Duncan Riley

Duncan Riley is a senior writer at SiliconANGLE covering Startups, Bitcoin, and the Internet of Things. Duncan is a co-founder of VC funded media company B5Media and founder of news site The Inquisitr, and was a senior writer at TechCrunch in its earlier days. Tips? Press releases? Intersting startup? email: duncan@nichenet.com.au or contact Duncan on Twitter @duncanriley

Latest from Duncan Riley

Facebook fails to take down grooming sites targeting pre-teens

Problems with content moderation on Meta Platforms Inc.-controlled platforms, particularly Facebook, have been detailed over the years, but at a time the company should be getting better, it appears it’s not. In a disturbing report today for Wired, Lara Putnam details how she stumbled across disgusting child-grooming groups on Facebook. Many of the groups were clearly ...

Apple may feature A16 chip only in higher-end iPhone 14 models

Famed Apple analyst Ming-Chi Kuo has some new predictions for the upcoming iPhone 14 range, and they may disappoint some Apple Inc. fans. Kuo predicts four new iPhones will be launched in the second half of the year: the iPhone 14 at 6.1 inches, iPhone 14 Max at 6.7 inches, iPhone 14 Pro at 6.1 ...

SEC cybersecurity incident disclosure proposal supported by industry professionals

A proposal from the U.S. Securities and Exchange Commission to compel companies to disclose cybersecurity incidents has received strong support from cybersecurity professionals. There are two components to the proposal. The first is mandatory cybersecurity incident reporting of “material” incidents. The disclosure of incidents would be via an 8-K form and must be reported within ...

Leaked correspondence and files expose infamous Conti ransomware gang

An unknown member of the infamous Conti ransomware gang has been leaking internal documentation about the gang after it came out in support of Russia’s invasion of Ukraine. The leaks started in late February in the days following the Russian invasion, with the leaker making it very clear that he or she was doing so ...

Shares in electric car maker Rivian drop on weak earnings and outlook

Shares in Rivian Automotive Inc. dropped in late trading after the electric car maker reported lower-than-expected earnings and outlook in its first earnings report after going public in November. For the quarter ended Dec. 31, Rivian reported a loss before interest, taxes, depreciation and amortization of $1.108 billion, or $2.43 per share, compared with an ...

1Password increases top bug bounty to a Bugcrowd record high $1M

Password management software provider 1Password today announced it has increased its top bug bounty reward to $1 million, the highest bounty in the history of the crowdsourced security platform Bugcrowd Inc.’s history. The new reward program is designed to build on a long history of successful bug bounty programs and 1password’s commitment to providing an industry-leading security ...

Enterprise automation platform startup Jiffy.ai raises $53M for sales and marketing

Enterprise automation platform startup Jiffy.ai today said it has raised $53 million in new funding to scale its sales and marketing efforts and to develop its HyperApp platform further. Eight Roads Ventures led the Series B round with Iron Pillar, R-Squared, Nexus Venture Partners, Reaction Capital and Rebright Partners also participating. Founded in 2012, Jiffy.ai offers an artificial intelligence-powered ...

After smashing forecasts and outlook, CrowdStrike sees shares surge in late trading

Shares in CrowdStrike Holdings Inc. surged in late trading after the cybersecurity company smashed both fiscal fourth-quarter expectations and offered an encouraging outlook. For the quarter ended Jan. 31, CrowdStrike reported a profit before costs such as stock compensation net income of $70.4 million, or 30 cents per share, compared with an adjusted profit of ...

ServiceNow instances found vulnerable to misconfiguration and leaking data

New research released today by software-as-a-service security management startup AppOmni Inc. details how ServiceNow Inc. instances are vulnerable to misconfiguration. The issue relates to data leaking through improper customer access control list or ACL configurations, with nearly 70% of tested instances having the problem. That ACL is causing the problem is notable because although SaaS product ...

New Palo Alto Networks security offering combats supply chain threats

Network security specialist Palo Alto Networks Inc. today announced a new security offering to combat supply chain threats. The new Prisma Cloud Supply Chain Security provides a complete view of where potential vulnerabilities or misconfigurations exist in an organization’s software supply chain. In doing so, it allows users to trace them to the source quickly and fix them. ...