CINXE.COM
Technology News | Latest Tech Trends
<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Technology News | Latest Tech Trends</title><meta property="og:title" content="Technology News | Latest Tech Trends"/><meta property="og:type" content="website"/><meta property="og:description" content="Stay updated on tech news and trends; explore innovations for a safer digital space."/><meta name="description" content="Stay updated on tech news and trends; explore innovations for a safer digital space."/><meta property="og:image" content="https://cms.therecord.media/uploads/format_webp/The_Record_Centered_ea13a3a6f9.png"/><meta name="twitter:title" content="Technology News | Latest Tech Trends"/><meta name="twitter:image" content="https://cms.therecord.media/uploads/format_webp/The_Record_Centered_ea13a3a6f9.png"/><meta name="twitter:description" content="Stay updated on tech news and trends; explore innovations for a safer digital space."/><meta name="twitter:card" content="summary_large_image"/><link rel="alternate" hrefLang="x-default" href="https://therecord.media/news/technology"/><link rel="icon" href="/favicon.ico"/><link rel="icon" sizes="16x16 32x32 64x64" href="/favicon.ico"/><link rel="icon" type="image/png" sizes="196x196" href="/favicon-192.png"/><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16.png"/><link rel="apple-touch-icon" sizes="180x180" href="/favicon-180.png"/><script>(function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src= 'https://www.googletagmanager.com/gtm.js?id='+i+dl;f.parentNode.insertBefore(j,f); })(window,document,'script','dataLayer','GTM-PVJ5W86');</script><script>var _paq = window._paq = window._paq || []; /* tracker methods like "setCustomDimension" should be called before "trackPageView" */ _paq.push(["setDocumentTitle", document.domain + "/" + document.title]); _paq.push(["setCookieDomain", "*.therecord.media"]); _paq.push(['trackPageView']); _paq.push(['enableLinkTracking']); (function() { var u="https://recordedfuture.matomo.cloud/"; _paq.push(['setTrackerUrl', u+'matomo.php']); _paq.push(['setSiteId', '2']); var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript'; g.async=true; g.src='//cdn.matomo.cloud/recordedfuture.matomo.cloud/matomo.js'; s.parentNode.insertBefore(g,s); })();</script><script>var _mtm = window._mtm = window._mtm || []; _mtm.push({'mtm.startTime': (new Date().getTime()), 'event': 'mtm.Start'}); var d=document, g=d.createElement('script'), s=d.getElementsByTagName('script')[0]; g.type='text/javascript'; g.async=true; g.src='https://cdn.matomo.cloud/recordedfuture.matomo.cloud/container_41sBJe2I.js'; s.parentNode.insertBefore(g,s);</script><link rel="preload" href="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg" as="image" fetchpriority="high"/><meta name="next-head-count" content="21"/><link rel="preload" href="/_next/static/media/a34f9d1faa5f3315-s.p.woff2" as="font" type="font/woff2" crossorigin="anonymous" data-next-font="size-adjust"/><link rel="preload" href="/_next/static/css/013775c94cef4180.css" as="style"/><link rel="stylesheet" href="/_next/static/css/013775c94cef4180.css" data-n-g=""/><link rel="preload" href="/_next/static/css/ef46db3751d8e999.css" as="style"/><link rel="stylesheet" href="/_next/static/css/ef46db3751d8e999.css" data-n-p=""/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="/_next/static/chunks/polyfills-42372ed130431b0a.js"></script><script src="/_next/static/chunks/webpack-6ef43a8d4a395f49.js" defer=""></script><script src="/_next/static/chunks/framework-64ad27b21261a9ce.js" defer=""></script><script src="/_next/static/chunks/main-be7cba59a887cc81.js" defer=""></script><script src="/_next/static/chunks/pages/_app-2b1ef596989b668c.js" defer=""></script><script src="/_next/static/chunks/61-d5fc4e6ac9a5e0d2.js" defer=""></script><script src="/_next/static/chunks/432-a989985b2b7ae427.js" defer=""></script><script src="/_next/static/chunks/pages/%5B%5B...slug%5D%5D-a5423bd655013129.js" defer=""></script><script src="/_next/static/wjcaPKSdTb3sCJ4t2_NPu/_buildManifest.js" defer=""></script><script src="/_next/static/wjcaPKSdTb3sCJ4t2_NPu/_ssgManifest.js" defer=""></script></head><body><div id="__next"><div class=""><main class="__variable_d65c78 font-sans"><section class="flex flex-col min-h-screen"><noscript><p><img alt="" src="https://recordedfuture.matomo.cloud/matomo.php?idsite=2&rec=1" style="border:0"/></p></noscript><noscript><iframe height="0" src="https://www.googletagmanager.com/ns.html?id=GTM-PVJ5W86" style="display:none;visibility:hidden" title="Google Tag Manager" width="0"></iframe></noscript><header class="header z-30 bg-white"><div class="mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><div class="flex flex-wrap items-center z-100"><div class="header__logo"><a href="/"><img alt="Cyber Security News | The Record" fetchpriority="high" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:contain;color:transparent" src="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg"/></a></div><button class="header__nav-btn lg:hidden" id="nav-btn-mobile" role="button" aria-label="Toggle navigation menu"><span class="text-orange text-lg icon-menu"></span></button><div class="header__menu "><ul class="header__nav header__nav--primary"><li><a href="/news/leadership"><span class="wysiwyg-parsed-content"><p>Leadership</p></span></a></li><li><a href="/news/cybercrime"><span class="wysiwyg-parsed-content"><p>Cybercrime</p></span></a></li><li><a href="/news/nation-state"><span class="wysiwyg-parsed-content"><p>Nation-state</p></span></a></li><li><a href="/news/elections"><span class="wysiwyg-parsed-content"><p>Elections</p></span></a></li><li><a href="/news/technology"><span class="wysiwyg-parsed-content"><p>Technology</p></span></a></li></ul><ul class="header__nav header__nav--secondary"><li><a href="https://therecord.media/subscribe"><span class="wysiwyg-parsed-content"><p>Cyber Daily®</p></span></a></li><li><a href="/podcast"><span class="wysiwyg-parsed-content"><p>Click Here Podcast</p></span></a></li></ul><div class="header__search lg:hidden"><div class="search-bar search-bar--header"><form><span class="text-black text-sm icon-search"></span><input name="s" placeholder="Search…" type="text" value=""/><button type="submit">Go</button></form></div></div><div class="lg:hidden header__newsletter"><button class="flex items-center"><svg class="inline-block mr-[5px]" width="27px" height="27px" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M3.75 5.25L3 6V18L3.75 18.75H20.25L21 18V6L20.25 5.25H3.75ZM4.5 7.6955V17.25H19.5V7.69525L11.9999 14.5136L4.5 7.6955ZM18.3099 6.75H5.68986L11.9999 12.4864L18.3099 6.75Z" fill="#000000"></path></svg>Subscribe to The Record</button></div><button class="hidden lg:block header__search-btn " id="search-btn" role="button" aria-label="Open search input"><span class="text-black text-md icon-search"></span></button><a class="header__cta hidden lg:block !leading-[140%]" href="/subscribe"><span class="text-[16px] font-bold flex items-center justify-center"><span class="wysiwyg-parsed-content"><p>✉️ Free Newsletter</p></span></span></a></div></div></div></header><div class="-mt-[20px] mb-[20px] mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><div class="news-ticker__wrap"><div class="news-ticker__popup" tabindex="-1"></div></div></div><div class="lg:flex flex-auto lg:justify-between mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><main class="sidebar-page-main"><section class="my-10 lg:my-12 first-of-type:mt-0"><div class="article-listing"><div class="article-listing__header"><h1 class="font-bold text-[18px] xl:text-[26px] 2xl:text-[30px] !xl:w-[45%] uppercase">Technology News</h1><div class="article-listing__filters xl:w-[55%]"><div class="space-x-10 flex items-center"><span class="w-1/3">Sort by</span><div class="relative"><select class="flex w-full justify-between bg-transparent p-0"><option value="desc" selected="">Date desc.</option><option value="asc">Date asc.</option></select></div></div></div></div><div class="article-listing__list"></div></div></section></main><aside class="sidebar-page-aside"><div class="subscribe-tile" id="subscribe-form"><h3>Subscribe to The Record</h3><p>The Cyber Daily newsletter highlights daily news stories from The Record by Recorded Future and free trending threats from the Recorded Future platform</p><div class="hidden" id="hubspotForm"></div><div class="mb-[68px]" aria-hidden="true"><div class="h-[40px] border-b-2 border-b-[#cad5e2] px-[15px] pt-[6px] mt-[15px] mb-[44px] text-[#bfbfbf] zzzbg-[grey]">✉️ Your email address*</div><span class="cursor-default bg-black text-white text-base font-bold font-inter px-[24px] py-[12px] rounded-[3px]">Join Free</span></div></div><section class="my-10 lg:my-12 first-of-type:mt-0"><div class="rich-text"><h1 class="rich-text__title">Click Here Podcast </h1><div class="rich-text__content"><span class="wysiwyg-parsed-content"><iframe loading="lazy" allow="monetization" frameBorder="0" height="593" width="100%" style="min-width:300px" src="https://play.prx.org/e?sp=all&uf=https%3A%2F%2Fpublicfeeds.net%2Ff%2F8376%2Fclickhere"></iframe></span></div></div></section><section class="my-10 lg:my-12 first-of-type:mt-0"><div class="mb-8"><a href="https://www.recordedfuture.com/research/stimmen-aus-moskau-russian-influence-operations-target-german-elections" target="_blank" rel="noreferrer"><h2 class="featured-article-sidebar-block__title">Stimmen aus Moskau: Russian Influence Operations Target German Elections</h2><figure><div class="featured-article-sidebar-block__image"><img alt="Stimmen aus Moskau: Russian Influence Operations Target German Elections" loading="lazy" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" src="https://cms.recordedfuture.com/uploads/format_webp/Main_Feature_65c13c676d.png"/></div><figcaption class="featured-article-sidebar-block_image-caption">Stimmen aus Moskau: Russian Influence Operations Target German Elections</figcaption></figure></a></div><div class="mb-8"><a href="https://www.recordedfuture.com/research/redmike-salt-typhoon-exploits-vulnerable-devices" target="_blank" rel="noreferrer"><h2 class="featured-article-sidebar-block__title">RedMike (Salt Typhoon) Exploits Vulnerable Cisco Devices of Global Telecommunications Providers</h2><figure><div class="featured-article-sidebar-block__image"><img alt="RedMike (Salt Typhoon) Exploits Vulnerable Cisco Devices of Global Telecommunications Providers" loading="lazy" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" src="https://cms.recordedfuture.com/uploads/format_webp/Main_Feature_2_08af644e66.png"/></div><figcaption class="featured-article-sidebar-block_image-caption">RedMike (Salt Typhoon) Exploits Vulnerable Cisco Devices of Global Telecommunications Providers</figcaption></figure></a></div><div class="mb-8"><a href="https://www.recordedfuture.com/research/inside-the-scam-north-koreas-it-worker-threat" target="_blank" rel="noreferrer"><h2 class="featured-article-sidebar-block__title">Inside the Scam: North Korea’s IT Worker Threat</h2><figure><div class="featured-article-sidebar-block__image"><img alt="Inside the Scam: North Korea’s IT Worker Threat" loading="lazy" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" src="https://cms.recordedfuture.com/uploads/format_webp/Main_Feature_1_dd9f012ba7.png"/></div><figcaption class="featured-article-sidebar-block_image-caption">Inside the Scam: North Korea’s IT Worker Threat</figcaption></figure></a></div><div class="mb-8"><a href="https://www.recordedfuture.com/research/risk-taiwan-invasion-rising" target="_blank" rel="noreferrer"><h2 class="featured-article-sidebar-block__title">The Risk of a Taiwan Invasion Is Rising Fast</h2><figure><div class="featured-article-sidebar-block__image"><img alt="The Risk of a Taiwan Invasion Is Rising Fast" loading="lazy" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" src="https://cms.recordedfuture.com/uploads/format_webp/risk_taiwan_invasion_rising_953050d7fe.png"/></div><figcaption class="featured-article-sidebar-block_image-caption">The Risk of a Taiwan Invasion Is Rising Fast</figcaption></figure></a></div><div class="mb-8"><a href="https://www.recordedfuture.com/research/tag-124-multi-layered-tds-infrastructure-extensive-user-base" target="_blank" rel="noreferrer"><h2 class="featured-article-sidebar-block__title">TAG-124’s Multi-Layered TDS Infrastructure and Extensive User Base</h2><figure><div class="featured-article-sidebar-block__image"><img alt="TAG-124’s Multi-Layered TDS Infrastructure and Extensive User Base" loading="lazy" decoding="async" data-nimg="fill" style="position:absolute;height:100%;width:100%;left:0;top:0;right:0;bottom:0;object-fit:cover;color:transparent" src="https://cms.recordedfuture.com/uploads/format_webp/tag_124_multi_layered_TDS_infrastructure_extensive_user_base_420a021258.jpg"/></div><figcaption class="featured-article-sidebar-block_image-caption">TAG-124’s Multi-Layered TDS Infrastructure and Extensive User Base</figcaption></figure></a></div></section></aside></div><div class="mx-auto px-5 md:px-8 lg:px-12 xl:px-20 2xl:px-40 max-w-layout w-full"><footer class="footer"><div class="flex flex-wrap items-center justify-between"><div class="footer__column-left"><div class="footer__logo"><a href="/"><img alt="The Record from Recorded Future News" fetchpriority="auto" loading="lazy" width="171" height="39" decoding="async" data-nimg="1" style="color:transparent" src="https://cms.therecord.media/uploads/The_Record_Centered_9b27d79125.svg"/></a></div><div class="footer__socials"><ul><li><a aria-label="Twitter social link" target="_blank" rel="noopener noreferrer" href="https://twitter.com/TheRecord_Media"><span class="text-black text-sm icon-twitter"></span></a></li><li><a aria-label="LinkedIn social link" target="_blank" rel="noopener noreferrer" href="https://www.linkedin.com/company/the-record-by-recorded-future"><span class="text-black text-sm icon-linkedin"></span></a></li><li><a aria-label="Instagram social link" target="_blank" rel="noopener noreferrer" href="https://www.instagram.com/therecord_media/"><span class="text-black text-sm icon-instagram"></span></a></li><li><a aria-label="Mastodon social link" target="_self" rel="noopener noreferrer" href="https://mastodon.social/@therecord_media"><span class="text-black text-sm icon-mastodon"></span></a></li><li><a aria-label="Bluesky social link" target="_blank" rel="noopener noreferrer" href="https://bsky.app/profile/therecordmedia.bsky.social"><span class="text-black text-sm icon-bluesky"></span></a></li><li><a aria-label="RSS Feed link" target="_blank" rel="noopener noreferrer" href="https://therecord.media/feed/"><span class="text-black text-sm icon-rss"></span></a></li></ul></div></div><div class="footer__column-right"><div class="footer__menu"><ul><li><a href="https://www.recordedfuture.com/privacy-policy"><span class="wysiwyg-parsed-content"><p>Privacy</p></span></a></li><li><a href="/about"><span class="wysiwyg-parsed-content"><p>About</p></span></a></li><li><a href="/contact"><span class="wysiwyg-parsed-content"><p>Contact Us</p></span></a></li></ul></div></div><div class="footer__column-middle"><div class="footer__copyright"><span class="wysiwyg-parsed-content"><p>© Copyright 2024 | The Record from Recorded Future News</p></span></div></div></div></footer></div></section></main></div></div><script id="__NEXT_DATA__" type="application/json">{"props":{"pageProps":{"analyticData":{"data":{"id":1,"attributes":{"facebookPixelCodeToken":"781647205981775","googleTagManagerToken":"GTM-PVJ5W86","createdAt":"2022-11-24T10:22:59.243Z","updatedAt":"2023-03-14T15:49:13.743Z","publishedAt":"2022-11-24T10:22:59.986Z"}},"meta":{}},"header":{"data":{"id":1,"attributes":{"createdAt":"2022-03-30T16:06:58.729Z","updatedAt":"2024-04-12T18:45:58.356Z","publishedAt":"2022-03-30T16:07:01.120Z","locale":"en","primaryCta":{"id":27,"target":"_self","externalUrl":"","label":"✉️ Free Newsletter","page":{"data":{"id":5,"attributes":{"title":"Subscribe to Cyber Daily®","slug":"/subscribe","createdAt":"2022-03-31T13:45:06.824Z","updatedAt":"2024-05-02T16:28:44.627Z","publishedAt":"2022-03-31T13:45:08.513Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}},"ctas":[{"id":154,"target":"_blank","externalUrl":"https://therecord.media/subscribe","label":"Cyber Daily®","page":{"data":null}},{"id":3,"target":"_self","externalUrl":null,"label":"Click Here Podcast","page":{"data":{"id":8769,"attributes":{"title":"Click Here Podcasts","slug":"/podcast","createdAt":"2024-02-22T15:33:00.084Z","updatedAt":"2024-11-26T19:26:40.656Z","publishedAt":"2024-02-22T15:33:03.995Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}}],"logo":{"id":16,"alt":"Cyber Security News | The Record","caption":null,"tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":4355,"attributes":{"name":"The Record-Centered.svg","alternativeText":"The Record-Centered.svg","caption":"The Record-Centered.svg","width":null,"height":null,"formats":null,"hash":"The_Record_Centered_9b27d79125","ext":".svg","mime":"image/svg+xml","size":7.26,"url":"/uploads/The_Record_Centered_9b27d79125.svg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2023-01-12T17:06:51.335Z","updatedAt":"2024-04-15T13:35:29.457Z"}}}},"logoLink":{"id":10,"target":"_self","externalUrl":null,"label":"Go to homepage","page":{"data":{"id":4,"attributes":{"title":"Home","slug":"/","createdAt":"2022-03-31T13:42:22.553Z","updatedAt":"2025-02-25T16:17:15.650Z","publishedAt":"2022-03-31T13:42:26.218Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}},"categories":[{"id":6,"target":"_self","externalUrl":"","label":"Leadership","page":{"data":{"id":30,"attributes":{"title":"Leadership News","slug":"/news/leadership","createdAt":"2022-07-18T10:45:47.247Z","updatedAt":"2025-02-07T19:04:54.815Z","publishedAt":"2022-07-18T10:46:18.049Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}},{"id":4,"target":"_self","externalUrl":null,"label":"Cybercrime","page":{"data":{"id":33,"attributes":{"title":"Cybercrime News","slug":"/news/cybercrime","createdAt":"2022-10-04T13:41:45.475Z","updatedAt":"2025-02-07T19:03:47.119Z","publishedAt":"2022-10-04T13:42:16.623Z","locale":"en","showTitle":false,"customArticleSidebar":true}}}},{"id":5,"target":"_self","externalUrl":null,"label":"Nation-state","page":{"data":{"id":34,"attributes":{"title":"Nation-State News","slug":"/news/nation-state","createdAt":"2022-10-04T13:42:39.663Z","updatedAt":"2025-02-07T19:05:31.804Z","publishedAt":"2022-10-04T13:42:43.179Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}},{"id":7,"target":"_self","externalUrl":null,"label":"Elections","page":{"data":{"id":8308,"attributes":{"title":"Elections News","slug":"/news/elections","createdAt":"2023-11-30T18:05:06.228Z","updatedAt":"2025-02-07T19:04:08.753Z","publishedAt":"2023-11-30T18:15:26.552Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}},{"id":8,"target":"_self","externalUrl":null,"label":"Technology","page":{"data":{"id":36,"attributes":{"title":"Technology News","slug":"/news/technology","createdAt":"2022-10-04T13:43:48.898Z","updatedAt":"2025-02-07T19:07:25.938Z","publishedAt":"2022-10-04T13:43:50.140Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}}]}},"meta":{}},"footer":{"data":{"id":1,"attributes":{"legalText":"© Copyright 2024 | The Record from Recorded Future News","createdAt":"2022-03-30T16:08:52.148Z","updatedAt":"2024-11-19T08:49:41.804Z","publishedAt":"2022-03-30T16:08:54.448Z","locale":"en","ctas":[{"id":16,"target":"_self","externalUrl":"https://www.recordedfuture.com/privacy-policy","label":"Privacy","page":{"data":null}},{"id":189,"target":"_self","externalUrl":null,"label":"About","page":{"data":{"id":1,"attributes":{"title":"About Us","slug":"/about","createdAt":"2022-03-28T10:14:39.247Z","updatedAt":"2024-01-03T14:49:08.232Z","publishedAt":"2022-11-24T10:26:17.561Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}},{"id":190,"target":"_self","externalUrl":null,"label":"Contact Us","page":{"data":{"id":3,"attributes":{"title":"Contact Us","slug":"/contact","createdAt":"2022-03-31T13:40:52.362Z","updatedAt":"2024-05-10T13:32:27.715Z","publishedAt":"2022-03-31T13:40:54.206Z","locale":"en","showTitle":true,"customArticleSidebar":null}}}}],"logo":{"id":17,"alt":"The Record from Recorded Future News","caption":null,"tablet":{"data":null},"mobile":{"data":null},"desktop":{"data":{"id":4355,"attributes":{"name":"The Record-Centered.svg","alternativeText":"The Record-Centered.svg","caption":"The Record-Centered.svg","width":null,"height":null,"formats":null,"hash":"The_Record_Centered_9b27d79125","ext":".svg","mime":"image/svg+xml","size":7.26,"url":"/uploads/The_Record_Centered_9b27d79125.svg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2023-01-12T17:06:51.335Z","updatedAt":"2024-04-15T13:35:29.457Z"}}}},"socialMediaLinks":{"id":1,"blueskyLink":{"id":397,"target":"_blank","externalUrl":"https://bsky.app/profile/therecordmedia.bsky.social","label":"{\"time\":1732006179141,\"blocks\":[{\"id\":\"5xOnvzlFkL\",\"type\":\"paragraph\",\"data\":{\"text\":\"Bluesky\"}}],\"version\":\"2.29.0\"}"},"mastodonLink":{"id":333,"target":"_self","externalUrl":"https://mastodon.social/@therecord_media","label":"{\"time\":1713433528668,\"blocks\":[{\"id\":\"9lGq_NEt1X\",\"type\":\"paragraph\",\"data\":{\"text\":\"Mastodon\"}}],\"version\":\"2.29.0\"}"},"twitterLink":{"id":13,"target":"_blank","externalUrl":"https://twitter.com/TheRecord_Media","label":"Twitter"},"rssLink":{"id":12,"target":"_blank","externalUrl":"https://therecord.media/feed/","label":"RSS feed"},"instagramLink":{"id":11,"target":"_blank","externalUrl":"https://www.instagram.com/therecord_media/","label":"Instagram"},"linkedInLink":{"id":14,"target":"_blank","externalUrl":"https://www.linkedin.com/company/the-record-by-recorded-future","label":"LinkedIn"}}}},"meta":{}},"page":{"data":[{"id":36,"attributes":{"title":"Technology News","slug":"/news/technology","createdAt":"2022-10-04T13:43:48.898Z","updatedAt":"2025-02-07T19:07:25.938Z","publishedAt":"2022-10-04T13:43:50.140Z","locale":"en","showTitle":false,"customArticleSidebar":null,"article":{"data":null},"category":{"data":{"id":7,"attributes":{"name":"Technology","createdAt":"2022-04-22T10:24:03.971Z","updatedAt":"2024-03-08T15:53:32.685Z","publishedAt":"2022-04-22T10:24:05.110Z","nameLong":"Technology News","page":{"data":{"id":36,"attributes":{"title":"Technology News","slug":"/news/technology","createdAt":"2022-10-04T13:43:48.898Z","updatedAt":"2025-02-07T19:07:25.938Z","publishedAt":"2022-10-04T13:43:50.140Z","locale":"en","showTitle":false,"customArticleSidebar":null}}}}}},"editor":{"data":null},"main":[],"mainLeft":[],"mainRight":[],"metaData":{"id":3840,"title":"Technology News | Latest Tech Trends","description":"Stay updated on tech news and trends; explore innovations for a safer digital space.","hideFromSearchEngines":false,"image":{"data":{"id":4354,"attributes":{"name":"The-Record-Centered.png","alternativeText":"The-Record-Centered.png","caption":"The-Record-Centered.png","width":735,"height":167,"formats":{"small":{"ext":".png","url":"/uploads/small_The_Record_Centered_ea13a3a6f9.png","hash":"small_The_Record_Centered_ea13a3a6f9","mime":"image/png","name":"small_The-Record-Centered.png","path":null,"size":30.42,"width":500,"height":114},"thumbnail":{"ext":".png","url":"/uploads/thumbnail_The_Record_Centered_ea13a3a6f9.png","hash":"thumbnail_The_Record_Centered_ea13a3a6f9","mime":"image/png","name":"thumbnail_The-Record-Centered.png","path":null,"size":11.38,"width":245,"height":56}},"hash":"The_Record_Centered_ea13a3a6f9","ext":".png","mime":"image/png","size":7,"url":"/uploads/The_Record_Centered_ea13a3a6f9.png","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2023-01-11T21:09:52.262Z","updatedAt":"2024-06-11T16:56:30.094Z"}}}},"sidebar":[{"id":46,"__component":"blocks.subscribe-tile","title":"Subscribe to The Record","subtitle":"","description":"The Cyber Daily newsletter highlights daily news stories from The Record by Recorded Future and free trending threats from the Recorded Future platform","form":{"id":46,"title":null,"region":"na1","portalId":"252628","formId":"3f0b2328-44d5-429f-b354-8b109bef6527"}},{"id":403,"__component":"blocks.rich-text","title":"Click Here Podcast ","content":"{\"time\":1738955244705,\"blocks\":[{\"id\":\"9nI1pjYNC8\",\"type\":\"raw\",\"data\":{\"html\":\"\u003ciframe allow=\\\"monetization\\\" frameborder=\\\"0\\\" height=\\\"593\\\" width=\\\"100%\\\" style=\\\"min-width: 300px\\\" src=\\\"https://play.prx.org/e?sp=all\u0026uf=https%3A%2F%2Fpublicfeeds.net%2Ff%2F8376%2Fclickhere\\\"\u003e\u003c/iframe\u003e\"}}],\"version\":\"2.29.0\"}"},{"id":19,"__component":"blocks.recorded-future-rss-articles","articleCount":5}],"tag":{"data":null}}}],"meta":{"pagination":{"page":1,"pageSize":25,"pageCount":1,"total":1}}},"newsTickerData":{"flatItems":[{"entity_type":"CyberVulnerability","entity_id":"w07VJ3","curr_heat_score":100,"name":"CVE-2024-40348","summary":"CVE-2024-40348 is a vulnerability in Bazaar v1.4.3 that allows unauthenticated attackers to execute a directory traversal, with an exploit and proof of concept available on GitHub at the repository maintained by NingXin2002.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/w07VJ3?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"CyberVulnerability","entity_id":"wbGPeG","curr_heat_score":92,"name":"CVE-2024-38112","summary":"CVE-2024-38112 is a Microsoft Windows MSHTML Platform Spoofing Vulnerability that was exploited in the Void Banshee campaign to deliver malware, specifically the Atlantida stealer, via Internet Explorer, and was patched by Microsoft on July 9, 2024.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/wbGPeG?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"RIub6h","curr_heat_score":85,"name":"REMCOS RAT","summary":"Recent reports indicate a significant rise in the distribution and sophistication of Remcos RAT malware, which exploits vulnerabilities like CVE-2017-11882 through phishing emails containing malicious Microsoft Office documents, employing techniques such as script-based attacks and process injection to enable remote control and data theft from compromised systems.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/RIub6h?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"pFT6mi","curr_heat_score":82,"name":"Scattered Spider","summary":"Scattered Spider, a group of young hackers known for their disruptive social engineering tactics, has been linked to high-profile cyberattacks against companies like MGM and Caesars Entertainment, and recent law enforcement actions have led to multiple arrests, highlighting ongoing concerns about their phishing schemes and ransomware operations.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/pFT6mi?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"I60vfZ","curr_heat_score":78,"name":"RedGolf","summary":"RedGolf, a Chinese state-sponsored hacking group, has been actively involved in cyber espionage and financially motivated cybercrime, employing sophisticated tactics to target high-profile organizations and government networks globally.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/I60vfZ?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"O7NRMb","curr_heat_score":78,"name":"BlueBravo","summary":"BlueBravo has been actively targeting high-value victims through sophisticated spear phishing campaigns and exploiting rogue Remote Desktop Protocol (RDP) servers for cyber espionage, particularly against governmental and research entities in Europe and Ukraine.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/O7NRMb?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"Jxyxnd","curr_heat_score":78,"name":"North Korean Hackers","summary":"Recent reports indicate that North Korean hackers, particularly the group TraderTraitor, have been implicated in a series of high-profile cryptocurrency thefts in 2024, including a $308 million heist from Japan's DMM Bitcoin exchange and a $50 million attack on Radiant Capital, raising significant concerns about cybersecurity within the digital finance sector.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/Jxyxnd?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"noAnDT","curr_heat_score":77,"name":"Play Ransomware","summary":"The Play ransomware group, known for its sophisticated tactics and exploitation of vulnerabilities in applications like FortiOS and Microsoft Exchange, has recently claimed responsibility for a significant cyberattack on Krispy Kreme, threatening to leak sensitive data stolen from the company within two days.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/noAnDT?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"nE1Nbn","curr_heat_score":74,"name":"NoName057(16)","summary":"The pro-Russian hacker group NoName057(16) has been actively conducting DDoS attacks against various government and infrastructure websites across several countries, including Italy, France, Belgium, Moldova, and Taiwan, claiming these actions as retaliation for perceived anti-Russian sentiments and support for Ukraine.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nE1Nbn?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"nlflWX","curr_heat_score":72,"name":"LummaC2","summary":"LummaC2, an increasingly prevalent malware operating as a subscription-based service, has gained notoriety for its sophisticated capabilities in stealing sensitive information such as login credentials and cryptocurrency wallet data, with a reported surge in detections by nearly 400% in the latter half of 2024, often propagated through phishing schemes, fake CAPTCHA prompts, and malicious downloads targeting both Windows and macOS users.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nlflWX?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"sp5mQW","curr_heat_score":71,"name":"HijackLoader","summary":"HijackLoader is a modular malware loader that has gained popularity among cybercriminals for delivering various payloads, including LummaC2 and information stealers like RedLine Stealer and Vidar Stealer, often utilizing techniques such as DLL sideloading and executable renaming to evade detection.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/sp5mQW?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"xCM2Hm","curr_heat_score":71,"name":"BugSleep","summary":"Recent intelligence indicates that the malware BugSleep, also referred to as MuddyRot, has been increasingly used by the Static Kitten group to target entities in Israel since July 2024.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/xCM2Hm?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"bLe-z4","curr_heat_score":70,"name":"SocGholish","summary":"Recent reports indicate that SocGholish, a sophisticated social engineering malware primarily distributed through fake software updates and malicious advertisements, has been actively targeting Kaiser Permanente employees to steal credentials, amidst a growing trend of ransomware attacks and evolving cyber threats in 2024.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/bLe-z4?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}],"groupedItems":{"CyberVulnerability":[{"entity_type":"CyberVulnerability","entity_id":"w07VJ3","curr_heat_score":100,"name":"CVE-2024-40348","summary":"CVE-2024-40348 is a vulnerability in Bazaar v1.4.3 that allows unauthenticated attackers to execute a directory traversal, with an exploit and proof of concept available on GitHub at the repository maintained by NingXin2002.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/w07VJ3?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"CyberVulnerability","entity_id":"wbGPeG","curr_heat_score":92,"name":"CVE-2024-38112","summary":"CVE-2024-38112 is a Microsoft Windows MSHTML Platform Spoofing Vulnerability that was exploited in the Void Banshee campaign to deliver malware, specifically the Atlantida stealer, via Internet Explorer, and was patched by Microsoft on July 9, 2024.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/wbGPeG?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}],"Malware":[{"entity_type":"Malware","entity_id":"RIub6h","curr_heat_score":85,"name":"REMCOS RAT","summary":"Recent reports indicate a significant rise in the distribution and sophistication of Remcos RAT malware, which exploits vulnerabilities like CVE-2017-11882 through phishing emails containing malicious Microsoft Office documents, employing techniques such as script-based attacks and process injection to enable remote control and data theft from compromised systems.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/RIub6h?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"noAnDT","curr_heat_score":77,"name":"Play Ransomware","summary":"The Play ransomware group, known for its sophisticated tactics and exploitation of vulnerabilities in applications like FortiOS and Microsoft Exchange, has recently claimed responsibility for a significant cyberattack on Krispy Kreme, threatening to leak sensitive data stolen from the company within two days.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/noAnDT?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"nlflWX","curr_heat_score":72,"name":"LummaC2","summary":"LummaC2, an increasingly prevalent malware operating as a subscription-based service, has gained notoriety for its sophisticated capabilities in stealing sensitive information such as login credentials and cryptocurrency wallet data, with a reported surge in detections by nearly 400% in the latter half of 2024, often propagated through phishing schemes, fake CAPTCHA prompts, and malicious downloads targeting both Windows and macOS users.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nlflWX?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"sp5mQW","curr_heat_score":71,"name":"HijackLoader","summary":"HijackLoader is a modular malware loader that has gained popularity among cybercriminals for delivering various payloads, including LummaC2 and information stealers like RedLine Stealer and Vidar Stealer, often utilizing techniques such as DLL sideloading and executable renaming to evade detection.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/sp5mQW?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"xCM2Hm","curr_heat_score":71,"name":"BugSleep","summary":"Recent intelligence indicates that the malware BugSleep, also referred to as MuddyRot, has been increasingly used by the Static Kitten group to target entities in Israel since July 2024.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/xCM2Hm?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"Malware","entity_id":"bLe-z4","curr_heat_score":70,"name":"SocGholish","summary":"Recent reports indicate that SocGholish, a sophisticated social engineering malware primarily distributed through fake software updates and malicious advertisements, has been actively targeting Kaiser Permanente employees to steal credentials, amidst a growing trend of ransomware attacks and evolving cyber threats in 2024.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/bLe-z4?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}],"ThreatActor":[{"entity_type":"ThreatActor","entity_id":"pFT6mi","curr_heat_score":82,"name":"Scattered Spider","summary":"Scattered Spider, a group of young hackers known for their disruptive social engineering tactics, has been linked to high-profile cyberattacks against companies like MGM and Caesars Entertainment, and recent law enforcement actions have led to multiple arrests, highlighting ongoing concerns about their phishing schemes and ransomware operations.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/pFT6mi?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"I60vfZ","curr_heat_score":78,"name":"RedGolf","summary":"RedGolf, a Chinese state-sponsored hacking group, has been actively involved in cyber espionage and financially motivated cybercrime, employing sophisticated tactics to target high-profile organizations and government networks globally.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/I60vfZ?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"O7NRMb","curr_heat_score":78,"name":"BlueBravo","summary":"BlueBravo has been actively targeting high-value victims through sophisticated spear phishing campaigns and exploiting rogue Remote Desktop Protocol (RDP) servers for cyber espionage, particularly against governmental and research entities in Europe and Ukraine.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/O7NRMb?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"Jxyxnd","curr_heat_score":78,"name":"North Korean Hackers","summary":"Recent reports indicate that North Korean hackers, particularly the group TraderTraitor, have been implicated in a series of high-profile cryptocurrency thefts in 2024, including a $308 million heist from Japan's DMM Bitcoin exchange and a $50 million attack on Radiant Capital, raising significant concerns about cybersecurity within the digital finance sector.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/Jxyxnd?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"},{"entity_type":"ThreatActor","entity_id":"nE1Nbn","curr_heat_score":74,"name":"NoName057(16)","summary":"The pro-Russian hacker group NoName057(16) has been actively conducting DDoS attacks against various government and infrastructure websites across several countries, including Italy, France, Belgium, Moldova, and Taiwan, claiming these actions as retaliation for perceived anti-Russian sentiments and support for Ukraine.","remove_row":false,"link":"https://app.recordedfuture.com/live/sc/entity/nE1Nbn?utm_medium=web\u0026utm_source=therecord\u0026utm_campaign=ticker"}]}},"briefs":[{"id":6176,"attributes":{"date":"2025-02-25T15:46:44.628Z","title":"Swedish authorities seek backdoor to encrypted messaging apps","publishedAt":"2025-02-25T15:46:46.021Z","page":{"data":{"id":10726,"attributes":{"slug":"/sweden-seeks-backdoor-access-to-messaging-apps"}}}}},{"id":6175,"attributes":{"date":"2025-02-25T15:04:57.216Z","title":"Background check and drug testing provider DISA Global Solutions reports data breach","publishedAt":"2025-02-25T15:04:58.768Z","page":{"data":{"id":10725,"attributes":{"slug":"/background-check-company-disa-data-breach"}}}}},{"id":6173,"attributes":{"date":"2025-02-24T21:05:11.259Z","title":"Hackers pose as e-sports gamers online to steal cryptocurrency from Counter-Strike fans","publishedAt":"2025-02-24T21:05:14.317Z","page":{"data":{"id":10723,"attributes":{"slug":"/hackers-pose-as-esports-gamers-to-steal-crypto-from-fans"}}}}},{"id":6172,"attributes":{"date":"2025-02-24T20:02:30.905Z","title":"Botnet looks for quiet ways to try stolen logins in Microsoft 365 environments","publishedAt":"2025-02-24T20:04:57.918Z","page":{"data":{"id":10722,"attributes":{"slug":"/botnet-credentials-microsoft-spraying-attack"}}}}},{"id":6169,"attributes":{"date":"2025-02-24T17:44:12.496Z","title":"Screens at HUD display AI video of Donald Trump sucking Elon Musk’s toes","publishedAt":"2025-02-24T17:47:39.263Z","page":{"data":{"id":10719,"attributes":{"slug":"/hud-fake-video-musk-trump"}}}}},{"id":6166,"attributes":{"date":"2025-02-21T19:49:06.392Z","title":"Hackers drained $1.4 billion of cryptocurrency from Bybit exchange, CEO confirms","publishedAt":"2025-02-21T19:49:09.117Z","page":{"data":{"id":10716,"attributes":{"slug":"/hackers-drained-bybit-crypto-exchange-hack"}}}}},{"id":6165,"attributes":{"date":"2025-02-21T19:13:18.305Z","title":"Top Polish anti-corruption official resigns amid spyware probe","publishedAt":"2025-02-21T19:13:21.331Z","page":{"data":{"id":10715,"attributes":{"slug":"/top-polish-anti-corruption-official-resigns-spyware-probe"}}}}},{"id":6162,"attributes":{"date":"2025-02-21T15:01:08.378Z","title":"Ukrainian hackers claim breach of Russian loan company linked to Putin’s ex-wife","publishedAt":"2025-02-21T15:01:14.634Z","page":{"data":{"id":10712,"attributes":{"slug":"/russia-carmoney-data-breach-ukrainian-cyber-alliance"}}}}},{"id":6154,"attributes":{"date":"2025-02-20T16:54:31.807Z","title":"SEC replaces cryptocurrency fraud unit with team aimed more broadly at emerging tech","publishedAt":"2025-02-20T16:56:43.404Z","page":{"data":{"id":10704,"attributes":{"slug":"/sec-replaces-crypto-fraud-unit"}}}}}],"latestNewsItems":[{"id":6177,"attributes":{"date":"2025-02-25T16:07:10.766Z","title":"Siberia's largest dairy plant reportedly disrupted with LockBit variant","editor":{"data":{"id":12,"attributes":{"name":"Daryna Antoniuk"}}},"editors":{"data":[]},"page":{"data":{"id":10727,"attributes":{"slug":"/siberia-dairy-plant-cyberattack-lockbit-variant"}}},"image":{"id":6664,"alt":"Sayanmoloko brand","caption":"A Sayanmoloko cottage cheese label.","desktop":{"data":{"id":8728,"attributes":{"name":"Sayanmoloko.jpg","alternativeText":"Sayanmoloko cottage cheese, Russia","caption":"Sayanmoloko cottage cheese, Russia","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_Sayanmoloko_6e555e0c0b.jpg","hash":"large_Sayanmoloko_6e555e0c0b","mime":"image/jpeg","name":"large_Sayanmoloko.jpg","path":null,"size":69.28,"width":1000,"height":581,"sizeInBytes":69283},"small":{"ext":".jpg","url":"/uploads/small_Sayanmoloko_6e555e0c0b.jpg","hash":"small_Sayanmoloko_6e555e0c0b","mime":"image/jpeg","name":"small_Sayanmoloko.jpg","path":null,"size":24.31,"width":500,"height":290,"sizeInBytes":24313},"medium":{"ext":".jpg","url":"/uploads/medium_Sayanmoloko_6e555e0c0b.jpg","hash":"medium_Sayanmoloko_6e555e0c0b","mime":"image/jpeg","name":"medium_Sayanmoloko.jpg","path":null,"size":44.29,"width":750,"height":435,"sizeInBytes":44291},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_Sayanmoloko_6e555e0c0b.jpg","hash":"thumbnail_Sayanmoloko_6e555e0c0b","mime":"image/jpeg","name":"thumbnail_Sayanmoloko.jpg","path":null,"size":8.93,"width":245,"height":142,"sizeInBytes":8928}},"hash":"Sayanmoloko_6e555e0c0b","ext":".jpg","mime":"image/jpeg","size":78.67,"url":"/uploads/Sayanmoloko_6e555e0c0b.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-25T16:04:40.057Z","updatedAt":"2025-02-25T16:05:40.006Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6176,"attributes":{"date":"2025-02-25T15:46:44.628Z","title":"Swedish authorities seek backdoor to encrypted messaging apps","editor":{"data":{"id":39,"attributes":{"name":"Suzanne Smalley"}}},"editors":{"data":[]},"page":{"data":{"id":10726,"attributes":{"slug":"/sweden-seeks-backdoor-access-to-messaging-apps"}}},"image":{"id":6663,"alt":"phone","caption":"Image: Yura Fresh via Unsplash/Photomosh","desktop":{"data":{"id":8727,"attributes":{"name":"moshed-02-25-10-44-33.png","alternativeText":"phone","caption":"Image: Yura Fresh via Unsplash/Photomosh","width":1084,"height":638,"formats":{"large":{"ext":".png","url":"/uploads/large_moshed_02_25_10_44_33_47a2b714fe.png","hash":"large_moshed_02_25_10_44_33_47a2b714fe","mime":"image/png","name":"large_moshed-02-25-10-44-33.png","path":null,"size":544.27,"width":1000,"height":589,"sizeInBytes":544270},"small":{"ext":".png","url":"/uploads/small_moshed_02_25_10_44_33_47a2b714fe.png","hash":"small_moshed_02_25_10_44_33_47a2b714fe","mime":"image/png","name":"small_moshed-02-25-10-44-33.png","path":null,"size":145.09,"width":500,"height":294,"sizeInBytes":145089},"medium":{"ext":".png","url":"/uploads/medium_moshed_02_25_10_44_33_47a2b714fe.png","hash":"medium_moshed_02_25_10_44_33_47a2b714fe","mime":"image/png","name":"medium_moshed-02-25-10-44-33.png","path":null,"size":319.27,"width":750,"height":441,"sizeInBytes":319274},"thumbnail":{"ext":".png","url":"/uploads/thumbnail_moshed_02_25_10_44_33_47a2b714fe.png","hash":"thumbnail_moshed_02_25_10_44_33_47a2b714fe","mime":"image/png","name":"thumbnail_moshed-02-25-10-44-33.png","path":null,"size":43.58,"width":245,"height":144,"sizeInBytes":43582}},"hash":"moshed_02_25_10_44_33_47a2b714fe","ext":".png","mime":"image/png","size":119.18,"url":"/uploads/moshed_02_25_10_44_33_47a2b714fe.png","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-25T15:45:48.522Z","updatedAt":"2025-02-25T15:45:48.522Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6175,"attributes":{"date":"2025-02-25T15:04:57.216Z","title":"Background check and drug testing provider DISA Global Solutions reports data breach","editor":{"data":{"id":23,"attributes":{"name":"Joe Warminsky"}}},"editors":{"data":[]},"page":{"data":{"id":10725,"attributes":{"slug":"/background-check-company-disa-data-breach"}}},"image":{"id":6662,"alt":"DISA","caption":"Image: DISA Global Solutions / Facebook","desktop":{"data":{"id":8726,"attributes":{"name":"449221684_974938321084751_6647808327675416271_n.jpg","alternativeText":"DISA","caption":"Image: DISA Global Solutions / Facebook","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_449221684_974938321084751_6647808327675416271_n_a0beedb1d2.jpg","hash":"large_449221684_974938321084751_6647808327675416271_n_a0beedb1d2","mime":"image/jpeg","name":"large_449221684_974938321084751_6647808327675416271_n.jpg","path":null,"size":106.34,"width":1000,"height":581,"sizeInBytes":106336},"small":{"ext":".jpg","url":"/uploads/small_449221684_974938321084751_6647808327675416271_n_a0beedb1d2.jpg","hash":"small_449221684_974938321084751_6647808327675416271_n_a0beedb1d2","mime":"image/jpeg","name":"small_449221684_974938321084751_6647808327675416271_n.jpg","path":null,"size":31.9,"width":500,"height":290,"sizeInBytes":31898},"medium":{"ext":".jpg","url":"/uploads/medium_449221684_974938321084751_6647808327675416271_n_a0beedb1d2.jpg","hash":"medium_449221684_974938321084751_6647808327675416271_n_a0beedb1d2","mime":"image/jpeg","name":"medium_449221684_974938321084751_6647808327675416271_n.jpg","path":null,"size":65.51,"width":750,"height":435,"sizeInBytes":65507},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_449221684_974938321084751_6647808327675416271_n_a0beedb1d2.jpg","hash":"thumbnail_449221684_974938321084751_6647808327675416271_n_a0beedb1d2","mime":"image/jpeg","name":"thumbnail_449221684_974938321084751_6647808327675416271_n.jpg","path":null,"size":9.26,"width":245,"height":142,"sizeInBytes":9263}},"hash":"449221684_974938321084751_6647808327675416271_n_a0beedb1d2","ext":".jpg","mime":"image/jpeg","size":120.34,"url":"/uploads/449221684_974938321084751_6647808327675416271_n_a0beedb1d2.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-25T15:03:38.492Z","updatedAt":"2025-02-25T15:03:38.492Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6174,"attributes":{"date":"2025-02-25T13:03:20.190Z","title":"UK Home Office’s new vulnerability reporting mechanism leaves researchers open to prosecution","editor":{"data":{"id":33,"attributes":{"name":"Alexander Martin"}}},"editors":{"data":[]},"page":{"data":{"id":10724,"attributes":{"slug":"/uk-home-office-vulnerability-disclosure-ethical-hackers"}}},"image":{"id":6660,"alt":"U.K. Home Office","caption":"The U.K. Home Office, in Westminster. Image: Steve Cadman via Flickr / CC BY-SA 2.0","desktop":{"data":{"id":8724,"attributes":{"name":"uk_home_office_Marsham_Street.jpg","alternativeText":"The U.K. Home Office, in Westminster. Image: Steve Cadman via Flickr / CC BY-SA 2.0","caption":"The U.K. Home Office, in Westminster. Image: Steve Cadman via Flickr / CC BY-SA 2.0","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_uk_home_office_Marsham_Street_68a36b4233.jpg","hash":"large_uk_home_office_Marsham_Street_68a36b4233","mime":"image/jpeg","name":"large_uk_home_office_Marsham_Street.jpg","path":null,"size":135.65,"width":1000,"height":581,"sizeInBytes":135650},"small":{"ext":".jpg","url":"/uploads/small_uk_home_office_Marsham_Street_68a36b4233.jpg","hash":"small_uk_home_office_Marsham_Street_68a36b4233","mime":"image/jpeg","name":"small_uk_home_office_Marsham_Street.jpg","path":null,"size":38.73,"width":500,"height":290,"sizeInBytes":38734},"medium":{"ext":".jpg","url":"/uploads/medium_uk_home_office_Marsham_Street_68a36b4233.jpg","hash":"medium_uk_home_office_Marsham_Street_68a36b4233","mime":"image/jpeg","name":"medium_uk_home_office_Marsham_Street.jpg","path":null,"size":81.86,"width":750,"height":435,"sizeInBytes":81855},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_uk_home_office_Marsham_Street_68a36b4233.jpg","hash":"thumbnail_uk_home_office_Marsham_Street_68a36b4233","mime":"image/jpeg","name":"thumbnail_uk_home_office_Marsham_Street.jpg","path":null,"size":10.34,"width":245,"height":142,"sizeInBytes":10341}},"hash":"uk_home_office_Marsham_Street_68a36b4233","ext":".jpg","mime":"image/jpeg","size":158.82,"url":"/uploads/uk_home_office_Marsham_Street_68a36b4233.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-25T13:01:39.319Z","updatedAt":"2025-02-25T13:02:20.755Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6173,"attributes":{"date":"2025-02-24T21:05:11.259Z","title":"Hackers pose as e-sports gamers online to steal cryptocurrency from Counter-Strike fans","editor":{"data":{"id":12,"attributes":{"name":"Daryna Antoniuk"}}},"editors":{"data":[]},"page":{"data":{"id":10723,"attributes":{"slug":"/hackers-pose-as-esports-gamers-to-steal-crypto-from-fans"}}},"image":{"id":6659,"alt":"video games","caption":"Image: Fredrick Tendong via Unsplash","desktop":{"data":{"id":8723,"attributes":{"name":"video-games.jpg","alternativeText":"video games","caption":"Image: Fredrick Tendong via Unsplash","width":1085,"height":632,"formats":{"large":{"ext":".jpg","url":"/uploads/large_video_games_cf3b5f475b.jpg","hash":"large_video_games_cf3b5f475b","mime":"image/jpeg","name":"large_video-games.jpg","path":null,"size":43.64,"width":1000,"height":582,"sizeInBytes":43643},"small":{"ext":".jpg","url":"/uploads/small_video_games_cf3b5f475b.jpg","hash":"small_video_games_cf3b5f475b","mime":"image/jpeg","name":"small_video-games.jpg","path":null,"size":16.08,"width":500,"height":291,"sizeInBytes":16081},"medium":{"ext":".jpg","url":"/uploads/medium_video_games_cf3b5f475b.jpg","hash":"medium_video_games_cf3b5f475b","mime":"image/jpeg","name":"medium_video-games.jpg","path":null,"size":28.68,"width":750,"height":437,"sizeInBytes":28675},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_video_games_cf3b5f475b.jpg","hash":"thumbnail_video_games_cf3b5f475b","mime":"image/jpeg","name":"thumbnail_video-games.jpg","path":null,"size":5.97,"width":245,"height":143,"sizeInBytes":5969}},"hash":"video_games_cf3b5f475b","ext":".jpg","mime":"image/jpeg","size":49.33,"url":"/uploads/video_games_cf3b5f475b.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-24T21:04:57.616Z","updatedAt":"2025-02-24T21:04:57.616Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6172,"attributes":{"date":"2025-02-24T20:02:30.905Z","title":"Botnet looks for quiet ways to try stolen logins in Microsoft 365 environments","editor":{"data":{"id":23,"attributes":{"name":"Joe Warminsky"}}},"editors":{"data":[]},"page":{"data":{"id":10722,"attributes":{"slug":"/botnet-credentials-microsoft-spraying-attack"}}},"image":{"id":6658,"alt":"Botnet","caption":"Image: Getty Images / Unsplash","desktop":{"data":{"id":8722,"attributes":{"name":"botnet PP.jpg","alternativeText":null,"caption":null,"width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_botnet_PP_3a15251faf.jpg","hash":"large_botnet_PP_3a15251faf","mime":"image/jpeg","name":"large_botnet PP.jpg","path":null,"size":66.14,"width":1000,"height":581,"sizeInBytes":66144},"small":{"ext":".jpg","url":"/uploads/small_botnet_PP_3a15251faf.jpg","hash":"small_botnet_PP_3a15251faf","mime":"image/jpeg","name":"small_botnet PP.jpg","path":null,"size":23.8,"width":500,"height":290,"sizeInBytes":23799},"medium":{"ext":".jpg","url":"/uploads/medium_botnet_PP_3a15251faf.jpg","hash":"medium_botnet_PP_3a15251faf","mime":"image/jpeg","name":"medium_botnet PP.jpg","path":null,"size":43.63,"width":750,"height":435,"sizeInBytes":43634},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_botnet_PP_3a15251faf.jpg","hash":"thumbnail_botnet_PP_3a15251faf","mime":"image/jpeg","name":"thumbnail_botnet PP.jpg","path":null,"size":7.96,"width":245,"height":142,"sizeInBytes":7956}},"hash":"botnet_PP_3a15251faf","ext":".jpg","mime":"image/jpeg","size":69.7,"url":"/uploads/botnet_PP_3a15251faf.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-24T20:00:31.262Z","updatedAt":"2025-02-24T20:00:31.262Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6171,"attributes":{"date":"2025-02-24T18:28:46.752Z","title":"North Korea’s Lazarus hackers behind $1.4 billion crypto theft from Bybit, researchers say ","editor":{"data":{"id":21,"attributes":{"name":"James Reddick"}}},"editors":{"data":[]},"page":{"data":{"id":10721,"attributes":{"slug":"/lazarus-hackers-behind-bybit-crypto-heist"}}},"image":{"id":6657,"alt":"ethereum crypto","caption":"Image: Drawkit Illustrations via Unsplash","desktop":{"data":{"id":8721,"attributes":{"name":"ethereum-crypto.jpg","alternativeText":"ethereum crypto","caption":"Image: Drawkit Illustrations via Unsplash","width":1085,"height":610,"formats":{"large":{"ext":".jpg","url":"/uploads/large_ethereum_crypto_905572ae21.jpg","hash":"large_ethereum_crypto_905572ae21","mime":"image/jpeg","name":"large_ethereum-crypto.jpg","path":null,"size":120.76,"width":1000,"height":562,"sizeInBytes":120761},"small":{"ext":".jpg","url":"/uploads/small_ethereum_crypto_905572ae21.jpg","hash":"small_ethereum_crypto_905572ae21","mime":"image/jpeg","name":"small_ethereum-crypto.jpg","path":null,"size":37.67,"width":500,"height":281,"sizeInBytes":37667},"medium":{"ext":".jpg","url":"/uploads/medium_ethereum_crypto_905572ae21.jpg","hash":"medium_ethereum_crypto_905572ae21","mime":"image/jpeg","name":"medium_ethereum-crypto.jpg","path":null,"size":75.9,"width":750,"height":422,"sizeInBytes":75898},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_ethereum_crypto_905572ae21.jpg","hash":"thumbnail_ethereum_crypto_905572ae21","mime":"image/jpeg","name":"thumbnail_ethereum-crypto.jpg","path":null,"size":10.26,"width":245,"height":138,"sizeInBytes":10255}},"hash":"ethereum_crypto_905572ae21","ext":".jpg","mime":"image/jpeg","size":136.52,"url":"/uploads/ethereum_crypto_905572ae21.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-24T18:28:31.427Z","updatedAt":"2025-02-24T18:28:31.427Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6170,"attributes":{"date":"2025-02-24T18:25:49.360Z","title":"EU sanctions North Korean tied to Lazarus group over involvement in Ukraine war ","editor":{"data":{"id":12,"attributes":{"name":"Daryna Antoniuk"}}},"editors":{"data":[]},"page":{"data":{"id":10720,"attributes":{"slug":"/eu-sanctions-north-korea-ukraine-war-lazarus-group"}}},"image":{"id":6656,"alt":"Kaja Kallas, EU","caption":"Kaja Kallas, EU high representative for foreign affairs and security policy, speaks at a news conference on February 24, 2025, in Brussels. Image: European Council","desktop":{"data":{"id":8720,"attributes":{"name":"560ea35b-a824-4998-a0a4-745b387f4f71.jpg","alternativeText":"Kaja Kallas, EU high representative for foreign affairs and security policy, speaks at a news conference on February 24, 2025, in Brussels. Image: European Council","caption":"Kaja Kallas, EU high representative for foreign affairs and security policy, speaks at a news conference on February 24, 2025, in Brussels. Image: European Council","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332.jpg","hash":"large_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332","mime":"image/jpeg","name":"large_560ea35b-a824-4998-a0a4-745b387f4f71.jpg","path":null,"size":51.01,"width":1000,"height":581,"sizeInBytes":51006},"small":{"ext":".jpg","url":"/uploads/small_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332.jpg","hash":"small_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332","mime":"image/jpeg","name":"small_560ea35b-a824-4998-a0a4-745b387f4f71.jpg","path":null,"size":18.79,"width":500,"height":290,"sizeInBytes":18792},"medium":{"ext":".jpg","url":"/uploads/medium_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332.jpg","hash":"medium_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332","mime":"image/jpeg","name":"medium_560ea35b-a824-4998-a0a4-745b387f4f71.jpg","path":null,"size":33.3,"width":750,"height":435,"sizeInBytes":33302},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332.jpg","hash":"thumbnail_560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332","mime":"image/jpeg","name":"thumbnail_560ea35b-a824-4998-a0a4-745b387f4f71.jpg","path":null,"size":6.95,"width":245,"height":142,"sizeInBytes":6947}},"hash":"560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332","ext":".jpg","mime":"image/jpeg","size":57.63,"url":"/uploads/560ea35b_a824_4998_a0a4_745b387f4f71_c6763b8332.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-24T18:23:28.153Z","updatedAt":"2025-02-24T18:25:02.837Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}},{"id":6169,"attributes":{"date":"2025-02-24T17:44:12.496Z","title":"Screens at HUD display AI video of Donald Trump sucking Elon Musk’s toes","editor":{"data":{"id":39,"attributes":{"name":"Suzanne Smalley"}}},"editors":{"data":[]},"page":{"data":{"id":10719,"attributes":{"slug":"/hud-fake-video-musk-trump"}}},"image":{"id":6655,"alt":"HUD building","caption":"Image: HUD via Flickr","desktop":{"data":{"id":8719,"attributes":{"name":"42079974750_23c36f3756_o.jpg","alternativeText":"Department of Housing and Urban Development building, Washington, D.C. Image: HUD via Flickr","caption":"Department of Housing and Urban Development building, Washington, D.C. Image: HUD via Flickr","width":1085,"height":630,"formats":{"large":{"ext":".jpg","url":"/uploads/large_42079974750_23c36f3756_o_e41635b43a.jpg","hash":"large_42079974750_23c36f3756_o_e41635b43a","mime":"image/jpeg","name":"large_42079974750_23c36f3756_o.jpg","path":null,"size":96.25,"width":1000,"height":581,"sizeInBytes":96245},"small":{"ext":".jpg","url":"/uploads/small_42079974750_23c36f3756_o_e41635b43a.jpg","hash":"small_42079974750_23c36f3756_o_e41635b43a","mime":"image/jpeg","name":"small_42079974750_23c36f3756_o.jpg","path":null,"size":34,"width":500,"height":290,"sizeInBytes":34002},"medium":{"ext":".jpg","url":"/uploads/medium_42079974750_23c36f3756_o_e41635b43a.jpg","hash":"medium_42079974750_23c36f3756_o_e41635b43a","mime":"image/jpeg","name":"medium_42079974750_23c36f3756_o.jpg","path":null,"size":62.73,"width":750,"height":435,"sizeInBytes":62730},"thumbnail":{"ext":".jpg","url":"/uploads/thumbnail_42079974750_23c36f3756_o_e41635b43a.jpg","hash":"thumbnail_42079974750_23c36f3756_o_e41635b43a","mime":"image/jpeg","name":"thumbnail_42079974750_23c36f3756_o.jpg","path":null,"size":11.31,"width":245,"height":142,"sizeInBytes":11307}},"hash":"42079974750_23c36f3756_o_e41635b43a","ext":".jpg","mime":"image/jpeg","size":106.93,"url":"/uploads/42079974750_23c36f3756_o_e41635b43a.jpg","previewUrl":null,"provider":"local","provider_metadata":null,"createdAt":"2025-02-24T17:43:18.707Z","updatedAt":"2025-02-24T17:43:54.972Z"}}},"tablet":{"data":null},"mobile":{"data":null}}}}],"rfFeedArticles":[{"title":"Stimmen aus Moskau: Russian Influence Operations Target German Elections","link":"https://www.recordedfuture.com/research/stimmen-aus-moskau-russian-influence-operations-target-german-elections","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/Main_Feature_65c13c676d.png","length":"0","type":"image/png"}},{"title":"RedMike (Salt Typhoon) Exploits Vulnerable Cisco Devices of Global Telecommunications Providers","link":"https://www.recordedfuture.com/research/redmike-salt-typhoon-exploits-vulnerable-devices","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/Main_Feature_2_08af644e66.png","length":"0","type":"image/png"}},{"title":"Inside the Scam: North Korea’s IT Worker Threat","link":"https://www.recordedfuture.com/research/inside-the-scam-north-koreas-it-worker-threat","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/Main_Feature_1_dd9f012ba7.png","length":"0","type":"image/png"}},{"title":"The Risk of a Taiwan Invasion Is Rising Fast","link":"https://www.recordedfuture.com/research/risk-taiwan-invasion-rising","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/risk_taiwan_invasion_rising_953050d7fe.png","length":"0","type":"image/png"}},{"title":"TAG-124’s Multi-Layered TDS Infrastructure and Extensive User Base","link":"https://www.recordedfuture.com/research/tag-124-multi-layered-tds-infrastructure-extensive-user-base","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/tag_124_multi_layered_TDS_infrastructure_extensive_user_base_420a021258.jpg","length":"0","type":"image/jpg"}},{"title":"2024 Annual Report","link":"https://www.recordedfuture.com/research/2024-annual-report","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/2024_annual_report_46f62c51ea.jpg","length":"0","type":"image/jpg"}},{"title":"\"Crazy Evil\" Cryptoscam Gang: Unmasking a Global Threat in 2024","link":"https://www.recordedfuture.com/research/crazy-evil-cryptoscam-gang","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/crazy_evil_cryptoscam_gang_329447bf75.jpg","length":"0","type":"image/jpg"}},{"title":"Annual Payment Fraud Intelligence Report: 2024","link":"https://www.recordedfuture.com/research/annual-payment-fraud-intelligence-report-2024","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/annual_payment_fraud_Main_700596c9df.jpg","length":"0","type":"image/jpg"}},{"title":"Chinese State-Sponsored RedDelta Targeted Taiwan, Mongolia, and Southeast Asia with Adapted PlugX Infection Chain","link":"https://www.recordedfuture.com/research/reddelta-chinese-state-sponsored-group-targets-mongolia-taiwan-southeast-asia","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/reddelta_chinese_state_sponsored_group_targets_mongolia_taiwan_southeast_asia_Main_d14be68739.jpg","length":"0","type":"image/jpg"}},{"title":"Tracking Deployment of Russian Surveillance Technologies in Central Asia and Latin America","link":"https://www.recordedfuture.com/research/tracking-deployment-russian-surveillance-technologies-central-asia-latin-america","enclosure":{"url":"https://cms.recordedfuture.com/uploads/format_webp/tracking_deployment_russian_surveillance_technologies_central_asia_and_latin_america_3294a281df.jpg","length":"0","type":"image/jpg"}}],"previewMode":false},"__N_SSG":true},"page":"/[[...slug]]","query":{"slug":["news","technology"]},"buildId":"wjcaPKSdTb3sCJ4t2_NPu","isFallback":false,"isExperimentalCompile":false,"gsp":true,"scriptLoader":[]}</script></body></html>