News

GPT 4.1, GPT 4.1 Mini, and GPT 4.1 Nano are all available now—and will help OpenAI compete with Google and Anthropic.
During the second-season premiere of “The Last of Us,” Ellie gets called a homophobic slur. Craig Mazin tells WIRED it ...
The purging of IT and cybersecurity staff at the Department of Health and Human Services could threaten the systems used by ...
American companies that make everything from keychains to mattresses say Chinese manufacturing is superior, and tariffs won’t ...
The blockbuster antitrust case begins Monday. Its outcome could impact how Big Tech companies grow—but the government has a ...
It’s really important for robotics to be as open source as possible,” says Clément Delangue, chief executive of Hugging Face.
Despite their hacktivist front, CyberAv3ngers is a rare state-sponsored hacker group bent on putting industrial ...
Allegedly responsible for the theft of $1.5 billion in cryptocurrency from a single exchange, North Korea’s TraderTraitor is ...
After a series of setbacks, the notorious Black Basta ransomware gang went underground. Researchers are bracing for its probable return in a new form.
Millions of scam text messages are sent every month. The Chinese cybercriminals behind many of them are expanding their operations—and quickly innovating.
Though less well-known than groups like Volt Typhoon and Salt Typhoon, Brass Typhoon, or APT 41, is an infamous, longtime espionage actor that foreshadowed recent telecom hacks.