Toggle light / dark theme

Get the latest international news and world events from around the world.

Log in for authorized contributors

How sound and light act alike—and not—at the smallest scale

A world-famous light experiment from 1801 has now been carried out with sound for the first time. Research by physicists in Leiden has produced new insights that could be applied in 5G devices and the emerging field of quantum acoustics. The study is published in the journal Optics Letters.

Ph.D. student Thomas Steenbergen says, “We saw that in materials behave in the same way as light, but also slightly differently. With a mathematical model, we can now explain and predict this behavior.”

Scientists Develop More Efficient Way To Extract Rare Earth Elements Amid Global Trade Tensions

Researchers at UT Austin have created artificial membrane channels that mimic nature’s precision to selectively extract key rare earth elements. A team of scientists at The University of Texas at Austin has created a cleaner and more efficient way to extract rare earth elements, which are vital f

RCE flaw in ImunifyAV puts millions of Linux-hosted sites at risk

The ImunifyAV malware scanner for Linux servers, used by tens of millions of websites, is vulnerable to a remote code execution vulnerability that could be exploited to compromise the hosting environment.

The issue affects versions of the AI-bolit malware scanning component prior to 32.7.4.0. The component is present in the Imunify360 suite, the paid ImunifyAV+, and in ImunifyAV, the free version of the malware scanner.

According to security firm Patchstack, the vulnerability has been known since late October, when ImunifyAV’s vendor, CloudLinux, released fixes. Currently, the flaw has not been assigned an identifier.

Kraken ransomware benchmarks systems for optimal encryption choice

The Kraken ransomware, which targets Windows, Linux/VMware ESXi systems, is testing machines to check how fast it can encrypt data without overloading them.

According to Cisco Talos researchers, Kraken’s feature is a rare capability that uses temporary files to choose between full and partial data encryption.

The Kraken ransomware emerged at the begining of the year as a continuation of the HelloKitty operation, and engages in big-game hunting attacks with data theft for double extortion.

CISA warns of Akira ransomware Linux encryptor targeting Nutanix VMs

US government agencies are warning that the Akira ransomware operation has been spotted encrypting Nutanix AHV virtual machines in attacks.

An updated joint advisory from CISA, the FBI, the Department of Defense Cyber Crime Center (DC3), the Department of Health and Human Services (HHS), and several international partners alerts that Akira ransomware has expanded its encryption capabilities Nutanix AHV VM disk files.

The advisory includes new indicators of compromise and tactics observed through FBI investigations and third-party reporting as recent as November 2025.

New ‘IndonesianFoods’ worm floods npm with 100,000 packages

A self-spreading package published on npm spams the registry by spawning new packages every every seven seconds, creating large volumes of junk.

The worm, dubbed ‘IndonesianFoods,’ due to its distinctive package naming scheme that picks random Indonesian names and food terms, has published over 100,000 packages according to Sonatype, and the number is growing exponentially.

Although the packages do not have a malicious component for developers (e.g., stealing data, backdooring hosts), this could change with an update that introduces a dangerous payload.

Scientists Use “Supercentenarian Longevity Gene” to Slow Rapid Aging Disease

Researchers discovered that a longevity gene from centenarians can reverse heart damage linked to progeria, suggesting a new approach to treating rapid and age-related heart aging.

A major advancement has been made in understanding a rare genetic disorder that causes children to age prematurely. Scientists from the University of Bristol and IRCCS MultiMedica identified “longevity genes” found in people who live beyond 100 years, which appear to protect the heart and blood vessels during aging. Their study suggests these genes could potentially reverse the damage caused by this fatal condition.

Understanding progeria and its effects.

/* */