Google boosts Gemini free version with faster model, more features and access worldwide

0
[ad_1]

Gemini, Google’s AI chatbot, is receiving a major upgrade with the rollout of Gemini 1.5 Flash for its free version. This update promises faster response times, improved reasoning and image understanding, and a quadrupled context window, all accessible for free. These enhancements are designed to make Gemini a more efficient and helpful tool for users in their daily tasks, from writing emails to debugging code.
Previously only available for the Gemini Advanced tier, the expanded 32K token context window allows for longer conversations and more complex questions. To make the most of this, Gemini will soon support file uploads via Google Drive or directly from your device. Having this capability will enable Gemini to create practice questions from study guides, analyze data files, and visualize insights through charts and graphics.Another notable addition is the “related content” feature, which displays links to relevant websites or emails within Gemini’s responses. This aims to reduce hallucinations (instances where AI generates incorrect information) and encourage users to explore topics further. Additionally, Gemini’s double-check feature uses Google Search to verify responses, highlighting corroborated or contradicted statements on the web.

Gemini in more places and languages

Gemini is also expanding its reach, with availability in over 230 countries and territories and support for 40 languages. It is also being integrated into Google Messages on select Android devices in the European Economic Area (EEA), UK, and Switzerland, with support for new languages like French, Polish, and Spanish. The Gemini mobile app is also rolling out to more countries, enabling more people to access Gemini on the go.

Additionally, teenagers globally will soon have access to Gemini in over 40 languages. This is aimed at helping them with school subjects, university preparation, and creative projects. However, to ensure safe and responsible usage, Google has implemented additional policies and safeguards, including a teen-specific onboarding process and an AI literacy guide.

Throughout Gemini’s development, Google has focused on being responsible and keeping users safe, and thus they’ve now published more information on how they design Gemini and how it’s meant to respond. This includes details on their policy guidelines for handling complex and sensitive topics, which are based on Google’s AI Principles on using the technology in a responsible and open way.

Google plans to share more Gemini news at its Made by Google event next month alongside the launch of their newest devices. In the meantime, you can try out all these new features in Gemini for free today.


[ad_2]
Source link

Google Chrome Warns of Malicious Files While Downloading

0
[ad_1]

Google Chrome has introduced a revamped download experience with comprehensive warnings about potentially malicious files.

This update is part of Chrome’s ongoing effort to keep users secure while interacting with downloaded content.

Last year, Google Chrome unveiled a redesigned downloads interface on desktops, designed to make it easier for users to manage their recent downloads. This new interface offers a more flexible and spacious UI and provides a platform for enhanced security features.

The redesign allows Chrome to deliver more detailed and nuanced warning messages, helping users make informed decisions about their downloads.

Adding Context and Consistency to Download Warnings

According to the Google blog reports, With the additional space in the new downloads UI, Chrome has replaced its previous warning messages with more detailed ones.

These messages now offer better context about the nature of the threat, enabling users to understand the risks more clearly.

Our legacy, space-constrained warning vs. our redesigned one. The warnings are part of a two-tier system based on AI-powered malware verdicts from Google Safe Browsing:

  • Suspicious Files: These carry a lower confidence verdict and an unknown risk of user harm.
  • Dangerous Files: These have a high confidence verdict and a high risk of user harm.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.

The two types of warnings are differentiated by iconography, color, and text, making it easier for users to quickly assess the threat level and decide on the appropriate action.

Differentiation between suspicious and dangerous warnings

Protecting More Downloads with Automatic Deep Scans

For users who have opted into the Enhanced Protection mode of Safe Browsing in Chrome, there is an additional layer of security.

These users are prompted to send the contents of suspicious files to Safe Browsing for deep scanning before opening the file.

This process has proven highly effective, catching new malware and dangerous files that Safe Browsing has not previously encountered. Files sent for deep scanning are over 50 times more likely to be flagged as malware than the average download.

An automatic deep scan resulting in a warning

To streamline this process and reduce user friction, Chrome performs automatic deep scans for Enhanced Protection users rather than prompting each time.

Staying Ahead of Attackers Who Hide in Encrypted Archives

A current trend among attackers is distributing malware in encrypted archives, such as .zip, .7z, or .rar files, which are protected by passwords. This method hides the file contents from Safe Browsing and other antivirus detection scans.

Enter a file password to send an encrypted file for a malware scan

To counter this, Chrome has introduced two protection mechanisms based on the user’s Safe Browsing mode:

  • Enhanced Protection Mode: Users are prompted to enter the file’s password and send it along with the file to Safe Browsing for a deep scan. The uploaded files and passwords are deleted shortly after scanning.
  • Standard Protection Mode: Users are still prompted to enter the file’s password, but in this case, both the file and the password remain on the local device. Safe Browsing checks only the metadata of the archive contents.

Collaborating for Better Security

The Chrome Security team collaborates closely with Google Safe Browsing, Google’s Threat Analysis Group, and security researchers worldwide.

This collaboration helps Chrome stay ahead of attackers by continuously adapting its product strategy based on the latest insights into attack techniques.

Google Chrome’s new download warnings and enhanced security measures represent a significant step in protecting users from malicious files.

By providing more detailed warnings and leveraging AI-powered malware detection, Chrome is helping users make safer choices and stay protected online.

As attackers continue to evolve their methods, Chrome remains committed to enhancing its security features and keeping users safe.  By incorporating these advanced security measures, Google Chrome sets a new standard for user safety in the digital age.

Stay tuned for more updates as Chrome continues to innovate and improve its security protocols.

Protect Your Business Emails From Spoofing, Phishing & BEC with AI-Powered Security | Free Demo


[ad_2]
Source link

This is the Google Pixel Buds Pro 2 in Every Color

0
[ad_1]

It’s been over two years since Google debuted the Pixel Buds Pro, so it’s time for an upgrade. Next month, Google will introduce the Pixel Buds Pro 2, and we can now show you them in every single color.

Google’s Pixel Buds Pro 2 will be available in four colors. These include the usual Charcoal and Porcelain, an Aloe color to match the Pixel 8a, and a Hot Pink color to go along with the new Pink Pixel 9 and Pixel 9 Pro models.

As we’ve seen in more recent leaks of the Google Pixel Buds Pro 2, the case is going to be a little bit more bulky versus the original model. Otherwise, the case looks the same. Complete with the LED light in the center on the front. And the good news here, is Google is remaining stemless, unlike the new Samsung Galaxy Buds 3 Pro.

There are a few more changes here versus the original Pixel Buds Pro, including a more prominent grill on each earbud. This is likely going to be used for ANC and Transparency modes. What you will also notice on these earbuds is that the wing is back, sort of. It doesn’t stick out quite as much as the original Pixel Buds wing did, which many said were uncomfortable to wear for a long period of time.

Google is giving Pixel Buds Pro  a much needed upgrade

Seeing as the Pixel Buds Pro were first announced in May 2022 and released in July 2022, it’s been quite some time since Google released a new pair of earbuds. And honestly, it’s about time. Starting off with four colors is pretty nice to see. Currently, the Pixel Buds Pro comes in six colors, with Google adding a new color with each fall release.

It’s still unclear how the audio has been upgraded here, but we should expect some pretty nice upgrades on that front. Additionally, with the more bulky case, I’d also expect battery life to be better. On the current-gen Pixel Buds Pro, Google claims 31 hours with the battery case and ANC off or 20 hours with the battery case and ANC on. We’ll learn more in a few weeks when Google unveils all of the new Pixel products.


[ad_2]
Source link

Reddit could be blocking all search engines except Google

0
[ad_1]

Google is a company that stays in the headlines consistently for one reason or another. They could either be good reasons or bad reasons. The company made waves by entering a deal with Reddit to use its data to train its AI. Well, it seems that, conveniently, Reddit is only showing search results for Google and no other search engine. This could be a developing story, so more details may come out as time goes on.

Right now, major media companies and publications are entering deals that will fork over their data to AI companies. For example, companies like Axel Springer (owns Business Insider), Vox Media (owns The Verge), and News Corp (owns more than a dozen publications) have entered multi-million-dollar partnerships that will allow OpenAI to legally train on their data.

Well, before many of these deals took place, Google entered a partnership with Reddit that lets the search giant access its content and data. That’s unfortunate, as we found out about this right after we found out that OpenAI was scraping tons of data from social media sites. So, these major companies were making deals that would give AI our data without our knowing.

Reddit seems to be blocking search engines, but not Google

Google isn’t the only search engine this side of the Mississippi. Other search engines have been serving up results for years like Bing (Google’s biggest competitor), DuckDuckGo, Mojeek, and Qwant. There are hundreds out there, but we mostly only know about a handful.

Well, it appears that Reddit only knows one, and that’s Google. According to a new report from 404 Media, when searching for content using “site:reddit.com” you won’t see any recent results if you’re not using  Google. It appears that you won’t see any results from the past week or so. This only goes for search engines that don’t rely on Google’s indexing. If a search engine uses Google’s crawlers, then it will surface results.

Users surmise that this is because of the deal that the two companies cut a few months back. It’s just so convenient that Reddit and Google cut a content deal and suddenly, all non-Gooogle search engines can’t access Reddit’s recent content. However, that hasn’t been confirmed just yet.

Crawlers

While there’s no proof that Reddit is blocking other search engines because of the deal, it would make sense. A bit part of AI tech has to do with what are called “crawlers.” Crawlers “crawl” throughout websites and extract important information from them. If you have a website, it has crawlers from different companies on it at all times. It’s important, as this is how search engines index your site. It’s how they surface your site in search results. So, in order to see your website in Google’s search results, your site needs to be crawled by Googlebot, Google’s crawler.

Well, crawlers are also notorious because AI companies use them to extract data to train their models. Well, there’s a way to combat crawlers. Site developers can use “Robots.txt.” This is a file that tells them not to index that site’s data. However, these files can also make exceptions for certain crawlers, allowing them to crawl the site and not others.

Well, since Reddit allows Google to use its data, there’s a chance that it only allows Google to crawl it, so only it can access its data to train Gemini. However, since other companies aren’t able to crawl it to train their models, they’re also not able to index Reddit and surface search results. That’s only speculation.

Mojeek’s CEO’s situation

According to 404 Media, Mojeek’s CEO, Colin Hayhurst, recounted his experience with this issue. The company realized that Reddit was blocking Mojeek’s crawler from indexing the website.

What makes things worse is the fact that Reddit hasn’t responded to his emails. It’s been nearly two months since he emailed the social media site. He told 404 Media in a call that Reddit is “killing everything for search but Google.”

It’s never happened to us before,” he continued. “Because this happens to us, we get blocked, usually because of ignorance or stupidity or whatever, and when we contact the site you certainly can get that resolved, but we’ve never had no reply from anybody before.”

That’s probably the most frustrating part of this ordeal. Hayhurst has been trying to resolve the issue for over a month with no progress. We’re not sure if other search engines are also experiencing the same issues that he’s experiencing.

Reddit claims no foul play

Reddit has been radio silent to Hayhurst, but not to everyone else. A company spokesperson responded to the accusations.

This is not at all related to our recent partnership with Google. It is not accurate to say recent Reddit results are not coming up in non-Google search engines because of our recent deal with Google,” said spokesperson Tim Rathschmidt to 404 Media. According to Rathschmidt, Reddit has been shooting down crawlers that want to use data to train AI models.

Rathschmidt continues to say that Reddit has been “in discussions with multiple search engines. We have been unable to reach agreements with all of them, since some are unable or unwilling to make enforceable promises regarding their use of Reddit content, including their use for AI.

If true, then that would be good on Reddit. However, we can’t overlook the fact that only Google search engines seem to be getting through to Reddit, and that’s the only company that signed a $60 million deal with it. With that information, it seems that Reddit is only interested in letting sites crawl in if they pay up. That’ll be corroborated if we see news of Microsoft making a deal with Reddit, and suddenly, Bing results start showing recent Reddit posts in its results.

Reddit is already in bad faith with its users. Last year, there was the whole controversy of the company charging an exorbitant amount of money to access its API. After that, signing over its users’ data to Google for use in AI. If Reddit is really selling access to its site for search engines, it could really sour its vision in the public eye.

Developing story

As stated, this is still a developing story, so it will be updated should any more information reach the surface. We’re still waiting for some sort of response from Google on the whole situation.


[ad_2]
Source link

Chinese SMS Phishing Group Hits iPhone Users in India Post Scam

0
[ad_1]

The notorious Chinese Smishing Triad gang, known for its SMS phishing attacks against Pakistan, the US, and European nations, has now set its sights on iPhone users in India. The group is exploiting iMessage and the government-owned India Post in a sophisticated phishing scam.

FortiGuard Labs has revealed a sophisticated Smishing (SMS Phishing) campaign targeting users of India Post, the country’s government-operated postal system. The scam, attributed to a China-based threat actor known as the Smishing Triad, involves sending deceptive iMessages to iPhone users, claiming that a package is waiting for them at an India Post warehouse.

The fraudulent messages often contain a short URL leading to a fake website designed to mimic the official India Post site. Victims are then prompted to provide sensitive personal information, such as their name, residential address, email ID, and phone number. In some cases, the scammers even request credit card details under the guise of a small redelivery fee.

FortiGuard Labs’ investigation revealed that between January and July 2024, over 470 domain names were registered to impersonate India Post’s official domain. Notably, 296 of these domains were registered through a Chinese registrar, Beijing Lanhai Jiye Technology Co., Ltd., raising concerns about the intentions behind the campaign.

The Smishing Triad has previously targeted other regions, including the US, UK, EU, UAE, KSA, and Pakistan. Their modus operandi involves using third-party email addresses, such as Hotmail, Gmail, or Yahoo, to create Apple IDs and send phishing messages via iMessage. This tactic allows the scammers to bypass traditional email security measures and reach users directly on their iPhones.

Chinese SMS Phishing Group Hits iPhone Users in India Post Scam
Malicious text messages received by users – One of the fake India Post domains used in the scam (Credit: FortiGuard Labs)

According to Fortinet Labs’ report shared with Hackread.com ahead of its publication on Thursday, the phishing campaign is quite sophisticated and well planned. The investment in registering the malicious domain names alone exceeds USD 1500.

Jason Soroko, Senior Vice President of Product at Sectigo, commented on the issue, stating, “The use of third-party email addresses on iMessage facilitates these attacks, highlighting a need for increased awareness and robust security measures among users to mitigate potential financial losses and data breaches.”

Stephen Kowski, Field CTO at SlashNext Email Security+, emphasized the need for comprehensive mobile web threat protection, stating, “As smishing attacks become increasingly sophisticated, organizations must prioritize educating their users on how to identify and report suspicious messages, while also implementing robust security measures that can inspect and mitigate threats in real-time, regardless of the communication channel used.”

To protect themselves from such scams, users are advised to be cautious of unexpected emails or messages, verify URLs before clicking on them, and avoid sharing personal information via email or messaging apps. Enabling multi-factor authentication and keeping software up to date can also help strengthen account security.

  1. Chinese APT Posing as Cloud Services to Spy on Cambodia
  2. Chinese Hackers Stole 60K US State Dept Emails from Microsoft
  3. Chinese Smishing Triad Gang Hits US Users in Cybercrime Attack
  4. Chinese Scammers Exploit Cloned Websites in Gambling Network
  5. How Chinese Hackers Stole Signing Key to Breach Outlook Accounts

[ad_2]
Source link

Threat Actors Claiming Leak of IOC list with 250M Data, CrowdStrike Responded

0
[ad_1]

A hacktivist entity known as USDoD has asserted that it has leaked CrowdStrike’s “entire threat actor list” and claims to possess the company’s “entire IOC [indicators of compromise] list,” which purportedly contains over 250 million data points.

Details of the Alleged Leak

On July 24, 2024, the USDoD group announced an English-language cybercrime forum, stating that they had obtained and leaked CrowdStrike’s comprehensive threat actor database.

The group provided a link to download the alleged list and shared sample data fields to substantiate their claims.

The leaked information reportedly includes:

  • Adversary aliases
  • Adversary status
  • The last active dates for each adversary
  • Region/Country of Adversary Origin
  • Number of targeted industries and countries
  • Actor type and motivation
Claim of the breach
Claim of the breach

The sample data contained “LastActive” dates up to June 2024, while the Falcon portal’s last active dates for some actors extend to July 2024, suggesting the potential timeframe of the data acquisition.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.

Cyber Press researchers stated that they were able to view some of the documents leaked.

Background on USDoD

USDoD has a history of exaggerating claims, likely to enhance its reputation within hacktivist and eCrime communities.

For example, they previously claimed to have conducted a hack-and-leak operation targeting a professional networking platform, which was later debunked by industry sources as mere web scraping.

Since 2020, USDoD has engaged in both hacktivism and financially motivated breaches, primarily using social engineering tactics.

In recent years, they have focused on high-profile targeted intrusion campaigns and have sought to expand their activities into administering eCrime forums.

USDoD also claimed to possess “two big databases from an oil company and a pharmacy industry (not from the USA).” However, the connection between these claims and the alleged CrowdStrike data acquisition remains unclear.

The potential leak of CrowdStrike’s threat actor database could have significant implications for cybersecurity:

  • Compromise of ongoing investigations
  • Exposure of tracking methods for malicious actors
  • Potential advantage for cybercriminals in evading detection

This story unfolds following a CrowdStrike update that caused Windows machines to experience the Blue Screen of Death (BSOD) error.

CrowdStrike’s Response

CrowdStrike, a leading cybersecurity firm known for its threat intelligence and incident response services, has responded to the claims. The company stated:

“The threat intel data noted in this report is available to tens of thousands of customers, partners, and prospects – and hundreds of thousands of users. Adversaries exploit current events for attention and gain. We remain committed to sharing data with the community.”

While USDoD has been involved in legitimate breaches, its credibility in this specific case is questionable.

Their history of exaggeration, the inconsistencies in the leaked data, and CrowdStrike’s response all cast doubt on the authenticity and severity of the claimed leak.

Protect Your Business Emails From Spoofing, Phishing & BEC with AI-Powered Security | Free Demo


[ad_2]
Source link

Best Samsung Galaxy Watch Ultra Deals

0
[ad_1]

While the Samsung Galaxy Watch Ultra is the company’s first “Ultra” smartwatch, and it really doesn’t disappoint. In my review, I called it the “Best Wear OS smartwatch available” and that will likely be true for a good amount of time. As we’re only expecting the Pixel Watch 3 to launch this year with Wear OS now. It’s a huge 47mm smartwatch that is made for those that are more outdoorsy. We’re talking hikers, cyclists and runners. As this is a much more durable smartwatch, with the MIL-STD-810H certification.

The Galaxy Watch Ultra comes in Titanium White, Titanium Silver and Titanium Black, with different bands for each one. Samsung has created a new band mechanism for attaching to the watch, so unfortunately your old bands won’t work on this one. But there are Marine, Trail and Peakform bands available.

In this article, we’ll be showing you the best deals you can get on the Galaxy Watch Ultra and we’ll be keeping it updated too.


[ad_2]
Source link

Microsoft’s Windows Hello for Business Flaw Let Attackers Bypass Authentication

0
[ad_1]

Researchers have uncovered a vulnerability in Microsoft’s Windows Hello for Business (WHfB) that allows attackers to bypass its robust authentication mechanism.

This flaw, which downgrades the authentication process to a less secure method, has raised concerns about the security of enterprise environments relying on WHfB for phishing-resistant authentication.

What is Windows Hello for Business?

According to the Medium blog report, Windows Hello for Business is a sophisticated authentication mechanism that enhances security using a cryptographic key pair stored on the user’s device.

It leverages the Trusted Platform Module (TPM) to store the private key securely while the public key is sent to the authentication server. The process involves two main phases:

  1. Registration: Users register for WHfB, creating a cryptographic key pair. The private key is stored in the TPM, and the public key is sent to the server.
  2. Authentication: When users authenticate, they use their Windows Hello PIN or fingerprint, which triggers the encryption of a nonce (unique challenge) issued by Microsoft. This encrypted nonce, along with the origin field, is sent back to the server for validation.
Windows Hello for Business prompt
Windows Hello for Business prompt

The Flaw: Bypassing WHfB Authentication

The vulnerability in WHfB allows attackers to intercept and alter the authentication requests, coercing users into using a less secure, phishable authentication method.

Join our free webinar to learn about combating slow DDoS attacks, a major threat today.

This can be achieved by manipulating the POST request values, specifically the isFidoSupported parameter and the User-Agent header.

Regular sign-in using WHfB
Regular sign-in using WHfB

Exploitation Process

  1. Intercepting Requests: Attackers use tools like Burp Suite to intercept the outgoing authentication request.
  2. Modifying Parameters: They change the isFidoSupported parameter to false or alter the User-Agent header to an unsupported value.
  3. Downgrading Authentication: This manipulation downgrades the authentication method from WHfB to a standard, less secure method, which can be easily phished using frameworks like EvilGinx.

A proof of concept (PoC) video demonstrates how this attack can be executed.

The authentication method is downgraded by intercepting the POST request to /common/GetCredentialType and changing the isFidoSupported parameter, allowing attackers to bypass WHfB.

Automated Exploitation with EvilGinx

Researchers have modified the EvilGinx framework to automate this attack. EvilGinx is a tool used for phishing attacks, and the customizations include:

  • Modifying the core/http_proxy.go file: This allows manipulation of POST requests with JSON bodies.
  • Creating a Phishlet: A phishlet is a customizable template for creating phishing pages.
  • The phishlet for this attack alters the POST request to /common/GetCredentialType to set isFidoSupported to false and hides the “Sign-in options” button.

Snippet from BurpSuite’s intercept proxy (/common/GetCredentialType) showing the value “isFidoSupported”

/ set the value of the specified key in the JSON body
func SetJSONVariable(body []byte, key string, value interface{}) ([]byte, error) {
    var data map[string]interface{}
    if err := json.Unmarshal(body, &data); err != nil {
        return nil, err
    }
    data[key] = value
    newBody, err := json.Marshal(data)
    if err != nil {
        return nil, err
    }
    return newBody, nil
}

lp() function

Firstly, find the document element by class (table), which belongs to the box containing the various sign-in methods — such as Fido/WHfB authentication:

Identifying the class name `table`
Identifying the class name `table`

Recommendations for Mitigation

Microsoft recommends creating conditional access policies using authentication strength to mitigate this attack vector.

This involves:

  1. Implementing Strong Authentication for Cloud Apps: Enforce phishing-resistant authentication methods across all cloud applications.
  2. Creating Custom Authentication Strengths: Define custom authentication strengths that include phishing-resistant methods like Temporary Access Pass (TAP).
  3. Secondary Policy for Registering Phishing-Resistant Methods: Implement a secondary Conditional Access (CA) policy for users registering new methods via compliant devices.

The discovery of this vulnerability in Windows Hello for Business highlights the need for continuous vigilance and robust security practices.

By implementing strong authentication policies and staying informed about potential threats, organizations can better protect their sensitive data and maintain the integrity of their authentication processes.

Windows Hello for BusinessCaption: Windows Hello for Business aims to provide a secure and phishing-resistant authentication mechanism.

Organizations must adopt advanced security measures as cyber threats evolve and stay ahead of potential vulnerabilities.

The flaw in Windows Hello for Business serves as a reminder of the importance of layered security and proactive risk management. 

This comprehensive news article provides an in-depth look at the vulnerability in Microsoft’s Windows Hello for Business, detailing the exploitation process, proof of concept, and recommendations for mitigation.

By understanding the mechanics of this flaw and implementing the suggested security measures, organizations can enhance their defense against sophisticated phishing attacks.

Protect Your Business Emails From Spoofing, Phishing & BEC with AI-Powered Security | Free Demo


[ad_2]
Source link

You can now talk to Gemini without installing it, here’s how

0
[ad_1]

Google Gemini is one of the AI tools out there that’s getting more popular by the hour: now there’s a way to talk to it without installing it.

Okay, with the Google Gemini support team, at least! That’s because Google’s Gemini model service is getting its own X account. That’s a surprise, given that Google’s previous virtual helper, a.k.a. Google Assistant, never had a dedicated account on the former Twitter platform.

Now, things are changing, and the search engine giant naturally wants to put Gemini in the spotlight. Hey, AI models could very well prove to be the Eight Wonder of the World, but even champions need a bit of advertising!

A tad more than two months ago, at the annual Google I/O conference, the presentation was all about AI. The two-letter abbreviation was mentioned no less than 120 times on stage.

Gemini is an advanced voice assistant powered by Google’s latest Language Learning Models (LLMs) and a successor to the aforementioned Google Assistant, although both currently coexist. This is due to some features not being fully compatible between the two. However, compatibility is improving, and it’s possible that Gemini will eventually replace Google Assistant entirely.

“We’re the Gemini app team, your inside source for product news, tips & tricks, and unfiltered enthusiasm”, reads the short bio of the X @GeminiApp account.

Currently, there are only two posts, with the first one reading “*taps mic* Is this thing on?

The second one is in the form of a short video stating that the X account will be the “go-to resource for the latest news, tips and updates”:


A new voice for Gemini


Google’s Gemini is getting more than just an X account. The smart assistant currently offers a single voice so far, but things are changing. Now, Gemini is beginning to offer a second voice option. Originally, Gemini’s voice had a male sound, but it is now introducing a voice that sounds female. This update appears to be in limited testing and is not yet available globally.

While this update might not seem significant, it represents a refinement expected from digital assistants. Offering users the ability to customize the voice of their digital assistant enhances the user experience. Customization is always a welcome feature, providing users with a more personalized interaction.

When this update becomes available globally (no timeline has been provided yet), users will have the option to choose the tone with which Gemini communicates. It is hoped that even more voice options will be introduced in the future.

[ad_2]
Source link

Google Messages update brings Snapchat-like face filters

0
[ad_1]

Google Messages is about to get more fun with a new feature that has somewhat started to be released. It’s now quietly rolling out: we’re getting Snapchat-like face filters. The filters are available with the in-app camera UI, and you can find the relevant icon to the left of the camera shutter button (if you’ve received the update).

The new feature was first unearthed by Android Authority and their APK teardown searches in code to find hints of new features. According to their discovery, you’ll be getting nine filter options, including a bunny, a dinosaur, a basic touch-up, and hats.


So far, it seems this isn’t a wide release just yet, and the feature isn’t available to most people at the moment. It should be rolling out gradually though, so if you don’t see it yet, you have to wait for some time to get it.

That feature may not be as fun for some (I, for one, may now be too old for it), but it’s a nice little addition to Google Messages and is in line with Google preparing a variety of features for the app. Now that it’s replacing Samsung Messages in the US on flagship Galaxy phones, the app should get even more updates so the switch isn’t disappointing.


[ad_2]
Source link