memoment editorial

PHOTO 2025 11 30 08 46 54

Philippines and France hold maritime drills in ‘strategic location’

The Philippines and France staged a joint maritime exercise in the latest effort by both militaries to improve interoperability and maritime domain awareness. Military of both countries said the drills took place in a “strategic location”.

The Maritime Cooperative Activity (MCA) was held from Nov. 26 to 28 in the southern part of eastern Mindanao in the Philippines, “a strategic maritime area for both navies,” according to a joint statement by the Armed Forces of the Philippines (AFP) and the French Armed Forces in French Polynesia.

“The Celebes Sea is a strategic location for our partner, the Philippines. For us, it’s a good area for training and increasing our interoperability. The French Carrier Strike Group operated here at the beginning of 2025. It is an important maritime shipping route when coming from Lombok,” the French Armed Forces in French Polynesia told Naval News.

France, it added, is the only European nation with territory in the Pacific—New Caledonia, French Polynesia, and Wallis and Futuna—and its activities aim “to preserve stability and respect for international law.”

The Philippines deployed patrol ship BRP Artemio Ricarte (PS-37), a Philippine Air Force C-208B aircraft, a Black Hawk helicopter and three FA-50 light fighters. France sent a French Floréal-class surveillance frigate (which Naval News understands to be Tahiti-based FS Prairial) and a Dauphin AS365 helicopter.

Exercises included division tactical maneuvers to improve coordination; officer-of-the-watch drills to test navigation, formation changes and command execution; and a replenishment-at-sea approach, the statement said.

“The joint activity is expected to further strengthen mutual trust, operational familiarity and maritime cooperation as both countries continue to work together for regional stability,” the two militaries added.

The drills coincided with the Nov. 26 visit of Brig. Gen. Mickael Le Cam, Director for Asia Pacific at the French Ministry of Armed Forces’ Defense Armament Directorate, to the Philippine Navy headquarters. Le Cam and Philippine Navy vice commander Maj. Gen. Edwin Amadar discussed potential collaboration, technical solutions, and initiatives to support the Navy’s modernization program, the Philippine Navy said.

Negotiations for a Status of Visiting Forces Agreement that would allow joint military exercises on each other’s territory are in the final stages, Philippine Defense Secretary Gilberto Teodoro Jr. said in October. Formal talks began in Paris in June 2025.

The Philippines has similar agreements with the United States, Australia, Japan, New Zealand and Canada, and is in preliminary talks with the United Kingdom.

France has increased its defense engagement with Manila in recent years. In February, the French Carrier Strike Group made an unprecedented visit to the Philippines as part of Mission CLEMENCEAU 25.

The Philippines also recently held joint naval exercises with India and Japan in the West Philippine Sea, Manila’s exclusive economic zone in the South China Sea.  On Nov. 29, the AFP deployed the BRP Antonio Luna (FF-151), a Philippine Navy AW159 helicopter and a Philippine Air Force C-208B surveillance aircraft, while Japan sent the JS Harusame (DD-102) and an SH-60K helicopter.

On Nov. 26, the AFP also conducted drills involving the BRP Jose Rizal, FA-50 light fighters and a W-3A Sokol search-and-rescue helicopter, alongside India’s INS Sahyadri, a guided-missile frigate equipped with its own helicopter.

Philippines and France hold maritime drills in ‘strategic location’ Read More »

Beyond mission launch pillars

The new Discovery and Preparation podcast showcases innovation for space

Enabling & Support

01/12/2025
462 views
15 likes

ESA Discovery and Preparation has launched a new podcast series highlighting the innovative space technologies being developed through its activities.

ESA Discovery and Preparation Podcast

The podcast will explore some of the “blue sky” research projects that are pushing the boundaries of what’s possible in space – from breakthrough technologies that enable future missions to commercial applications that benefit life on Earth.
The first episode – now available on Spotify – features Gaetan Petit, co-founder and CEO of Ask Earth, discussing how his company is revolutionising the way organisations interact with satellite data through artificial intelligence. Ask Earth, a spin-off from ETH, UZH and EPFL, has developed the first AI-native geospatial agent that turns complex Earth observation data into clear, actionable insights.Discovery and Preparation provides funding, expertise, and support to turn innovative ideas into reality. Its activities are open to researchers, startups, and companies across ESA member states, via the Open Space Innovation Platform (OSIP).

Like
Thank you for liking
You have already liked this page, you can only like it once!

The new Discovery and Preparation podcast showcases innovation for space Read More »

beniniya oli2 20250111 th

A Glimpse of History in Benin City

In some ways, Benin City is like dozens of other fast-growing cities in Nigeria. Buoyed by burgeoning industrial and agricultural sectors, the city’s population rose by 1.7 million people over the past four decades as its footprint on the West African landscape expanded several times over.

Amid bustling new networks of roads, residential neighborhoods, markets, and workshops, lie signs of a much earlier era, when the city was the seat of a powerful pre-colonial kingdom. Remnants of ancient earthworks, thought to be among the longest in the world, can even be seen in images of the city captured from space.

Benin Iya (sometimes called the Benin Earthworks, the Walls of Benin, and the Benin Moat) is a vast, cellular network of interlocking earthen walls, ramparts, and ditches that radiate outward from a central moat at the heart of the city. Built in sections over hundreds of years between the 7th and 14th centuries, the system was key to marking defensive, political, and economic boundaries and played an important role in maintaining order and stability in the Kingdom of Benin.

The OLI-2 (Operational Land Imager-2) on Landsat 9 captured this image of the remains of earthworks on January 11, 2025. The features appear as dark green lines that trace arcing patterns in a densely settled area near the airport on the west bank of the Ikpoba River. Trees and vegetation growing in the moats give the features a dark green color.

Most of the earthworks consisted of relatively narrow and shallow linear ramparts and ditches that spread widely across the landscape. Many sections have been destroyed or are too small or too obscured by modern development to be easily detected by satellites or astronauts in orbit. However, some inner sections that run through the modern Oredo, Egor, and Ikpoba-Okha areas of the city had true walls and moats and are among the most visible in Landsat imagery.

Archaeological research indicates that the earthworks spanned more than 16,000 kilometers (10,000 miles) and enclosed roughly 6,500 square kilometers (2,500 square miles)—an area as large as the U.S. state of Delaware. Such length means the features hold the Guinness World Record for being the “longest earthworks of the pre-mechanical era.” By some measures, the features were together significantly longer than the Great Wall of China.

NASA Earth Observatory image by Lauren Dauphin, using Landsat data from the U.S. Geological Survey. Story by Adam Voiland.

Guinness World Records Longest earthworks of the pre-mechanical era. Accessed November 25, 2025.

The Met (2025, May 31) Benin City Earthworks and Urban Planning, Nigeria. Accessed November 25, 2025.

MOWAA The Benin Iya Survey. Accessed November 25, 2025.

MOWAA Benin City’s Moat (Iya) System. Accessed November 25, 2025.

Onwuanyi, N. et al. (2021) The Benin City Moat System: Functional Space or Urban Void? African Journal of Environmental Research, 3(1), 21-39.

Schepers, C. et al. (2025) Current Condition of the Iya in Benin City, the Gates and Future Preservation Strategies. African Archaeological Review, 42, 519-537.

UNESCO (1995) Benin Iya / Sungbo’s Eredo. Accessed November 25, 2025.

World Monuments Fund (2025) Benin City Earthworks. Accessed November 25, 2025.

A Glimpse of History in Benin City Read More »

2 chinese hackers target us telecoms what you need to know to protect your data body

Check if your passwords were stolen in huge leak

NEWYou can now listen to Fox News articles!
If you have not checked your credentials lately, now is the time. A staggering 1.3 billion unique passwords and 2 billion unique email addresses surfaced online. This event is one of the largest exposures of stolen logins we have seen.This is not the result of one major breach. Instead, Synthient, a threat intelligence firm, searched the open and dark web for leaked credentials. You may remember the company from its earlier discovery of 183 million exposed email accounts. This time, the scale is far larger.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.AMERICA’S MOST-USED PASSWORD IN 2025 REVEALED Synthient uncovered a massive collection of stolen passwords and email addresses pulled from both the open and dark web.  (Kurt “CyberGuy” Knutsson)Where this huge trove came fromMost of the data comes from credential stuffing lists. Criminals pull these lists from old breaches and use them in new attacks. Synthient went further. Its founder Benjamin Brundage gathered stolen logins from hundreds of hidden sources across the web.The data includes old passwords from past breaches and fresh passwords stolen by info-stealing malware on infected devices. Synthient partnered with security researcher Troy Hunt, who runs Have I Been Pwned. He verified the dataset and confirmed that it contains new exposures.To test the data, Hunt started with one of his old email addresses. He already knew it had been added to past credential stuffing lists. When he found it in the new trove, he reached out to trusted Have I Been Pwned users to confirm the findings. Some had never appeared in breaches before, which proved that this leak includes new stolen logins.183 MILLION EMAIL PASSWORDS LEAKED: CHECK YOURS NOW Hackers use these stolen logins for credential stuffing attacks that target accounts across multiple sites. (iStock)How to check if your passwords were stolenTo see if your email was affected, Visit Have I Been Pwned. It is the first and official source for this newly added dataset.Enter your email address to find out if your information appears in the leak.When done, come back here for Step 1 below.WHAT REALLY HAPPENS ON THE DARK WEB, AND HOW TO STAY SAFE Verification tests showed that the dataset contains fresh stolen credentials that had never appeared in earlier breaches. (Kurt “CyberGuy” Knutsson)How to protect yourself after this massive credential leakThese simple actions strengthen your accounts fast and help you stay ahead of criminals who rely on stolen passwords.1) Change any exposed passwords immediatelyDo not leave a known leaked password in place. Change it right away on every site where you used it. Create a new login that is strong, unique and not similar to your old one. This step cuts off criminals who already have your stolen credentials.2) Stop reusing passwords across sitesAvoid reusing passwords across sites. Once hackers get a working email and password pair, they try it on other services. This attack method, called credential stuffing, still succeeds because many people recycle the same login. One stolen password should not unlock every account you own.3) Use a strong password managerA strong password manager can generate new secure logins for your accounts. It creates long, complex passwords that you do not have to memorize. It also stores them safely so you can sign in quickly without taking risky shortcuts. Many password managers also scan for breaches to see if your current passwords have been exposed.Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials.Check out the best expert-reviewed password managers of 2025 at Cyberguy.com4) Turn on Two-Factor AuthenticationEven the strongest password can be exposed. Two-factor authentication adds a second step when you log in. You may enter a code from an authenticator app or tap a physical security key. This extra layer blocks attackers who try to access your account with stolen passwords.5) Protect your devices from malware and install strong antivirus software Hackers often steal passwords by infecting your devices. Info-stealing malware hides inside phishing emails and fake downloads. Once installed, it pulls passwords straight from your browser and apps. Protect your phones and computers with strong antivirus software. It can detect and block info-stealing malware before it drains your accounts. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com6) Consider switching to passkeys when possibleIf you want better protection, start using passkeys on services that support them. Passkeys use cryptographic keys instead of text passwords. Criminals cannot guess or reuse them. They also stop many phishing attacks because they only work on trusted sites. Think of passkeys as a secure digital lock for your most important accounts.7) Use a data removal serviceData brokers collect and sell your personal details, which criminals can combine with stolen passwords. A trusted data removal service can help find and remove your information from people-search sites. Reducing your exposed data makes it harder for attackers to target you with convincing scams and account takeovers.While no service can guarantee total removal, they drastically reduce your digital footprint, making it harder for scammers to cross-reference leaked credentials with public data to impersonate or target you. These services monitor and automatically remove your personal info over time, which gives me peace of mind in today’s threat landscape.Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.comGet a free scan to find out if your personal information is already out on the web: Cyberguy.com8) Review your security oftenSecurity is not a one-time task. Check your passwords on a regular schedule and update older logins before they become a problem. Review which accounts have Two-factor authentication turned on and add it where you can. By staying proactive, you stay one step ahead of hackers and limit the damage from future leaks.CLICK HERE TO DOWNLOAD THE FOX NEWS APP Kurt’s key takeawaysMassive leaks like this one highlight how fragile digital security can be. Even when you follow best practices, your information can still land in criminal hands through old breaches, malware or third-party exposures. Taking a proactive approach puts you in a stronger position. Regular checks, secure passwords and strong authentication give you real protection.With billions of stolen passwords floating around, do you feel ready to check your own and tighten your account security today? Let us know by writing to us at Cyberguy.comSign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts, and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.Copyright 2025 CyberGuy.com.  All rights reserved.

Check if your passwords were stolen in huge leak Read More »

Bayraktar Kizilelma Gokdogan Atis Testi 14 1024x683 1

Unmanned Fighter Jet Bayraktar KIZILELMA Hits Target in First Air-to-Air Test-Firing

On November 30, 2025, Türkiye’s drone manufacturer Baykar announced that the Bayraktar KIZILELMA unmanned fighter jet successfully engaged and destroyed an aerial target using the indigenously developed GÖKDOGAN air-to-air missile. KIZILELMA is expected to operate aboard Turkish Navy’s flagship, TCG Anadolu, as well as the MUGEM aircraft carrier currently under construction.

Baykar press release

Bayraktar KIZILELMA, indigenously and originally developed by Baykar, has recorded yet another unprecedented achievement in the history of global combat aviation history. Türkiye’s indigenous unmanned fighter jet struck a target aircraft, marked by ASELSAN’s MURAD AESA radar, with complete accuracy using TUBITAK SAGE’s GÖKDOĞAN air-to-air missile during a test off the coast of Sinop. This test marked the first time in aviation history that an unmanned fighter jet successfully destroyed a jet-engine–powered aerial target using a BVR (Beyond Visual Range) air-to-air missile.

Türkiye’s first-ever unmanned fighter jet, Bayraktar KIZILELMA—developed indigenously and originally by Baykar with its own resources—has cleared yet another critical threshold on its path to becoming a game-changer in the defense of our nation’s sky homeland. The latest test, conducted in the Sinop Firing Area, marked the first time that an unmanned fighter jet successfully struck a jet-powered aerial target with an air-to-air missile.

First and Only in the World in Air Combat

The vast majority of unmanned fighter jet projects worldwide are designed primarily for air-to-land missions. While no other unmanned platform has achieved air-to-air firing capability to date, Bayraktar KIZILELMA has become the first and only platform in the world to demonstrate air-to-air combat capability through its latest firing test—opening a new chapter in aviation history.

KIZILELMA’s Formation Flight with F-16s

Bayraktar KIZILELMA flying with Turkish Air Force’s F-16s in formation (Credit: Baykar)

Five F-16 fighter jets, which departed from the 5th Main Jet Base Command in Merzifon for the historic test, joined Bayraktar KIZILELMA over Sinop. Bayraktar KIZILELMA conducted a five-aircraft formation flight with F-16s, demonstrating the air combat concept of the future through manned–unmanned joint operations. Meanwhile, the Bayraktar AKINCI UCAV accompanied the formation, capturing the historic performance from the air.

As part of the test scenario, a high-speed, jet-engine–powered target aircraft was launched. It was detected and tracked by ASELSAN’s MURAD AESA radar, integrated into Bayraktar KIZILELMA. Once the radar precisely marked the target, KIZILELMA fired a GÖKDOĞAN BVR (beyond visual range) air-to-air missile—developed by TÜBİTAK SAGE—from its wing station. The indigenous missile struck the jet-powered target with complete accuracy.

With this test, the air-to-air attack capability of the indigenous unmanned fighter jet Bayraktar KIZILELMA was also verified. For the first time in Turkish aviation history, an indigenous air-to-air missile was fired from an indigenous aircraft against an airborne target, guided by an indigenous radar. In this way, every link in the air-to-air mission chain was executed entirely with indigenous capabilities.

This test, which marked the beginning of a new chapter in Türkiye’s aviation history, was monitored live from the air. Air Force Commander Gen. Ziya Cemal Kadıoğlu, Combat Air Forces Commander Gen. Rafet Dalkıran, ASELSAN General Manager Ahmet Akyol, and Baykar Chairman Selçuk Bayraktar were aboard a formation of F-16s that departed from Merzifon, overseeing the historic strike from the cockpits. The delegation following the test also included TÜBİTAK SAGE Institute Director Kemal Topalömer and ROKETSAN General Manager Murat İkinci.

Company officials and commanders with Bayraktar KIZILELMA after the tesr-firing (Credit: BAYKAR)

“Sees Without Being Seen, Strikes Without Being Hit”

The historic live-fire test also demonstrated how the air combat concepts of the future will take shape. The game-changing impact that Bayraktar TB2 UCAVs created in air-to-ground missions will now be carried into air-to-air missions with Bayraktar KIZILELMA. Possessing a much lower radar cross-section (RCS) compared to existing fighter jets, Bayraktar KIZILELMA can detect enemy aircraft from very long distances—before they can detect it—thanks to its advanced onboard sensors. With this new concept of “seeing without being seen, striking without being hit,” Bayraktar KIZILELMA will become a platform that delivers decisive superiority in air combat.

Bayraktar KIZILELMA also stands out with its array of critical mission systems. To date, the platform has successfully integrated advanced technologies—produced only by a select number of countries worldwide—such as ASELSAN’s MURAD AESA radar and the low-observable electro-optical targeting system TOYGUN. Possessing a wide range of munitions options, Türkiye’s indigenous unmanned fighter jet will be able to employ all indigenously produced munitions. In previous tests, Bayraktar KIZILELMA achieved direct hits on targets using TOLUN and TEBER-82 munitions. With the GÖKDOĞAN firing, it has now demonstrated its competence not only in air-to-ground missions but also in air-to-air engagements.

Export Leader

Since its founding, Baykar has carried out all of its projects using its own resources, and has generated 83% of its revenue from exports since the beginning of its UAV R&D efforts in 2003. In 2023, Baykar achieved $1.8 billion in exports, ranking among the top 10 exporting companies across all sectors in Türkiye. As the world’s leading exporter in the unmanned aerial vehicle market, Baykar continued its global success in 2024 as well, generating 90% of its revenue from exports and once again reaching $1.8 billion in export volume.

Baykar, which received the Export Champions Award by ranking among Türkiye’s top 10 exporting companies across all sectors in both 2023 and 2024, has been the export leader of the defense and aerospace industry for four consecutive years—2021, 2022, 2023, and 2024—according to data from the Defense Industry Agency (SSB) and the Turkish Exporters Assembly (TIM). In 2023, Baykar alone accounted for one-third of the entire sector’s exports. In 2024, it single-handedly carried out one-quarter of Türkiye’s total defense and aerospace exports, securing Türkiye’s position as the global leader in the unmanned aerial vehicle export market. As the world’s largest unmanned aerial vehicle company, Baykar has signed export agreements with a total of 37 countries—36 for the Bayraktar TB2 UCAV and 16 for the Bayraktar AKINCI UCAV.

– End –

Naval News comments

KIZILELMA at the flight deck of TCG Anadolu (Credit: Turkish MoD)

Bayraktar KIZILELMA is Turkey’s first jet-powered unmanned combat aircraft designed for air-to-air, air-to-ground, and naval aviation missions. Developed by Baykar as a low-observable, high-agility platform, it aims to undertake roles traditionally assigned to manned fighters while reducing operational cost and risk. The aircraft features autonomous flight capability, an AI-enabled mission computer, and a structure optimized for short-runway and carrier operations.

Powered by a single turbofan engine, KIZILELMA has a maximum take-off weight of roughly 6,000 kg and can carry about 1,500 kg of weapons in internal and external stations. It incorporates an indigenous AESA radar, the TOYGUN electro-optical targeting system, and secure long-range datalinks. Designed for high-subsonic performance in its initial configuration, future variants are expected to approach transonic speeds. The aircraft is compatible with a wide range of Turkish smart munitions and achieved a major milestone by successfully firing the GÖKDOGAN air-to-air missile and destroying a live aerial target—marking a first for unmanned fighter aircraft.

According to company officials, KIZILELMA will form the core of the Turkish Navy’s airpower aboard its flagship TCG Anadolu, operating alongside the Bayraktar TB-3 UCAV. The unmanned fighter jet is also planned for deployment on the Turkish Navy’s future aircraft carrier, known as MUGEM. With its carrier-capable design and multi-role mission set, KIZILELMA is positioned to become a central element of Turkey’s distributed naval and air combat capability in the coming years.

Unmanned Fighter Jet Bayraktar KIZILELMA Hits Target in First Air-to-Air Test-Firing Read More »

tesla optimus robot 002

Elon Musk teases a future run by robots

NEWYou can now listen to Fox News articles!
Elon Musk has shared a new, alarming video on social media that paints a world where humanoid robots slide into nearly every corner of our daily lives.The clip features Tesla’s Optimus robot performing tasks ranging from physical labor to cooking. Musk paired the video with a sweeping promise that robots will raise global wealth and make work optional.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.THE NEW ROBOT THAT COULD MAKE CHORES A THING OF THE PAST A Tesla Optimus robot hands out candy in front of the Nasdaq MarketSite in New York, on Oct. 27, 2025. (Michael Nagle/Bloomberg via Getty Images)Inside the viral Optimus humanoid robot montageMusk reposted the 38-second video on his X profile, which was originally created by Alex Utopia and shows Tesla’s humanoid robots doing a variety of everyday jobs. Since Musk posted the clip, it has racked up over 58.5 million views. The montage shows Optimus walking down the street. It then cuts to a construction site where the robot supports workers. The clip shifts to a scene of Optimus providing emergency aid during a disaster drill. Next, you see Optimus inside a judo gym, sparring with a trainer.After that, the robot appears on an urban police patrol. The tone shifts again when Optimus lands in a casino dealing cards at a blackjack table. Then you can see it walking on the beach, and then it is shown in a restaurant kitchen where it cooks a meal with professional chefs. The final shot shows Optimus back in a casino at a roulette table.Musk has already shown Optimus folding laundry and walking in earlier demos. He continues to frame humanoid robots as the solution for labor shortages tied to declining fertility rates.AI VIDEO TECH FAST-TRACKS HUMANOID ROBOT TRAINING An Optimus humanoid robot showcased at the Tesla booth at the 8th CIIE in Shanghai, China, on Nov. 6, 2025. (CFOTO/Future Publishing via Getty Images)Musk’s bold prediction for a robot-driven economyShortly after sharing the video, Musk spoke at the U.S.-Saudi Investment Forum, where he argued that humanoid robots will reshape society. According to Musk, work will shift from a necessity to a hobby. He compared future jobs to gardening for fun rather than buying vegetables at a store.Musk said he expects money to lose relevance as artificial intelligence and robotics advance. He also claimed humanoid robots will become the biggest product in history. In his view, there is one clear path to universal wealth. He said AI and robotics can eliminate poverty and allow people to choose work only when it brings joy.Nvidia CEO Jensen Huang offered a more cautious perspective. He agreed that jobs will change but noted that currency will continue to matter for the foreseeable future. The Tesla Bot humanoid robot of Tesla “Optimus” is displayed at the World Artificial Intelligence Conference in Shanghai, China, July 6, 2023. (CFOTO/Future Publishing via Getty Images)What this means for youThe world Elon Musk describes raises big questions about daily life. Robots that can cook, build and respond to emergencies could reshape our communities. They may also transform what people see as valuable work. Even if full robot integration is years away, companies like Tesla are already starting to show how quickly this tech can evolve. You may not see an Optimus on your street yet, but the direction is clear, and the pace is fast.Take my quiz: How safe is your online security?Think your devices and data are truly protected? Take this quick quiz to see where your digital habits stand. From passwords to Wi-Fi settings, you’ll get a personalized breakdown of what you’re doing right and what needs improvement. Take my Quiz here: Cyberguy.com.CLICK HERE TO DOWNLOAD THE FOX NEWS APP Kurt’s key takeawaysMusk’s reposted montage video has pushed the conversation about humanoid robots into sharper focus. The video shows how close companies like Tesla want us to be to a future filled with robots that move, react and work alongside us. The reactions range from excitement to real concern, which shows how uneasy many feel about a world shaped by machines that can cook, patrol and even respond to emergencies. The speed of this progress is hard to ignore. Each new video hints at a future where robots handle more daily tasks and take on work that once needed human hands. Whether that future feels promising or unsettling will depend on how we prepare for it and how much control we keep as this technology grows.How would you feel if a robot like Optimus began taking on tasks in your daily life? Let us know by writing to us at Cyberguy.com.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.Copyright 2025 CyberGuy.com. All rights reserved.

Elon Musk teases a future run by robots Read More »

FTFYvpzVIAAE9RK

Japan Greenlights Major Defense Supplement to Accelerate Frigate and Submarine Construction

On November 28, the cabinet of Japanese Prime Minister Sanae Takaichi approved 847.2 billion yen ($5.4 billion) defense spending in the fiscal 2025 supplementary budget amid growing military threats from China, North Korea and Russia.

A key portion of the budget allocates 122.2 billion yen (~$782 million) to “enhancing capabilities by securing the early operational readiness of aircraft and vessels.”

The breakdown of construction costs includes about 11.5 billion yen (~$73.6 million) for two Mogami-class frigates for the Japan Maritime Self-Defense Force, about 2.9 billion yen for two upgraded Mogami-class vessels, called the New FFMs (also known as 06FFM), and about 39.3 billion yen for four Taigei-class submarines.

A spokesperson at the Japanese Defense Ministry’s press office told Naval News on November 28 that these expenditures are “part of efforts to accelerate procurement, representing an advance allocation of future-year payments drawn from construction costs already approved in the existing budget.”

The spokesperson also said that this approach “ensures that companies can secure the necessary funds reliably and at an early stage, enabling them to begin manufacturing work sooner and, as a result, bringing forward the delivery schedule.”

“The supplementary budget draft includes only the construction costs and does not cover related expenses such as those for the Vertical Launching System (VLS),” the spokesperson added.

The additional funding is intended to secure the JMSDF’s operational readiness as soon as possible, as Japan moves to strengthen deterrence amid a rapidly deteriorating regional security environment as a maritime nation.

The JMSDF plans to build a total of 12 Mogami-class frigates. From fiscal year 2024 to 2028, Japan will earmark funds to acquire the upgraded Mogami-class vessels. The first of the upgraded class of frigates is scheduled to be commissioned in fiscal year 2028, and if construction proceeds smoothly, all 12 New FFMs will be in service within by fiscal year 2032.

A JMSDF spokesperson has told Naval News that Tokyo has not officially decided on how many submarines of the Taigei-class will be built. But it is likely that the total will be about 12. In Japan’s previous submarine production runs, 11 Oyashio-class ships and 12 Soryu-class ships were built.

Japan Greenlights Major Defense Supplement to Accelerate Frigate and Submarine Construction Read More »

claude app

Chinese hackers turned AI tools into an automated attack machine

NEWYou can now listen to Fox News articles!
Cybersecurity has been reshaped by the rapid rise of advanced artificial intelligence tools, and recent incidents show just how quickly the threat landscape is shifting.Over the past year, we’ve seen a surge in attacks powered by AI models that can write code, scan networks and automate complex tasks. This capability has helped defenders, but it has also enabled attackers who are moving faster than before.The latest example is a major cyberespionage campaign conducted by a Chinese state-linked group that used Anthropic’s Claude to carry out large parts of an attack with very little human involvement.Sign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter How Chinese hackers turned Claude into an automated attack machineIn mid-September 2025, Anthropic investigators spotted unusual behavior that eventually revealed a coordinated and well-resourced campaign. The threat actor, assessed with high confidence as a Chinese state-sponsored group, had used Claude Code to target roughly thirty organizations worldwide. The list included major tech firms, financial institutions, chemical manufacturers and government bodies. A small number of those attempts resulted in successful breaches.HACKER EXPLOITS AI CHATBOT IN CYBERCRIME SPREE Claude handled most of the operation autonomously, triggering thousands of requests and generating detailed documentation of the attack for future use. (Kurt “CyberGuy” Knutsson)How the attackers bypassed Claude’s safeguardsThis was not a typical intrusion. The attackers built a framework that let Claude act as an autonomous operator. Instead of asking the model to help, they tasked it with executing most of the attack. Claude inspected systems, mapped out internal infrastructure and flagged databases worth targeting. The speed was unlike anything a human team could replicate.To get around Claude’s safety rules, the attackers broke their plan into tiny, innocent-looking steps. They also told the model it was part of a legitimate cybersecurity team performing defensive testing. Anthropic later noted that the attackers didn’t simply hand tasks to Claude; they engineered the operation to make the model believe it was performing authorized pentesting work, splitting the attack into harmless-looking pieces and using multiple jailbreak techniques to push past its safeguards. Once inside, Claude researched vulnerabilities, wrote custom exploits, harvested credentials and expanded access. It worked through these steps with little supervision and reported back only when it needed human approval for major decisions.The model also handled the data extraction. It collected sensitive information, sorted it by value and identified high-privilege accounts. It even created backdoors for future use. In the final stage, Claude generated detailed documentation of what it had done. This included stolen credentials, systems analyzed and notes that could guide future operations.Across the entire campaign, investigators estimate that Claude performed around eighty to ninety percent of the work. Human operators stepped in only a handful of times. At its peak, the AI triggered thousands of requests, often multiple per second, a pace still far beyond what any human team could achieve. Although it occasionally hallucinated credentials or misread public data as secret, those errors underscored that fully autonomous cyberattacks still face limitations, even when an AI model handles the majority of the work.Why this AI-powered Claude attack is a turning point for cybersecurityThis campaign shows how much the barrier to high-end cyberattacks has dropped. A group with far fewer resources could now attempt something similar by leaning on an autonomous AI agent to do the heavy lifting. Tasks that once required years of expertise can now be automated by a model that understands context, writes code and uses external tools without direct oversight.Earlier incidents documented AI misuse, but humans were still steering every step. This case is different. The attackers needed very little involvement once the system was in motion. And while the investigation focused on usage within Claude, researchers believe similar activity is happening across other advanced models, which might include Google Gemini, OpenAI’s ChatGPT or Musk’s Grok.This raises a difficult question. If these systems can be misused so easily, why continue building them? According to researchers, the same capabilities that make AI dangerous are also what make it essential for defense. During this incident, Anthropic’s own team used Claude to analyze the flood of logs, signals and data their investigation uncovered. That level of support will matter even more as threats grow.We reached out to Anthropic for comment, but did not hear back before our deadline. Hackers used Claude to map networks, scan systems, and identify high-value databases in a fraction of the time human attackers would need. (Kurt “CyberGuy” Knutsson)FORMER GOOGLE CEO WARNS AI SYSTEMS CAN BE HACKED TO BECOME EXTREMELY DANGEROUS WEAPONSYou may not be the direct target of a state-sponsored campaign, but many of the same techniques trickle down to everyday scams, credential theft and account takeovers. Here are seven detailed steps you can take to stay safer.1) Use strong antivirus software and keep it updatedStrong antivirus software does more than scan for known malware. It looks for suspicious patterns, blocked connections and abnormal system behavior. This is important because AI-driven attacks can generate new code quickly, which means traditional signature-based detection is no longer enough.The best way to safeguard yourself from malicious links that install malware, potentially accessing your private information, is to have strong antivirus software installed on all your devices. This protection can also alert you to phishing emails and ransomware scams, keeping your personal information and digital assets safe.Get my picks for the best 2025 antivirus protection winners for your Windows, Mac, Android & iOS devices at Cyberguy.com2) Rely on a password managerA good password manager helps you create long, random passwords for every service you use. This matters because AI can generate and test password variations at high speed. Using the same password across accounts can turn a single leak into a full compromise.Next, see if your email has been exposed in past breaches. Our #1 password manager (see Cyberguy.com) pick includes a built-in breach scanner that checks whether your email address or passwords have appeared in known leaks. If you discover a match, immediately change any reused passwords and secure those accounts with new, unique credentials. Check out the best expert-reviewed password managers of 2025 at Cyberguy.com3) Consider using a personal data removal serviceA large part of modern cyberattacks begins with publicly available information. Attackers often gather email addresses, phone numbers, old passwords and personal details from data broker sites. AI tools make this even easier, since they can scrape and analyze huge datasets in seconds. A personal data removal service helps clear your information from these broker sites so you are harder to profile or target.FAKE CHATGPT APPS ARE HIJACKING YOUR PHONE WITHOUT YOU KNOWINGWhile no service can guarantee the complete removal of your data from the internet, a data removal service is really a smart choice. They aren’t cheap, and neither is your privacy. These services do all the work for you by actively monitoring and systematically erasing your personal information from hundreds of websites. It’s what gives me peace of mind and has proven to be the most effective way to erase your personal data from the internet. By limiting the information available, you reduce the risk of scammers cross-referencing data from breaches with information they might find on the dark web, making it harder for them to target you.Check out my top picks for data removal services and get a free scan to find out if your personal information is already out on the web by visiting Cyberguy.comGet a free scan to find out if your personal information is already out on the web: Cyberguy.com4) Turn on two-factor authentication wherever possibleStrong passwords alone are not enough when attackers can steal credentials through malware, phishing pages or automated scripts. Two-factor authentication adds a serious roadblock. Use app-based codes or hardware keys instead of SMS. While no method is perfect, this extra layer often stops unauthorized logins even when attackers have your password.5) Keep your devices and apps fully updatedAttackers rely heavily on known vulnerabilities that people forget or ignore. System updates patch these flaws and close off entry points that attackers use to break in. Enable automatic updates on your phone, laptop, router and the apps you use most. If an update looks optional, treat it as important anyway, because many companies downplay security fixes in their release notes.6) Install apps only from trusted sourcesMalicious apps are one of the easiest ways attackers get inside your device. Stick to official app stores and avoid APK sites, shady download portals and random links shared on messaging apps. Even on official stores, check reviews, download counts and the developer name before installing anything. Grant the minimum permissions required and avoid apps that ask for full access for no clear reason.7) Ignore suspicious texts, emails, and pop-upsAI tools have made phishing more convincing. Attackers can generate clean messages, imitate writing styles, and craft perfect fake websites that match the real ones. Slow down when a message feels urgent or unexpected. Never click links from unknown senders, and verify requests from known contacts through a separate channel. If a pop-up claims your device is infected or your bank account is locked, close it and check directly through the official website. By breaking tasks into small, harmless-looking steps, the threat actors tricked Claude into writing exploits, harvesting credentials, and expanding access.  (Kurt “CyberGuy” Knutsson)Kurt’s key takeawayThe attack carried out through Claude signals a major shift in how cyber threats will evolve. Autonomous AI agents can already perform complex tasks at speeds no human team can match, and this gap will only widen as models improve. Security teams now need to treat AI as a core part of their defensive toolkit, not a future add-on. Better threat detection, stronger safeguards and more sharing across the industry are going to be crucial. Because if attackers are already using AI at this scale, the window to prepare is shrinking fast.Should governments push for stricter regulations on advanced AI tools? Let us know by writing to us at Cyberguy.com.CLICK HERE TO DOWNLOAD THE FOX NEWS APPSign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.Copyright 2025 CyberGuy.com.  All rights reserved.

Chinese hackers turned AI tools into an automated attack machine Read More »

tim cook holding apple watch

Apple Watch sleep score: What your number really means

NEWYou can now listen to Fox News articles!
Apple added a new Sleep Score feature that gives you a single number to sum up how you slept.It pulls data from your Apple Watch and turns it into an easy rating you can check first thing in the morning. This makes it much easier to understand your sleep without sorting through charts.Sign up for my FREE CyberGuy ReportGet my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.System requirements for Apple Watch Sleep ScoreYou need an Apple Watch running watchOS 26 or later paired with an iPhone running iOS 26 or later. This feature was tested on an iPhone 15 Pro Max and an Apple Watch Series 11. If you run older software, update your devices before you begin.iPhone: Settings > General > Software Update > Install iOS 26Apple Watch: Watch app > General > Software Update > Install watchOS 26 Apple CEO Tim Cook holds up the new Apple Watch Series 11 during a launch event at Apple Park in Cupertino, California, on Sept. 9, 2025. (David Paul Morris/Bloomberg)How to set up sleep tracking on your Apple WatchIt only takes a minute to get your Apple Watch and iPhone working together to monitor your nightly sleep habits. Here’s how to do it:Open the Health app on your iPhone.Tap the Search icon in the bottom right of the screen, then choose Sleep.Tap Get Started, then tap Next if you haven’t set it up before. Otherwise, click Sleep again.Scroll down to Your Schedule and click Add to set your Sleep Goal by tapping where it says BEDTIME and WAKE UPChoose the days you want this schedule active, then tap Add.You can always revise it by clicking Edit. Once your Apple Watch sleep tracking is set up in the Health app, the Sleep Score appears in both your watch and iPhone. You can view your history and see how your habits change over time.How to check your Sleep Score on Apple WatchYou can see your Sleep Score right on your Apple Watch as soon as you wake up. The score usually appears within about fifteen minutes and gives you a quick look at how you slept. Here are the steps:Press the Digital Crown to open your appsOpen the Sleep appTap the i in the circle next to your Sleep Score once it appears. Then tap the X.Use the crown to scroll down to view your Sleep Stages, Time Asleep, and Last 14 Days.Open the Health app on your iPhone for full charts and history (see below for steps).This keeps everything fast and simple on your wrist while your iPhone shows the deeper breakdown.ADAPTIVE POWER IN IOS 26 BOOSTS IPHONE BATTERY LIFEHow to check your Apple Watch sleep score on iPhoneFollow these steps to see your score each morning:Open the Health appTap the search icon in the bottom right cornerSelect SleepTap Sleep ScoreTap Sleep Score again to view more detailsChoose Show in Charts to track your score over timePick W for weeks, M for months, or 6M for six months of historyLook under Levels to see how many nights fell into each score rangeSelect Elements to check your average duration, bedtime, and interruptionsTap the info icon to learn what each Sleep Score level means Apple’s new Sleep Score feature gives users a rating each morning to show how well they slept and met nightly goals. (iStock)How your sleep score worksYour Sleep Score is a number out of 100. Apple uses three main factors to build your final rating. Sleep duration provides up to 50 points. Bedtime consistency offers up to 30 points. Interruptions and wake-ups make up the last 20 points. These elements combine to show how close you came to your nightly sleep goals.When Apple calculates your score, it places you into one of five levels. These levels help you understand the quality of your rest. They may not always match how you feel in the morning, but they give you a steady way to track trends over time.Excellent Your body and mind likely received the rest needed for the day. With consistency, this level may also support long-term health.High You may not have slept perfectly, but you got the sleep you needed. Your night was likely restorative and may still benefit your health over time.OK An OK score often means your body and mind did not get the full amount of rest they need.Low A low score means you did not get enough time to rest and restore.Very Low A very low score suggests your body did not get the sleep it needs. If you see this level often, it can affect your mental and physical health.APPLE RELEASES IOS 26.1 WITH MAJOR SECURITY IMPROVEMENTS AND NEW FEATURES FOR IPHONE USERSTake my quiz: How safe is your online security?Think your devices and data are truly protected? Take this quick quiz to see where your digital habits stand. From passwords to Wi-Fi settings, you’ll get a personalized breakdown of what you’re doing right and what needs improvement. Take my Quiz here: Cyberguy.com  An Apple Watch running watchOS 26 pairs with an iPhone on iOS 26, or later, to track nightly sleep habits. (Apple)Kurt’s key takeawaysThe new Sleep Score makes the Apple Watch’s sleep tracking easier to read and more useful day to day. You get a clear number that shows how your routines guide your rest. If you want a quick pulse check each morning, this tool keeps things simple.What part of your nightly routine affects your score the most? Let us know by writing to us at Cyberguy.com.CLICK HERE TO DOWNLOAD THE FOX NEWS APPSign up for my FREE CyberGuy Report Get my best tech tips, urgent security alerts and exclusive deals delivered straight to your inbox. Plus, you’ll get instant access to my Ultimate Scam Survival Guide — free when you join my CYBERGUY.COM newsletter.Copyright 2025 CyberGuy.com. All rights reserved. 

Apple Watch sleep score: What your number really means Read More »

GettyImages 685027551 1152x648 1

Achieving lasting remission for HIV

A particularly promising finding of the RIO trial was that the antibodies also affected dormant HIV hiding out in some cells. These reservoirs are how the virus rebounds when people stop treatment, and antibodies aren’t thought to touch them. Researchers speculate that the T cells boosted by the antibodies can recognize and kill latently infected cells that display even trace amounts of HIV on their surface.
The FRESH intervention, meanwhile, targeted the stubborn HIV reservoirs more directly through incorporating another drug, called vesatolimod. It’s designed to stimulate immune cells to respond to the HIV threat, and hopefully to “shock” dormant HIV particles out of hiding. Once that happens, the immune system, with the help of the antibodies, can recognize and kill them.
The results of FRESH are exciting, Ndung’u says, “because it might indicate that this regimen worked, to an extent. Because this was a small study, it’s difficult to, obviously, make very hard conclusions.” His team is still investigating the data.
Once he secures funding, Ndung’u aims to run a larger South Africa-based trial including chronically infected individuals. Fidler’s team, meanwhile, is recruiting for a third arm of RIO to try to determine whether pausing antiretroviral treatment for longer before administering the antibodies prompts a stronger immune response.
A related UK-based trial, called AbVax, will add a T-cell-stimulating drug to the mix to see whether it enhances the long-lasting, vaccine-like effect of the antibodies. “It could be that combining different approaches enhances different bits of the immune system, and that’s the way forward,” says Fidler, who is a co-principal investigator on that study.
For now, Fidler and Ndung’u will continue to track the virally suppressed participants — who, for the first time since they received their HIV diagnoses, are living free from the demands of daily treatment.
This story originally appeared at Knowable Magazine. 

Achieving lasting remission for HIV Read More »