Businesses 'battling to get paid' during COVID-19
Report finds business owners are embracing digital payments during the pandemic in a bid to improve efficiency.
Read MoreThe beta versions of any app are home to endless changes, and this is most certainly true of WhatsApp. The app's developers are among the busiest in the business, adding and tweaking features at a rate that's rarely seen elsewhere.
Recently, there has been a lot focused on multi-device support, but there is plenty of other work going on at the same time. One of the latest features that's being worked on is voice waveforms, and there has been a flurry of activity in this area over the last few days.
A beta version of WhatsApp for Android was released towards the end of last week that included a new voice form feature. Borrowing an idea from Instagram – and, indeed, other apps – when you record and send an audio message to a contact, you're able to see a waveform of the message as it plays back.
Or at least this was the case. The feature only popped up very briefly before being yanked from a subsequent beta version of the app. In fact, voice waveforms only stuck around for around a day, but this does not mean that WhatsApp has given up on the idea.
The appearance and disappearance of the feature is really just part of the testing process. Even when voice waveforms vanished over the weekend, it was known that it will be returning and expanding through the WhatsApp app.
What does the future hold for voice waveforms? Not only is the feature going to be spreading from Android to iOS as well, it will also gain additional elements. In addition to displaying voice waveforms during message playback, the same visual effect will be shown in real time during recording.
It's not yet clear quite when the feature will make it out of beta, but hopefully it won't be too long.
Via WABetaInfo
Report finds business owners are embracing digital payments during the pandemic in a bid to improve efficiency.
Read MoreSimon Wilson asks how do you integrate the home office into your hybrid workplace strategy?
Read MoreAn initial access broker, working on behalf of the Conti ransomware group (among others), has been targeting hundreds of organizations every day, leveraging a flaw in MSHTML, a proprietary browser engine for Windows, Google’s researchers are saying. Google’s Threat Analysis Group found a group dubbed “Exotic Lily” working as an initial access broker - breaching target networks, before selling the acquired access to the highest bidder. Ransomware operators often outsource the initial access efforts, in order to focus entirely on the distribution of the ransomware itself, and the subsequent push towards ransom payment. We're looking at how our readers use VPNs with different devices so we can improve our content and offer better advice. This survey shouldn't take more than 60 seconds of your time, and entrants from the UK and US will have the chance to enter a draw for a £100 Amazon gift card (or equivalent in USD). Thank you for taking part. Exotic Lily was relatively advanced in its tactics, and uses “unusual” amounts of gruntwork, for a mass-scale operation, Google claims. The group would use domain and identity spoofing to pose as a legitimate business, and send out phishing emails, usually faking a business proposal. They would also use publicly available Artificial Intelligence (AI) tools to generate authentic images of humans, to create fake LinkedIn accounts, which would help the campaign’s credibility. After initial contact has been made, the threat actor would upload malware to a public file-sharing service, such as WeTransfer, to avoid detection by antivirus programs, and increase the chances of delivery to the target endpoint. The malware, usually a weaponized document, exploits a zero-day in Microsoft’s MSHTML browser engine, tracked as CVE-2021-40444. The second-stage deployment usually carried the BazarLoader. Google’s researchers believe the group stands alone, and works for the higher bidder. So far, it’s been linked to Conti, Diavol, a swell as Wizard Spider (an alleged operator for the Ryuk ransomware). Exotic Lily was first spotted in September last year, and at peak performance, is able to send out more than 5,000 phishing emails to more than 650 organizations, Google claims. It seems the threat actor focuses mostly on firms in IT, cybersecurity, and healthcare, although it’s been casting a somewhat larger net, as of lately. Via: TechCrunchFake LinkedIn scam
Intel has quietly revealed the fact that there will be 8-core Tiger Lake products coming at a later date.
Read MoreWant to hire best people for your project? Look no further you came to the right place!