John P. Mello Jr., TechNewsWorld

John P. Mello Jr.

TechNewsWorld

Woonsocket, RI, United States

Contact John

Discover and connect with journalists and influencers around the world, save time on email research, monitor the news, and more.

Start free trial

Recent:
  • Unknown
Past:
  • TechNewsWorld
  • CSOonline
  • BetaBoston
  • TechHive

Past articles by John:

Gmail Creator Predicts AI Will Totally Disrupt Google Search in 1 to 2 Years

The most popular search engine on the internet may be headed for some rough sailing in the next one or two years, according to the creator of Gmail. → Read More

Meta Lowers Legal Hammer on Law Enforcement Data Scraper

Meta is taking to court a law enforcement intelligence company for gathering data about users of its Facebook and Instagram properties. The lawsuit, filed → Read More

Upstart Search Engine Andi Delivers Answers, Not Lists

A new search engine powered by artificial intelligence and natural language processing is offering an alternative to the lists of web pages making up the results of a typical online search. → Read More

Tech Whistleblowers Prefer Loud Exit To Quiet Quitting

The penchant for tech whistleblowers to quit their jobs with a bang while many of their colleagues engage in “quiet quitting” should be a wake-up call to industry leaders, according to a blog penned by four Forrester analysts. → Read More

Password manager LastPass reveals intrusion into development system

The company states that user data remains secure and it continues to investigate the incident. → Read More

Universal database of device vulnerability information launched

DeviceTotal's new repository includes security data for all devices on the market with the aim to better mitigate vulnerabilities. → Read More

Attacks using Office macros decline in wake of Microsoft action

Researchers see 66% decline in attacks over eight months since Microsoft turned off macros by default. → Read More

Passwordless company claims to offer better password security solution

Stytch's business is getting rid of passwords so why is it trying to "modernize" their use? → Read More

11 top cloud security threats

More data and applications are moving to the cloud, which creates unique infosecurity challenges. Here are the "Pandemic 11," the top security threats organizations face when using cloud services. → Read More

How the Colonial Pipeline attack has changed cybersecurity

On the one-year anniversary of the Colonial Pipeline attack, industry insiders reflect on the event's effect on cybersecurity practice and perception. → Read More

PII of Many Fortune 1000 Execs Exposed at Data Broker Sites

Research by a cybersecurity services provider reveals how widespread the risks are to executives and the organizations they ramrod from data brokers collecting sensitive data about them. "We see corporate executives targeted all the time in their personal lives," BlackCloak Founder and CEO Chris Pierson told TechNewsWorld. → Read More

Fuzzing tool company launches initiative to secure open-source software

ForAllSecure offers to pay developers to use its software to eliminate exploits in their code. → Read More

Edge on Heels of Safari for Second Place in Desktop Browser Market

Apple's Safari browser may want to heed this bit of wisdom from Satchel Paige: "Don't look back. Something may be gaining on you." That something is Microsoft Edge. According to the latest numbers from browser market watcher Statcounter, Edge, with a 9.54 percent global desktop market share, is breathing down the neck of Safari, which owns 9.84 percent of the browser pie. → Read More

Google adds Python to its differential privacy repertoire

Company hopes the move will make it easier for developers to use differential privacy to help improve privacy on the internet. → Read More

Access broker found exploiting Log4j vulnerability in VMware

The Prophet Spider gang uses the Log4Shell vulnerability to target the Tomcat service in unpatched VMware Horizon systems. → Read More

High anxiety spreads among Russian criminal groups in wake of REvil raid

Fearful chatter reveals unprecedented concern about future criminal operations, though some doubt Russia's commitment to stopping ransomware. → Read More

Attackers use public cloud providers to spread RATs

Cisco discovers malware campaign using Azure and AWS to spread Nanocore, Netwire and AsyncRATs. → Read More

Data Breaches Affected Nearly 6 Billion Accounts in 2021

The biggest breach of the period was actually a combination of several cyber smash-and-grab operations over the years that contained 3.2 billion unique email and password combinations from Netflix, LinkedIn and other online outfits. → Read More

Cybersecurity 2022: More Fraud, More Fakes, More Crypto Scams

Cybercriminals in 2022 will move from identity theft to identity fraud, predicted the Identity Theft Resource Center. Bad actors are accumulating personal identifying information, but they're not using it to target consumers as much as they used to do. Rather, they're using it in credential attacks on businesses. → Read More

Allow App to Track? Most iOS 14.5 Users Tap Fuggedaboutit!

More than 90 percent of U.S. users of the latest version of Apple's mobile operating system iOS 14.5 are taking advantage of a new feature to block an application's ability to track their activity on their phones. Worldwide, 88 percent of users shut down app tracking on their iPhones. This is bad news for advertisers. → Read More