Intelligent Technology Partners

Insights & Articles

Stay informed with the latest trends, expert analyses, and thought leadership from the forefront of technology with Intelligent Technology Partners.
2025-07-01 12:00:00
Dr. Eva Rostova
The Future of AI: Transforming Business
Artificial Intelligence is no longer a futuristic concept but a present-day reality reshaping industries. Discover how AI is driving innovation, enhancing efficiency, and creating new opportunities for growth.
Google announced on Tuesday that it's launching a new Gmail feature that is designed to help users easily manage their subscriptions and declutter their inboxes. The new "Manage subscriptions" tool is rolling out on the web, Android, and iOS in select countries. With the new feature, users can view and manage their subscription emails in one place and quickly unsubscribe from the ones they no longer want to receive. Users can view their active subscriptions, organized by the most frequent senders, alongside the number of emails they've sent in the past few weeks. Clicking on a sender provides a direct view of all emails from them. If a user decides to unsubscribe, Gmail will send an unsubscribe request to the sender on their behalf. "It can be easy to feel overwhelmed by the sheer volume of subscription emails clogging your inbox: Daily deal alerts that are basically spam, weekly newsletters from blogs you no longer read, promotional emails from retailers you haven't shopped in years can quickly pile up," Chris Doan, Gmail's Director of Product, wrote in a blog post. Users can access the new feature by clicking the navigation bar in the top-left corner of their Gmail inbox and then selecting "Manage subscriptions." [...] Google says the new feature will begin rolling out on the web starting Tuesday, with Android and iOS users starting to receive it on July 14 and July 21, respectively. It may take up to 15 days from the start of the rollout for the feature to reach every user, the company says. The Manage subscriptions feature is available to all Google Workspace customers, Workspace Individual Subscribers, and users with personal Google accounts.
Meta's investment in the eyewear giant deepens the relationship between the two companies, which have partnered over the past several years to develop AI-powered smart glasses. Meta currently sells a pair of Ray-Ban glasses, first debuted in 2021, with built-in cameras and an AI assistant. Last month, it launched separate Oakley-branded glasses with EssilorLuxottica. EssilorLuxottica Chief Executive Officer Francesco Milleri said last year that Meta was interested in taking a stake the company, but that plan hadn't materialized until now. The deal aligns with Meta CEO Mark Zuckerberg's commitment to AI, which has become a top priority and major expense for the company. Smart glasses are a key part of that plan. While Meta has historically had to deliver its apps and services via smartphones created by competitors, glasses offer Meta a chance to build its own hardware and control its own distribution, Zuckerberg has said. The arrangement gives Meta the advantage of having more detailed manufacturing knowledge and global distribution networks, fundamental to turning its smart glasses into mass-market products. For EssilorLuxottica, the deal provides a deeper presence in the tech world, which would be helpful if Meta's futuristic bets pay off. Meta is also betting on the idea that people will one day work and play while wearing headsets or glasses.
A critical vulnerability allowing hackers to bypass multifactor authentication in network management devices made by Citrix has been actively exploited for more than a month, researchers said. The finding is at odds with advisories from the vendor saying there is no evidence of in-the-wild exploitation. Tracked as CVE-2025-5777, the vulnerability shares similarities with CVE-2023-4966, a security flaw nicknamed CitrixBleed, which led to the compromise of 20,000 Citrix devices two years ago. The list of Citrix customers hacked in the CitrixBleed exploitation spree included Boeing, Australian shipping company DP World, Commercial Bank of China, and the Allen & Overy law firm. A Comcast network was also breached, allowing threat actors to steal password data and other sensitive information belonging to 36 million Xfinity customers. Giving attackers a head start Both CVE-2025-5777 and CVE-2023-4966 reside in Citrix's NetScaler Application Delivery Controller and NetScaler Gateway, which provide load balancing and single sign-on in enterprise networks, respectively. The vulnerability causes vulnerable devices to leak or 'bleed' small chunks of memory contents after receiving modified requests sent over the Internet. By repeatedly sending the same requests, hackers can piece together enough data to reconstruct credentials. The original CitrixBleed had a severity rating of 9.8. CitrixBleed 2 has a severity rating of 9.2. Citrix disclosed the newer vulnerability and released a security patch for it on June 17. In an update published nine days later, Citrix said it was 'currently unaware of any evidence of exploitation.' The company has provided no updates since then. Researchers, however, say that they have found evidence that CitrixBleed 2, as the newer vulnerability is being called, has been actively exploited for weeks. Security firm Greynoise said Monday that a search through its honeypot logs found exploitation as early as July 1. On Tuesday, independent researcher Kevin Beaumont said telemetry from those same honeypot logs indicates that CitrixBleed 2 has been exploited since at least June 23, three days before Citrix said it had no evidence of such attacks. Citrix's failure to disclose active exploitation is only one of the details researchers say was missing from the advisories. Last week, security firm watchTowr published a post titled "How Much More Must We Bleed? - Citrix NetScaler Memory Disclosure (CitrixBleed 2 CVE-2025-5777)." It criticized Citrix for withholding indicators that customers could use to determine if their networks were under attack. On Monday, fellow security firm Horizon3.ai said much the same thing. Company researchers wrote:
The ransomware group linked to the recent cyberattacks on UK retailers Marks and Spencer, Harrods, and the Co-Op has begun a turf war with its rivals, triggering a battle within the industry that could bring more hacks and further fallout for corporate victims. DragonForce, a group of largely Russian-speaking cyber criminals behind a spate of high-profile attacks this year, has clashed with one of its biggest competitors RansomHub, according to cybersecurity experts tracking the battle to dominate the booming criminal ransomware sector. They warn that the conflict between the two groups, which operate in the ransomware-as-a-service (RaaS) market, could increase risks for companies, including the potential of being extorted twice. Toby Lewis, global head of threat analysis at Darktrace, said there was “no honor among thieves” in the hacking world. ´Most cybercrime groups have an ingrained need for kudos and one-upmanship that could lead them to attempt to 'outcompete' each other by trying to attack and extort the same target,´ he added. RaaS gangs function by selling the tools and infrastructure needed to access the internal systems of companies and extort them for money. They operate on the dark web where they battle to sell services to those seeking to commit cybercrime, known as “affiliates,” such as Scattered Spider, which has been linked to the M&S attack and last week's hack on Australian airline Qantas. The relationship between DragonForce and RansomHub soured after the former rebranded itself as a “cartel” in March, which widened the services it offered and expanded its reach to attract more affiliate partners. In the same month, RansomHub's site was taken down with a marker left stating 'R.I.P 3/3/25', believed to be a hostile takeover by DragonForce, according to cybersecurity group Sophos. In retaliation, a RansomHub member defaced DragonForce's site, labelling them 'traitors'.
In April 2023, a few weeks after the launch of GPT-4, the Internet went wild for two new software projects with the audacious names BabyAGI and AutoGPT. 'Over the past week, developers around the world have begun building 'autonomous agents' that work with large language models (LLMs) such as OpenAI's GPT-4 to solve complex problems,' Mark Sullivan wrote for Fast Company. 'Autonomous agents can already perform tasks as varied as conducting web research, writing code, and creating to-do lists.' BabyAGI and AutoGPT repeatedly prompted GPT-4 in an effort to elicit agent-like behavior. The first prompt would give GPT-4 a goal (like 'create a 7-day meal plan for me') and ask it to come up with a to-do list (it might generate items like “Research healthy meal plans, 'plan meals for the week,' and 'write the recipes for each dinner in diet.txt'). Then these frameworks would have GPT-4 tackle one step at a time. Their creators hoped that invoking GPT-4 in a loop like this would enable it to tackle projects that required many steps. But after an initial wave of hype, it became clear that GPT-4 wasn't up to the task. Most of the time, GPT-4 could come up with a reasonable list of tasks. And sometimes it was able to complete a few individual tasks. But the model struggled to stay focused. Sometimes GPT-4 would make a small early mistake, fail to correct it, and then get more and more confused as it went along. One early review complained that BabyAGI ´couldn't seem to follow through on its list of tasks and kept changing task number one instead of moving on to task number two.´ By the end of 2023, most people had abandoned AutoGPT and BabyAGI. It seemed that LLMs were not yet capable of reliable multi-step reasoning. But that soon changed. In the second half of 2024, people started to create AI-powered systems that could consistently complete complex, multi-step assignments: Vibe coding tools like Bolt.new, Lovable, and Replit allow someone with little to no programming experience to create a full-featured app with a single prompt. Agentic coding tools like Cursor, Claude Code, Jules, and Codex help experienced programmers complete non-trivial programming tasks. Computer-use tools from Anthropic, OpenAI, and Manus perform tasks on a desktop computer using a virtual keyboard and mouse. Deep research tools from Google, OpenAI, and Perplexity can research a topic for five to 10 minutes and then generate an in-depth report. According to Eric Simons, the CEO of the company that made Bolt.new, better models were crucial to its success. In a December podcast interview, Simons said his company, StackBlitz, tried to build a product like Bolt.new in early 2024. However, AI models ´just weren't good enough to actually do the code generation where the code was accurate.´ A new generation of models changed that in mid-2024. StackBlitz developers tested them and said, ´Oh my God, like, OK, we can build a product around this,´ Simons said.