The first EV with a lithium-free sodium battery hits the road in January

JAC Motors, a Volkswagen-backed Chinese automaker, is set to launch the first mass-produced electric vehicle (EV) with a sodium-ion battery through its new Yiwei brand. Although sodium-ion battery tech has a lower density (and is less mature) than lithium-ion, its lower costs, more abundant supplies and superior cold-weather performance could help accelerate mass EV adoption. CarNewsChina reports that the JAC Yiwei EV hatchback deliveries will begin in January.

Yiwei is a new brand in 2023 for JAC. Volkswagen has a 75 percent stake in (and management control of) JAC and owns 50 percent of JAC’s parent company, Anhui Jianghuai Automobile Group Holdings (JAG). The Chinese government owns the other half of JAG, making for one of the auto industry’s stranger pairings.

The Sehol E10X, revealed earlier this year. The yellow hatchback sits in a city parking lot with parked cars and buildings behind it.
The Sehol E10X, which the new Yiwei EV appears to be a rebranded version of.
JAC via CarNewsChina

The Yiwei EV appears to be a rebranded version of the Sehol E10X hatchback (above), announced earlier this year. CarNewsChina describes the Sehol model as having a 252 km (157 miles) range with a 25 kWh capacity, 120 Wh / kg energy density, 3C to 4C charging, and a HiNa NaCR32140 cell. When JAC revealed the Yiwei brand in May, it said it would drop the Sehol label and rebrand all its vehicles to either JAC or Yiwei, leading us to this week’s EV reveal. JAC hasn’t yet said whether the Yiwei-branded model will keep the E10X moniker.

In April, JAC showcased a separate EV called the Yiwei 3 at the Shanghai Auto Show. That model launched in June with an LFP lithium battery, promising the sodium-ion variant would launch later.

A
JAC via CarNewsChina

The new Yiwei EV reportedly uses cylindrical sodium-ion cells from HiNA Battery. JAC assembles the batteries in the company’s modular UE (Unitized Encapsulation) honeycomb structure, similar to CATL’s CTP (cell-to-pack) and BYD’s Blade. The layout can provide for greater stability and performance.

This article originally appeared on Engadget at https://www.engadget.com/the-first-ev-with-a-lithium-free-sodium-battery-hits-the-road-in-january-214828536.html?src=rss

CBS and Paramount’s parent company reports hack affecting over 80,000 people

National Amusements, CBS and Paramount’s parent company, reported a year-old hack this month affecting 82,128 people. TechCrunch first covered the breach, revealed in a company legal filing with Maine’s Attorney General under a 2005 state digital privacy law. National Amusements hasn’t commented publicly on the intrusion outside of the legal filing, and it isn’t clear if customer (or “only” employee) data was stolen.

Maine’s data breach notification says the hack occurred over a year ago, from December 13 to 15, 2022. It states 82,128 people were affected, 64 of whom were Maine residents. National Amusements’ senior vice president of human resources filed the notice, which may suggest (but not confirm) that it revolved largely or entirely around internal employee data. The filing says the company began notifying customers in writing on December 22, 2023 — 372 days after the breach.

“On or about December 15, 2022, National Amusements became aware of suspicious activity in our computer network,” the notification letter to victims reads. “We immediately took steps to secure our network and minimize any disruption to our operations.”

However, that last sentence contains an inconsistency, as the notice posted by Maine’s Attorney General’s office lists the “date breach discovered” as August 23, 2023. That suggests the company didn’t know about the intrusion until eight months after the incident, hardly qualifying as “immediately” taking steps.

The filing says hackers accessed financial information, including “account number or credit/debit card number (in combination with security code, access code, password or PIN for the account).” National Amusements wrote in Maine’s notice that it’s offering victims 12 months of Experian credit monitoring and identity theft services to customers whose social security numbers were taken.

Engadget contacted National Amusements for confirmation or additional info. We will update this article if we hear back.

National Amusements gained a controlling stake in Paramount and CBS in 2019 following the Viacom-CBS merger. This hack appears separate from one Paramount disclosed in August through Massachusetts’ Attorney General’s Office. The company listed that breach’s date as “between May and June 2023.”

This article originally appeared on Engadget at https://www.engadget.com/cbs-and-paramounts-parent-company-reports-hack-affecting-over-80000-people-213459711.html?src=rss

Humane AI Pin orders will start shipping in March

The Humane AI Pin is expected to start shipping in March. On Friday, the company posted on X (Twitter) that “those who placed priority orders will receive their Ai Pins first when we begin shipping in March.” The company had previously given an “early 2024” estimate for the screen-less wearable device designed to replace a smartphone.

Humane, founded by former Apple employees Bethany Bongiorno and Imran Chaudhri, views the smartphone (still their ex-employer’s bread and butter) as on its last legs. “The last era has plateaued,” TechCrunch reported Chaudhri as saying in a November press briefing. He views the AI-powered wearable product as “a new way of thinking, a new sense of opportunity.”

The $699 Humane AI Pin doesn’t have a screen; instead, it relies on voice cues and a projector that beams relevant info onto the user’s hand. The founders flaunt the device’s privacy focus combined with contextual intelligence, promising it “quickly understands what you need, connecting you to the right AI experience or service instantly.” Partnerships with OpenAI, Microsoft and Tidal provide what the company calls “access to some of the world’s most powerful AI models and platforms.”

The pin runs on a quad-core Snapdragon processor with a dedicated Qualcomm AI Engine powering its Cosmos OS software. It ships in three color options, two of which add an extra $100 to its price. Buyers must pay $24 monthly to access the pin’s cellular data, built as an MVNO (mobile virtual network operator) on top of T-Mobile’s network.

In addition to providing the March shipping date, Humane says the remaining orders will continue to roll out in the order they were received. Engadget emailed the company to ask when it expects current orders to go out, and we’ll update this article if it responds.

The Humane AI Pin is available to pre-order now from Humane’s website. The Eclipse (matte black on black) costs $699, while Lunar (polished chrome on white) and Equinox (polished chrome on black) colorways will set you back $799.

This article originally appeared on Engadget at https://www.engadget.com/humane-ai-pin-orders-will-start-shipping-in-march-185449334.html?src=rss

Humane AI Pin orders will start shipping in March

The Humane AI Pin is expected to start shipping in March. On Friday, the company posted on X (Twitter) that “those who placed priority orders will receive their Ai Pins first when we begin shipping in March.” The company had previously given an “early 2024” estimate for the screen-less wearable device designed to replace a smartphone.

Humane, founded by former Apple employees Bethany Bongiorno and Imran Chaudhri, views the smartphone (still their ex-employer’s bread and butter) as on its last legs. “The last era has plateaued,” TechCrunch reported Chaudhri as saying in a November press briefing. He views the AI-powered wearable product as “a new way of thinking, a new sense of opportunity.”

The $699 Humane AI Pin doesn’t have a screen; instead, it relies on voice cues and a projector that beams relevant info onto the user’s hand. The founders flaunt the device’s privacy focus combined with contextual intelligence, promising it “quickly understands what you need, connecting you to the right AI experience or service instantly.” Partnerships with OpenAI, Microsoft and Tidal provide what the company calls “access to some of the world’s most powerful AI models and platforms.”

The pin runs on a quad-core Snapdragon processor with a dedicated Qualcomm AI Engine powering its Cosmos OS software. It ships in three color options, two of which add an extra $100 to its price. Buyers must pay $24 monthly to access the pin’s cellular data, built as an MVNO (mobile virtual network operator) on top of T-Mobile’s network.

In addition to providing the March shipping date, Humane says the remaining orders will continue to roll out in the order they were received. Engadget emailed the company to ask when it expects current orders to go out, and we’ll update this article if it responds.

The Humane AI Pin is available to pre-order now from Humane’s website. The Eclipse (matte black on black) costs $699, while Lunar (polished chrome on white) and Equinox (polished chrome on black) colorways will set you back $799.

This article originally appeared on Engadget at https://www.engadget.com/humane-ai-pin-orders-will-start-shipping-in-march-185449334.html?src=rss

Insomniac says it’s ‘saddened and angered’ by massive leak of 1.3 million files

Insomniac Games has weighed in publicly for the first time since hackers leaked over 1.3 million of the publisher’s private files. The studio posted on X (Twitter) that it’s “saddened and angered” by the cyberattack, describing the internal aftermath as “extremely distressing.” Insomniac indirectly alluded to the publication of gameplay footage from an upcoming Wolverine game, assuring fans that “Marvel’s Wolverine continues as planned.”

The publisher began by thanking supportive fans, many of whom rallied around the hacking victim in the thread’s comments, before relaying the burden the cyberattack inflicted on its employees. “We’re both saddened and angered about the recent criminal cyberattack on our studio and the emotional toll it’s taken on our dev team,” the studio wrote. “We have focused inwardly for the last several days to support each other.”

Insomniac acknowledged some of the stolen content currently making the rounds on social media and the dark web. “We are aware that the stolen data includes personal information belonging to our employees, former employees, and independent contractors,” it posted. “It also includes early development details about Marvel’s Wolverine for PlayStation 5. We continue working quickly to determine what data was impacted.”

The Rhysida ransomware group took credit for the attack, claiming to have infiltrated Insomniac within 20 to 25 minutes, according to the group’s statement to cyberdaily.au. The hackers threatened to publish the stolen content if Insomniac, Sony or anyone else refused to pay its $2 million ransom. The group suggested that some data was sold, and the public dump allegedly comprised 98 percent of the complete set.

In addition to the Wolverine gameplay, the leak included files from Marvel’s Spider-Man 2, internal HR documents (including I-9 employment forms and termination docs), screenshots from Insomniac’s Slack channels and the contents of several employees’ PCs.

“This experience has been extremely distressing for us,” Insomniac wrote. “We want everyone to enjoy the games we develop as intended and as our players deserve.”

Insomniac alluded to its leaked protagonist to signal durability. “Like Logan...Insomniac is resilient,” the publisher posted. “Marvel’s Wolverine continues as planned. The game is in early production and will no doubt greatly evolve throughout development, as do all our plans.”

This article originally appeared on Engadget at https://www.engadget.com/insomniac-says-its-saddened-and-angered-by-massive-leak-of-13-million-files-172822264.html?src=rss

Insomniac says it’s ‘saddened and angered’ by massive leak of 1.3 million files

Insomniac Games has weighed in publicly for the first time since hackers leaked over 1.3 million of the publisher’s private files. The studio posted on X (Twitter) that it’s “saddened and angered” by the cyberattack, describing the internal aftermath as “extremely distressing.” Insomniac indirectly alluded to the publication of gameplay footage from an upcoming Wolverine game, assuring fans that “Marvel’s Wolverine continues as planned.”

The publisher began by thanking supportive fans, many of whom rallied around the hacking victim in the thread’s comments, before relaying the burden the cyberattack inflicted on its employees. “We’re both saddened and angered about the recent criminal cyberattack on our studio and the emotional toll it’s taken on our dev team,” the studio wrote. “We have focused inwardly for the last several days to support each other.”

Insomniac acknowledged some of the stolen content currently making the rounds on social media and the dark web. “We are aware that the stolen data includes personal information belonging to our employees, former employees, and independent contractors,” it posted. “It also includes early development details about Marvel’s Wolverine for PlayStation 5. We continue working quickly to determine what data was impacted.”

The Rhysida ransomware group took credit for the attack, claiming to have infiltrated Insomniac within 20 to 25 minutes, according to the group’s statement to cyberdaily.au. The hackers threatened to publish the stolen content if Insomniac, Sony or anyone else refused to pay its $2 million ransom. The group suggested that some data was sold, and the public dump allegedly comprised 98 percent of the complete set.

In addition to the Wolverine gameplay, the leak included files from Marvel’s Spider-Man 2, internal HR documents (including I-9 employment forms and termination docs), screenshots from Insomniac’s Slack channels and the contents of several employees’ PCs.

“This experience has been extremely distressing for us,” Insomniac wrote. “We want everyone to enjoy the games we develop as intended and as our players deserve.”

Insomniac alluded to its leaked protagonist to signal durability. “Like Logan...Insomniac is resilient,” the publisher posted. “Marvel’s Wolverine continues as planned. The game is in early production and will no doubt greatly evolve throughout development, as do all our plans.”

This article originally appeared on Engadget at https://www.engadget.com/insomniac-says-its-saddened-and-angered-by-massive-leak-of-13-million-files-172822264.html?src=rss

Teen GTA 6 hacker sentenced to an indefinite hospitalization after mental health assessment

A London judge has sentenced the teenage hacker who infiltrated Rockstar Games, leaking Grand Theft Auto VI footage, to an indefinite hospitalization, as reported by The BBC. The 18-year-old, Arion Kurtaj, breached Rockstar’s servers from a Travelodge hotel while under police custody, using only an Amazon Fire TV Stick, smartphone, keyboard and mouse. (He was promptly re-arrested.) Kurtaj was a central member of the Lasus$ international hacking group.

Doctors declared Kurtaj unfit to stand trial because he has acute autism. Following the judgment, the jury was instructed to determine if he committed the alleged crimes, not whether he had criminal intent. Following a mental health assessment suggesting he “continued to express the intent to return to cybercrime,” the judge decided he remained too high a risk to the public. The court also heard accounts of Kurtaj’s allegedly violent behavior while in custody, including reports of injury and property damage. And so Kurtaj will now be committed to a hospital prison.

Despite Rockstar's claim that the hack cost it $5 million and thousands of hours of staff time, Kurtaj’s attorneys argued the success of the GTA 6 trailer, which racked up 128 million views in its first four days, meant his hack didn’t cause serious harm.

A second Lapsus$ member was found guilty in the same trial, but the 17-year-old’s name wasn’t made public because they’re a minor. The unnamed hacker was accused of working with Kurtaj and other Lapsus$ members to infiltrate Nvidia and phone company BT/EE, stealing data and demanding a $4 million ransom. The minor was sentenced to an 18-month youth rehabilitation order under “intense supervision,” including a ban on VPN use.

The two accomplices are the first Lapsus$ members to be convicted. Authorities believe other “digital bandits” in the group (suspected to be primarily teenagers in the UK and Brazil) are still at large. It isn’t clear what kind of payoff the hackers got from the ransom requests, if any, as none of the affected companies have admitted to ponying up.

This article originally appeared on Engadget at https://www.engadget.com/gta-6-hacker-is-sentenced-to-an-indefinite-hospitalization-194251395.html?src=rss

Teen GTA 6 hacker sentenced to an indefinite hospitalization after mental health assessment

A London judge has sentenced the teenage hacker who infiltrated Rockstar Games, leaking Grand Theft Auto VI footage, to an indefinite hospitalization, as reported by The BBC. The 18-year-old, Arion Kurtaj, breached Rockstar’s servers from a Travelodge hotel while under police custody, using only an Amazon Fire TV Stick, smartphone, keyboard and mouse. (He was promptly re-arrested.) Kurtaj was a central member of the Lasus$ international hacking group.

Doctors declared Kurtaj unfit to stand trial because he has acute autism. Following the judgment, the jury was instructed to determine if he committed the alleged crimes, not whether he had criminal intent. Following a mental health assessment suggesting he “continued to express the intent to return to cybercrime,” the judge decided he remained too high a risk to the public. The court also heard accounts of Kurtaj’s allegedly violent behavior while in custody, including reports of injury and property damage. And so Kurtaj will now be committed to a hospital prison.

Despite Rockstar's claim that the hack cost it $5 million and thousands of hours of staff time, Kurtaj’s attorneys argued the success of the GTA 6 trailer, which racked up 128 million views in its first four days, meant his hack didn’t cause serious harm.

A second Lapsus$ member was found guilty in the same trial, but the 17-year-old’s name wasn’t made public because they’re a minor. The unnamed hacker was accused of working with Kurtaj and other Lapsus$ members to infiltrate Nvidia and phone company BT/EE, stealing data and demanding a $4 million ransom. The minor was sentenced to an 18-month youth rehabilitation order under “intense supervision,” including a ban on VPN use.

The two accomplices are the first Lapsus$ members to be convicted. Authorities believe other “digital bandits” in the group (suspected to be primarily teenagers in the UK and Brazil) are still at large. It isn’t clear what kind of payoff the hackers got from the ransom requests, if any, as none of the affected companies have admitted to ponying up.

This article originally appeared on Engadget at https://www.engadget.com/gta-6-hacker-is-sentenced-to-an-indefinite-hospitalization-194251395.html?src=rss

Google tweaks Memory Saver and tab group features in latest Chrome update

Google Chrome is getting new security and performance features. The web browser’s latest version (M12) upgrades Safety Check and Memory Saver while adding the ability to save tab groups.

Safety Check is Chrome’s security hub that checks for updates and compromised passwords and displays whether Safe Browsing is turned on. With the browser’s latest version, Safety Check becomes more proactive, running automatically in the background. “You’ll get proactively alerted if passwords saved in Chrome have been compromised, any of your extensions are potentially harmful, you’re not using the latest version of Chrome, or site permissions need your attention,” Chrome Group Product Manager Sabine Borsay wrote in an announcement post. The feature will provide alerts at the top of Chrome’s three-dot menu.

Safety Check can also now revoke sites’ permissions to access things like location, microphone or camera if you haven’t visited them in a while. In addition, it highlights when sites you rarely engage with spam you with notifications, suggesting you turn them off.

Screenshot from an upcoming version of Chrome with more detailed Memory Saver. Three tabs are open. The highlighted one shows a website called Magazine Glam using 271 MB of memory.
Google

Memory Saver mode, introduced in 2022 and rolled out to everyone early this year, frees memory from open tabs you aren’t using. When you hover over one while in Memory Saver mode, the tool shows more detail about the active tab’s usage. This includes how much memory you could potentially save by making it inactive.

Google says it’s also now easier to specify sites you want Memory Saver always to keep active. After installing the update, you can check out the new options in the Performance section of Chrome’s settings.

Screenshot from an upcoming version of Chrome with saved tab groups. Several tabs are open, and the user is saving them under the name
Google

Finally, Chrome will soon let you save tab groups. For example, suppose you have a project with 25 opened tabs, but you need to step away or work on something else. Saved tab groups allow you to give them an appropriate name, shut them down and pick them up later where you left off.

Google says Chrome’s security and performance updates will roll out this week. However, saved tab groups will launch “over the next few weeks.”

This article originally appeared on Engadget at https://www.engadget.com/google-tweaks-memory-saver-and-tab-group-features-in-latest-chrome-update-180049704.html?src=rss

Google tweaks Memory Saver and tab group features in latest Chrome update

Google Chrome is getting new security and performance features. The web browser’s latest version (M12) upgrades Safety Check and Memory Saver while adding the ability to save tab groups.

Safety Check is Chrome’s security hub that checks for updates and compromised passwords and displays whether Safe Browsing is turned on. With the browser’s latest version, Safety Check becomes more proactive, running automatically in the background. “You’ll get proactively alerted if passwords saved in Chrome have been compromised, any of your extensions are potentially harmful, you’re not using the latest version of Chrome, or site permissions need your attention,” Chrome Group Product Manager Sabine Borsay wrote in an announcement post. The feature will provide alerts at the top of Chrome’s three-dot menu.

Safety Check can also now revoke sites’ permissions to access things like location, microphone or camera if you haven’t visited them in a while. In addition, it highlights when sites you rarely engage with spam you with notifications, suggesting you turn them off.

Screenshot from an upcoming version of Chrome with more detailed Memory Saver. Three tabs are open. The highlighted one shows a website called Magazine Glam using 271 MB of memory.
Google

Memory Saver mode, introduced in 2022 and rolled out to everyone early this year, frees memory from open tabs you aren’t using. When you hover over one while in Memory Saver mode, the tool shows more detail about the active tab’s usage. This includes how much memory you could potentially save by making it inactive.

Google says it’s also now easier to specify sites you want Memory Saver always to keep active. After installing the update, you can check out the new options in the Performance section of Chrome’s settings.

Screenshot from an upcoming version of Chrome with saved tab groups. Several tabs are open, and the user is saving them under the name
Google

Finally, Chrome will soon let you save tab groups. For example, suppose you have a project with 25 opened tabs, but you need to step away or work on something else. Saved tab groups allow you to give them an appropriate name, shut them down and pick them up later where you left off.

Google says Chrome’s security and performance updates will roll out this week. However, saved tab groups will launch “over the next few weeks.”

This article originally appeared on Engadget at https://www.engadget.com/google-tweaks-memory-saver-and-tab-group-features-in-latest-chrome-update-180049704.html?src=rss