Duncan Riley

Duncan Riley is a senior writer at SiliconANGLE covering Startups, Bitcoin, and the Internet of Things. Duncan is a co-founder of VC funded media company B5Media and founder of news site The Inquisitr, and was a senior writer at TechCrunch in its earlier days. Tips? Press releases? Intersting startup? email: duncan@nichenet.com.au or contact Duncan on Twitter @duncanriley

Latest from Duncan Riley

Fastly report reveals 91% of cyberattacks now target multiple organizations

A new report out today from edge cloud platform provider Fastly Inc. has found that 91% of all cyberattacks now target multiple organizations using mass scanning to uncover and exploit vulnerabilities, up from 69% in 2023. Based on data collected between April 11 and June 30 from Fastly’s Network Learning Exchange, Out-of-Band Domains and Fastly Bot Management, ...

Symantec warns of new sophisticated backdoor exploiting patched PHP vulnerability

A new report out today from Symantec, a division of Broadcom Inc., is warning of a new sophisticated backdoor threat that has been spotted in the wild targeting a university in Taiwan. Dubbed Backdoor.Msupedge, the backdoor uses an infrequently seen technique that involves communicating with a command-and-control service via DNS traffic. Though the technique has been ...

US intelligence agencies confirm that Iran is targeting both Trump and Harris presidential campaigns

U.S. intelligence agencies, led by the Federal Bureau of Investigation, said in the statement today that they believe that Iran is behind attempts to hack both the Trump and Harris presidential campaigns. The statement follows previous reports, including one from Microsoft Corp., that Iran state-sponsored hackers were doing exactly that. The Iranian campaign first gained widespread ...

Palo Alto Networks shares rise following Q4 earnings beat and strong 2025 outlook

Shares in Palo Alto Networks Inc. rose in late trading today after the network management and security firm reported beats in its fiscal fourth quarter and pleased investors with a higher-than-expected outlook. For the quarter ended July 31, Palo Alto Networks reported adjusted earnings per share of $1.51, up from $1.44 in the same quarter of ...

California advances AI regulation bill amid Silicon Valley concerns

The California State Assembly’s Appropriations Committee today voted in favor of a proposed law to regulate the artificial intelligence industry that has drawn the ire of some in Silicon Valley and federal lawmakers. SB 1047, the Safe and Secure Innovation for Frontier Artificial Intelligence Models Act, would require developers of “frontier” models — models that cost ...

Misconfigured access controls expose sensitive data on Oracle NetSuite websites

A new report out today from software-as-a-service security management company AppOmni Inc. is warning of an issue in Oracle NetSuite’s SuiteCommerce platform that could allow attackers to access sensitive data thanks to misconfigured access controls on custom record types. NetSuite, owned by Oracle Corp. since 2016, is a popular SaaS enterprise resource planning platform. One of ...

Russian state-sponsored phishing campaign targets Western NGOs and diplomats

A Russian state-sponsored spear phishing campaign has been found to be targeting Western and Russian civil society targets, including nongovernmental organizations, independent media and at least one former U.S. ambassador. The campaign, detailed Wednesday by Citizen Lab and dubbed “River of Phish,” engaged targets with personalized and highly plausible social engineering in an attempt to gain ...

Google to remove potentially risky app from Pixel devices following security report

Google LLC has committed to removing a dubious application found on some or all Pixel phones following a report about it representing a serious security vulnerability, be it that the severity of the vulnerability is in dispute. A report released today by mobile device security company iVerify LLC, in conjunction with the security team at ...

New report identifies critical vulnerabilities found in open-source tools used in AI

A new report released today by Protect AI Inc. has detailed a range of new vulnerabilities found in artificial intelligence systems as the AI market and the tools therein continue to expand and grow at a rapid pace. The vulnerabilities were found through Protect AI’s “huntr” AI and machine learning bug bounty program, which has more ...

TigerEye releases open-source DuckDB.dart to simplify data-intensive application development

TigerEye Labs Inc., an artificial intelligence-powered planning and revenue management platform company, today announced the open-source release of DuckDB.dart, a tool that helps developers build and run data-intensive applications more easily and efficiently. DuckDB.dart is a native Dart application programming interface for DuckDB that has been designed to simplify the creation of data-intensive applications for ...