alternatives like Linux, which offers free, secure operating systems (e.g., Ubuntu or Linux Mint) that run well on older hardware.The road ahead for Windows 10 users is anything but smooth. With critical vulnerabilities emerging and official support coming to an end, millions are being pushed into a difficult decision. They can upgrade their hardware, pay for temporary patches or continue using increasingly vulnerable systems. As October draws closer, the risks will only increase. Updating your system is essential, but it's just a short-term measure. Now is the time to start preparing for what comes after, before the window of protection closes for good.Do you think tech companies are doing enough to prevent hackers from obtaining your data? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
Smarter dairy farms where robots milk the cows
Picture this: A dairy barn full of cows being milked, fed and cleaned up after, but there's no farmer in sight. Sounds a bit unusual, right? Well, it's not as far-fetched as you might think. Thanks to cutting-edge agricultural robotics, this kind of scene is becoming more common. At this farm, a team of autonomous robots is taking care of all the essential chores, completely changing the way dairy farming works.These robots aren't just doing the heavy lifting; they're creating a stress-free, comfortable environment for the cows while keeping things efficient and sustainable.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
In a dairy barn managed by robots, cows can choose to be milked whenever they like, which is often more frequent than the twice-a-day schedule in traditional farms. This increased frequency is more comfortable for the cows and can lead to roughly a 10% increase in milk production.
Lely
, established in 1948 in the Netherlands, introduced its first Astronaut milking robot in the early 1990s. Since then, the company has developed various robotic systems that assist with cleaning, feeding and ensuring cow comfort. Today, Lely is focused entirely on robots for dairy farms, with approximately 135,000 units deployed worldwide.
HUMANOID ROBOT STUNS WITH PERFECT SIDE FLIP ACROBATICS
Traditional dairy farms rely heavily on human labor for repetitive daily tasks, which can take up about a third of a farmer's workday. These tasks include milking, feeding and manure management. Lely's robots automate these tasks, allowing dairy farmers to focus on other aspects of their business and enjoy a more flexible lifestyle. The Astronaut A5 milking robot, for example, uses a laser-guided robot arm to clean the cow's udder before attaching teat cups. It also monitors milk output and collects data on 32 parameters, including milk quality and cow health indicators.
CHINA'S TRON 1 ROBOT HURDLES OVER OBSTACLES LIKE IT'S NOTHING
The introduction of milking machines in the early 1900s and rural electrification in the 1950s significantly increased farm size and milk production. Lely believes that robots will enable small dairy farms to continue scaling sustainably. While dairy robots are expensive, Lely argues that they pay for themselves over time through increased milk production and lower labor costs. Other robots, such as the Vector mobile robot for continuous feeding and feed pushing, and the Discovery Collector, a robotic manure vacuum, further reduce labor needs.AI also plays a critical role in optimizing feeding systems, reducing waste and improving sustainability, which are key factors in modern dairy farming. Wearable technology and smart sensors are also becoming increasingly important tools in herd health monitoring, offering farmers real-time insights into cow well-being and productivity.
SCARY AI-POWERED SWARM ROBOTS TEAM UP TO BUILD CARS FASTER THAN EVER
Cows are curious animals and tend to interact with robots. Lely has had to cow-proof its robots to ensure they can function autonomously around cows. This includes modifying the robots' design and programming, such as adding contact-sensing bumpers and relocating emergency stop buttons. Engineers have also had to consider the social dynamics within a herd. For example, the Discovery Collector robot had to be programmed to assert its dominance within the herd to avoid being blocked by cows.Lely recognizes the importance of designing robots that are not only functional but also trustworthy and reliable. Jan Jacobs emphasizes that the robots are not intended to be friends with the cows or the farmers but rather professional employees.Here are some specs of the Lely Astronaut A5 milking robot:Lely is working to integrate its robots seamlessly into the daily lives of dairy farmers, who are increasingly becoming robot managers. This requires farmers to manage the robots and learn how to interpret the data they generate. The additional time and flexibility afforded by robots have allowed some dairy farmers to diversify their operations. One Lely customer, for example, has added a restaurant and farm shop to his dairy, allowing patrons to observe the robots at work while enjoying cheese made from the cows they care for.Lely helps farmers prepare for the shift to robotic dairy farming, both in terms of the physical environment and their mindset. This includes managing the massive amount of data generated by the robots and using it for long-term optimization.Many dairy farms are adopting robots to decrease their dependence on hired help and gain greater flexibility. Farmers report that robots have allowed them to prioritize their personal lives and spend more quality time with their families. Robots also contribute to the long-term viability of smaller dairy farms by making the profession more appealing to younger generations. The reduced workload and commitment associated with robotic farming make it a more attractive career path.The cost of a milking robot can be several hundred thousand dollars, plus an additional $5,000 to $10,000 per year in operating costs.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
So, what's the future of dairy farming look like? It seems like robots are poised to play a huge role, helping farmers work smarter, not harder. It's interesting to think about how these technologies will continue to evolve and shape the industry in the years to come.At the end of the day, dairy farming is about people and animals. While robots can handle many of the repetitive tasks, it's the farmer's knowledge and care that truly make a difference. These technologies are tools, and how farmers use them will determine the future of their farms and the well-being of their herds. It's definitely a blend of the old and the new for dairy farmers who are purchasing these robots.Knowing what you know now, how would you feel about buying milk from a robotic dairy farm? Does it change your perception of the product? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
What is quantum internet? Why it could change the internet forever
Imagine an internet where your data can't be stolen, your messages are completely private and online security is unbreakable. That's the promise of quantum internet: a futuristic technology that could completely change how we connect online.Here's a look at what quantum internet is, how it works and why it might be the future of online security.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
Quantum internet is a next-generation network that uses the power of physics to send data in a way that's ultra-secure and computationally infeasible to hack. Quantum internet, quantum networks and quantum communication are all connected but have different roles. Quantum internet refers to the entire system that allows ultra-secure communication. Quantum networks are the infrastructure that connect quantum devices. Quantum communication is the actual exchange of information over these networks. Unlike today's internet, which sends data as either a 0 or a 1, quantum internet relies on quantum bits, or qubits, which can exist as both 0 and 1 at the same time.This results in an encryption method that is nearly impossible to break, making it one of the most secure ways to communicate. What makes quantum internet even safer is a phenomenon called entanglement. When qubits become entangled, they stay connected no matter how far apart they are. If one qubit is changed, the other changes instantly. Any attempt to disrupt the entanglement, such as hacking, would immediately alert both people communicating.
SELLING ON THE INTERNET? BEWARE OF SNEAKY TACTICS SCAMMERS USE TO TRICK YOU
One of the biggest breakthroughs of quantum internet is its potential to eliminate hacking and data breaches. Here's how.Quantum internet could completely redefine online privacy, making it harder for hackers, corporations or even governments to access personal data. Here's how it could transform your online experience.
HOW TO SPEED UP YOUR WI-FI AND INTERNET CONNECTION
While the potential of quantum internet is exciting, there are still hurdles to overcome. The technology is still in early development, with most experiments confined to research labs. Unlike the traditional internet, quantum networks need specialized equipment to keep signals strong across cities or even countries. Developing this technology requires massive investments and breakthroughs before quantum internet can become widely available. Another key challenge is the transition from today's internet to quantum internet. Since most existing technology is built for current networks, the shift won't happen overnight. Instead, hybrid systems that combine elements of both traditional and quantum communication can serve as a bridge, helping businesses, governments and everyday users to adapt without disrupting the current digital infrastructure. Despite these challenges, progress is happening. Major countries, including the U.S., are investing heavily in quantum research, and scientists have successfully demonstrated that the technology works. While it may take years before quantum internet reaches everyday users, these breakthroughs are laying the foundation for a safer, more private digital future.While quantum internet is a ways away, it's important to stay safe on the internet we use today. Until that new technology arrives, here are a few ways to protect yourself online.
1) Have strong antivirus software:
Until a more secure internet becomes available, it's important to use tools that help protect against everyday threats like unsafe links and malware. The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
2) Be careful when using public Wi-Fi:
Public Wi-Fi remains one of the easiest ways for hackers to access your data.
The temptations and risks of free Wi-Fi
make it important to think twice before connecting to an unsecured network. Avoid logging into sensitive accounts or entering personal details unless you're using a VPN or other form of encryption.
3) Use a VPN:
Consider using a VPN to protect against hackers snooping on your device as well. VPNs will protect you from those who want to track and identify your potential location and the websites that you visit. A reliable VPN is essential for protecting your online privacy and ensuring a secure, high-speed connection.
For the best VPN software, see my expert review of the best VPNs for browsing the web privately on your
Windows, Mac, Android and iOS devices
.
4) Invest in personal data removal services:
While no service promises to remove all your data from the internet, having a removal service is great if you want to constantly monitor and automate the process of removing your information from hundreds of sites continuously over a longer period of time.
Check out my top picks for data removal services here
.
5) Enable two-factor authentication (2FA):
Until more advanced security becomes mainstream,
2FA
is a simple way to protect your accounts. It adds an extra layer of security by requiring a second step to log in, like a code sent to your phone. For even stronger protection, consider using a
security key
that plugs into your device.Quantum internet represents a large shift in how we think about communication, privacy and security. By harnessing the power of physics, it promises to create a network that's faster, more secure and more private than anything we've seen before. While the technology is still emerging, it has the potential to change the internet forever.What are your initial reactions to the concept of quantum internet? Are you excited, skeptical or concerned, and why? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
4-legged hydrogen-powered robot you can actually ride
What if your next off-road ride wasn't on a motorcycle or ATV but on a robot that moves like a wolf? Kawasaki Heavy Industries has introduced something that feels straight out of a video game: CORLEO, a hydrogen-powered, four-legged robot prototype designed to be ridden by humans. Unveiled at the Osaka-Kansai Expo 2025, this futuristic machine is built to handle rugged terrain with ease, combining cutting-edge robotics and sustainable energy.Let's take a closer look at what makes CORLEO so cutting-edge.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S 'THE CYBERGUY REPORT' NOW
CORLEO
isn't your typical off-road vehicle. Instead of wheels, it has four robotic legs that move independently, allowing it to handle uneven ground like rocks, grass and steep inclines. Kawasaki says the design was inspired by the skeletal structure of lions. The name CORLEO is derived from Cor Leonis, the brightest star in the constellation Leo. Riders mount it like they would a horse, but instead of gripping handlebars or using pedals, you control CORLEO with your body. Lean forward, and it moves ahead. Shift your weight to the side, and it adjusts its steps accordingly.CORLEO is also environmentally friendly. It uses a battery paired with a 150cc hydrogen engine. The hydrogen engine generates electricity, which is stored in the battery. Kawasaki has been pushing hydrogen-powered vehicles for years, and CORLEO is their latest effort to combine sustainability with innovation.
HUMANOID ROBOT BREAKDANCES ITS WAY INTO HISTORY
CORLEO isn't just about getting from point A to point B. It's packed with advanced features that make it feel like something out of the future.
WORLD'S FIRST AI-POWERED INDUSTRIAL SUPER-HUMANOID ROBOT
CORLEO's sleek design is as impressive as its tech. Built with durable materials like metal and carbon fiber, it's tough enough for outdoor adventures while still looking futuristic. Fans of video games might notice some similarities to designs from Horizon Zero Dawn, which reportedly inspired some of its aesthetics.
HUMANOID ROBOT STUNS WITH PERFECT SIDE FLIP ACROBATICS
Right now, CORLEO is still in the prototype phase, so there are some unanswered questions, like how fast it can go or how far it can travel on a full tank of hydrogen. And while the idea of riding a robotic wolf sounds amazing, we'll have to wait a while before it becomes available. Kawasaki estimates it could take up to 25 years before something like CORLEO hits the market.Still, this concept shows where off-road vehicles could be headed in the future. Kawasaki sees CORLEO as an alternative to traditional motorcycles or ATVs, something that could make exploring tough terrains safer, easier and more sustainable.CORLEO is part of Kawasaki's growing focus on robotics. The company has been making industrial robots for decades and recently expanded into new areas like collaborative robots (designed for manufacturing) and educational robots for classrooms. For example:With CORLEO, Kawasaki is showing how its expertise in robotics can go beyond factories and classrooms into outdoor adventures.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
Kawasaki's CORLEO is an entirely new way of thinking about off-road transportation. By combining robotics, AI and clean energy, Kawasaki is imagining a future where adventure meets sustainability. While we might not see robots like CORLEO on trails anytime soon, it's worth thinking about how this technology could change outdoor adventures forever. Who wouldn't want to ride a robot inspired by nature's most agile creatures?Would you feel safe riding a robot like Kawasaki's CORLEO across rugged terrain? Why or why not? Let us know by writing us at
Cyberguy.com/Contact.
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
.
Ask Kurt a question or let us know what stories you'd like us to cover
.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:
Copyright 2025 CyberGuy.com. All rights reserved.
|
5 mobile privacy terms you need to know to protect yourself
Your smartphone
might be your closest companion, tracking your steps, saving your passwords and remembering your favorite takeout. But how much do you know about how it protects (or exposes) your privacy?We're breaking down five key mobile privacy terms that could make all the difference when it comes to keeping your personal info safe. Whether you're team iPhone or Android, understanding these concepts can help you take control of your digital footprint - right from the palm of your hand.Stay tuned for more
in this series
as we dive deeper into privacy-related tech terms and other essential concepts, answering the top questions we get from readers like you.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S THE CYBERGUY REPORT NOW
Your phone's GPS isn't just for directions
Every time you check the weather, tag your location on Instagram or ask Google Maps for the quickest route, you're sharing your whereabouts. That's thanks to
Location Tracking,
a feature built into most apps and devices that uses GPS, Wi-Fi, Bluetooth or cell towers to pinpoint your location.Here's the catch: Many apps track you even when you're not using them. Some use this data to serve local content or ads, while others collect and sell it to third parties.
How to protect yourself:
Knowing when and how you're being tracked is the first step to stopping it.
More: Top 20 apps tracking you every day
What your apps know about you (and maybe shouldn't)
Before you can use that new photo editor or budgeting tool, it probably asked for a few things - access to your camera, contacts, microphone, maybe even your calendar. These are called
App Permissions
, and they determine what parts of your phone an app can interact with.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
While some requests are necessary (e.g., a video app needs camera access), others can be excessive or even suspicious. For example, why does a flashlight app need your location or call logs?
Tips for staying in control:
Your data shouldn't be the price of convenience. Set boundaries.
More: Did you say 'yes' to allowing apps permission to your Google account?
rget=_new href="https://cyberguy.com/apps/top-20-apps-tracking-you-every-day/" target="_blank" rel="nofollow noopener">
TOP 20 APPS TRACKING YOU EVERY DAY
A second lock on your digital front door
Passwords aren't perfect. That's where
two-factor authentication
(2FA)
comes in. It adds an extra layer of protection by requiring two forms of identification before granting access to your account, typically something you
know
(a password) and something you
have
(a text code or authentication app).Many major apps and platforms now support 2FA, and enabling it can help block hackers, even if they steal your password.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
Most common types of 2FA:
Activate 2FA where you can. It's one of the simplest ways to level up your
mobile security
.
The invisible label that tracks your habits
Behind the scenes, your phone is assigned a unique string of numbers and letters called a
mobile advertising identifier (Mobile Ad ID)
. It helps advertisers track your behavior across apps and websites to build a profile of your interests.While it doesn't include your name, it can be linked to your device and used to serve targeted ads. Think of it as a digital name tag for marketing purposes.
Want to opt out? You can:
You're not obligated to let your phone advertise
you
.
More: How to escape Facebook's creepy ad tracking
rget=_new href="https://cyberguy.com/security/10-simple-steps-to-improve-your-smartphones-security-privacy/" target="_blank" rel="nofollow noopener">
10 SIMPLE STEPS TO IMPROVE YOUR SMARTPHONE'S SECURITY AND PRIVACY
Your personal privacy tunnel
A
VPN
is like a secret tunnel for your internet connection. It hides your online activities and helps keep your personal information safe when you're using the internet, especially on
public Wi-Fi
.In addition to protecting your information from prying eyes, a VPN also hides your real location. It allows you to connect to the internet through a server in another part of the world, which makes it appear as though you're browsing from a different location. This is useful for security (protecting your privacy) and for accessing content that might be restricted in certain areas.When you connect to public Wi-Fi at a coffee shop or airport, your data can be exposed to hackers and snoops. That's where a
VPN (virtual private network)
comes in. It encrypts your internet traffic and routes it through a secure server, hiding your IP address and protecting your activity.Think of it as a private tunnel for your internet usage, shielding your data from prying eyes.
What VPNs are great for:
Just make sure to choose a trustworthy VPN. Some free VPNs may log your data or slow your phone down. A reliable VPN is essential for protecting your online privacy and ensuring a secure, high-speed connection.
For best VPN software, see my expert review of the best VPNs for browsing the web privately on your
Windows, Mac, Android and iOS devices
rget=_new href="https://cyberguy.com/security/data-removal-vpns-dont-heres-why-need-both/" target="_blank" rel="nofollow noopener">
DATA REMOVAL DOES WHAT VPNS DON'T: HERE'S WHY YOU NEED BOTH
Your mobile device is powerful, but so are the privacy risks associated with it. By understanding these five mobile privacy terms, you can take simple yet impactful steps to protect your digital life. From turning off unnecessary app permissions to enabling two-factor authentication, these small tweaks can help you stay in control and keep your information safe.Confused by a mobile tech term or want help tightening up your privacy settings? Drop your questions below. We've got more tips coming your way. Let us know by writing us at
rget=_new href="http://cyberguy.com/Contact" target="_blank" rel="nofollow noopener">
Cyberguy.com/Contact
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
rget=_new href="https://cyberguy.com/contact/" target="_blank" rel="nofollow noopener">
Ask Kurt a question or let us know what stories you'd like us to cover
Follow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com. All rights reserved. |
AI humanoid robot learns to mimic human emotions and behavior
Ready for
a robot
that not only looks human but also acts and reacts like one, expressing emotions like shyness, excitement or friendliness? Disney Research, the innovation powerhouse behind The Walt Disney Company, has turned this into reality. Its latest creation is an autonomous humanoid robot that can mimic human emotions and behaviors in real time. Think of it as a real-life WALL-E, but with even more personality.This groundbreaking robot uses advanced
artificial intelligence
to replicate natural gestures and deliberate actions with striking accuracy. What makes it truly special is how it learns by observing and mimicking human operators who guide its emotional responses during interactions. Over time, the robot becomes capable of engaging with people on its own, making every interaction feel personal and lifelike.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S THE CYBERGUY REPORT NOW
The secret sauce behind this emotional robot lies in its training process. Initially, a human operator remotely controlled the robot, using instincts and social intuition to guide its behavior. For example, if someone approached the robot shyly, the operator would respond in kind, teaching the robot how to mirror that emotion. These interactions were recorded and fed into an AI system that analyzed every movement and response.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
Disney Research explains it best: "Our model learns to predict continuous operator commands through a diffusion process and discrete commands through a classifier."In simpler terms, the AI learns two things, smooth movements (like waving) and specific actions (like saying hello). After extensive training in simulations, the robot was tested with real people, and it nailed it. Users could even recognize different "moods" generated by the robot's AI.
WORLD'S FIRST AI-POWERED INDUSTRIAL SUPER-HUMANOID ROBOT
Behind this innovation is Newton,
an open-source physics engine
developed by Disney Research in collaboration with NVIDIA and Google DeepMind. Newton is designed to close the "sim-to-real" gap in robotics by creating ultra-realistic virtual environments where robots can be trained efficiently. This means robots can practice complex tasks, like interacting with soft objects or navigating tricky terrains, before stepping into the real world.Newton's capabilities are impressive:Disney plans to use Newton to enhance its robotic character platform, which includes expressive droids like the Star Wars-inspired BDX models showcased at NVIDIA's GTC keynote this year.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
HUMANOID ROBOT STUNS WITH PERFECT SIDE FLIP ACROBATICS
For Disney, these humanoid robots are more than just technological advances. They're storytellers. Kyle Laughlin, senior vice president of Walt Disney Imagineering Research & Development, shared his excitement about what's next."This collaboration will allow us to create a new generation of robotic characters that are more expressive and engaging than ever before - and connect with our guests in ways that only Disney can," he said.The BDX droids are just the beginning. Disney envisions a future in which robots aren't just tools but companions that make you laugh, cry and feel connected, just like your favorite Disney characters.
SUBSCRIBE TO KURT'S YOUTUBE CHANNEL FOR QUICK VIDEO TIPS ON HOW TO WORK ALL OF YOUR TECH DEVICES
CREEPY HUMANOID ROBOT MOVES USING 1,000 EERIE ARTIFICIAL MUSCLES
Disney's humanoid robot is a peek into a future where machines don't just assist us, they engage with us emotionally. With billions of humanoid robots expected by 2050, innovations like these are setting the stage for a world where technology feels more human than ever before. Who knows? The next time you visit a Disney park, you might just find yourself chatting with a robot that feels as alive as you do.How do you feel about robots that can mimic human emotions? Do you think they could enhance our lives, or does the idea of machines expressing feelings make you uneasy? Let us know by writing us at
Cyberguy.com/Contact
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
Ask Kurt a question or let us know what stories you'd like us to cover
Follow Kurt on his social channelsAnswers to the most asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com. All rights reserved. |
Hackers find a way around built-in Windows protections
All Windows PCs come with a built-in security feature called
Windows Defender Application Control
(WDAC), which helps prevent unauthorized software from running by allowing only trusted applications. However, despite its purpose, hackers have discovered several ways to bypass WDAC, exposing systems to malware, ransomware and other cyber threats. As a result, what was once considered a strong layer of defense may now serve as a potential vulnerability if not properly managed.
STAY PROTECTED & INFORMED! GET SECURITY ALERTS & EXPERT TECH TIPS - SIGN UP FOR KURT'S THE CYBERGUY REPORT NOW
Windows Defender Application Control (WDAC) is a
security feature in Windows
that enforces strict rules about which applications can run. It helps block unauthorized software, but researchers have found ways to bypass these protections.Bobby Cooke, a red team operator at IBM X-Force Red,
confirmed
that Microsoft Teams could be used as a WDAC bypass. He explained that during Red Team Operations, they were able to get around WDAC and execute their Stage 2 Command and Control payload.
GET FOX BUSINESS ON THE GO BY CLICKING HERE
To find and fix these security gaps, Microsoft runs a bug bounty program that rewards researchers for reporting vulnerabilities in WDAC and other security components. However, some bypass techniques go unpatched for long periods.
DOUBLECLICKJACKING HACK TURNS DOUBLE-CLICKS INTO ACCOUNT TAKEOVERS
One of the key ways attackers get around WDAC is by using Living-off-the-Land Binaries, or LOLBins. These are legitimate system tools that come pre-installed with Windows, but
hackers can repurpose them
to execute unauthorized code while avoiding security detection. Since these tools are trusted by the system, they provide an easy way to slip past defenses.Some bypass techniques involve DLL sideloading, where attackers trick legitimate applications into loading malicious DLLs instead of the intended ones. Additionally, if WDAC policies are not enforced properly, attackers can modify execution rules to allow unauthorized software to run.Hackers also use unsigned or loosely signed binaries. WDAC relies on code signing to verify an application's authenticity. However, attackers sometimes exploit misconfigurations where loosely signed or unsigned binaries are mistakenly allowed, letting them execute malicious payloads.Once an attacker bypasses WDAC, they can execute payloads without being flagged by traditional security solutions. This means they can deploy ransomware, install backdoors, or move laterally within a network without triggering immediate suspicion. Since many of these attacks use built-in Windows tools, detecting malicious activity becomes even more difficult.
WINDOWS DEFENDER VS ANTIVIRUS SOFTWARE: FREE PROTECTION FALLS SHORT
RELENTLESS HACKERS ABANDON WINDOWS TO TARGET YOUR APPLE ID
Since this attack exploits a vulnerability within WDAC, there is little you can do to fully protect yourself. It is up to Microsoft to fix the issue. However, here are three best practices you can follow to reduce your risk.
1. Keep Windows updated:
Microsoft regularly releases security updates that patch vulnerabilities, including those related to WDAC. Keeping Windows and Microsoft Defender up to date ensures you have the latest protection against known threats. If you're not sure how to do that, see my
guide on how to keep all your devices and apps updated
.
2. Be cautious with software downloads:
Only install applications from trusted sources like the Microsoft Store or official vendor websites. Avoid pirated software, as it can come bundled with malicious code that bypasses security protections like WDAC.
WHAT IS ARTIFICIAL INTELLIGENCE (AI)?
3. Use strong antivirus software:
Based on the report, it does not appear that hackers require user interaction to bypass WDAC. The methods described suggest that an attacker could exploit these vulnerabilities without direct user input, especially if they already have some level of access to the system.However, in real-world scenarios, attackers often combine such exploits with social engineering or phishing to gain initial access. For example, if an attacker gains access through a phishing attack, they might then use WDAC bypass methods to execute further malicious payloads. So, while direct user input may not be necessary for some bypass techniques, attackers often use user actions as an entry point before exploiting WDAC vulnerabilities. The best way to avoid becoming a victim is to have a strong antivirus software installed.
Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android and iOS devices
.
CLICKFIX MALWARE TRICKS YOU INTO INFECTING YOUR OWN WINDOWS PC
While Windows Defender Application Control (WDAC) offers a valuable layer of security, it isn't foolproof. Hackers are actively developing and using WDAC bypass techniques to exploit gaps in system defenses. Understanding how WDAC bypass works is essential to protecting your devices. By keeping your software up to date, using trusted applications, and relying on reputable security tools, you can significantly lower your risk.Do you think Microsoft is doing enough to patch these vulnerabilities, or should it take stronger action? Let us know by writing us at
Cyberguy.com/Contact
For more of my tech tips and security alerts, subscribe to my free CyberGuy Report Newsletter by heading to
Cyberguy.com/Newsletter
Ask Kurt a question or let us know what stories you'd like us to cover.
Follow Kurt on his social channels:Answers to the most-asked CyberGuy questions:New from Kurt:Copyright 2025 CyberGuy.com. All rights reserved. |
|