The lines between traditional hardware providers and cybersecurity vendors are beginning to blur as printer brands enter the cybersecurity field, but hackers can still use your business printer as an easy backdoor into your corporate network.
Canon, long associated with cameras and office printing hardware, is now offering a tiered cybersecurity subscription aimed at protecting endpoint devices, documents, and data.
The offering includes two tiers: Enhanced and Premium - the former covers basics such as firmware updates and data backup, while the latter introduces proactive monitoring, threat detection, and rapid device recovery.
Canon security concernsThe launch follows closely on the heels of serious security concerns related to Canon's print infrastructure, including high-severity driver vulnerabilities and a possible network breach advertised on underground forums.
Just days before the new subscription service was announced, Microsoft’s offensive security team disclosed a critical vulnerability, CVE-2025-1268, affecting Canon’s printer drivers.
The flaw, which scores 9.4 on the CVSS scale, could enable attackers to halt printing or execute arbitrary code under certain conditions.
Canon issued advisories and urged users to update vulnerable drivers, particularly those tied to several production and office printer models.
While patching is essential, the persistence of such flaws highlights the broader risks that poorly secured print infrastructure can pose.
Adding to this unease, Canon has reportedly become the subject of underground listings offering root-level access to its internal firewall systems.
Though the company has not confirmed any such breach, security analysts continue to monitor claims circulating on dark web forums puporting to offer access allowing attackers to create backdoors or move laterally through the corporate network
Against this backdrop, Canon’s new Subscription Security Services may be seen as both a response to reputational risk and an attempt to reposition itself as more than a printer supplier.
Though these services resemble endpoint protection platform (EPP) features, they are focused solely on Canon’s device environment.
Whether this strategy gains traction depends on more than just Canon’s execution, as there is still a fair amount of skepticism around traditional hardware companies taking on roles typically reserved for antivirus and cybersecurity providers.
For businesses managing large fleets of print devices, consolidating protection through the hardware vendor may offer convenience, but it raises questions about scope, integration, and oversight.
If others in the hardware sector begin offering similar subscriptions, the market could see a gradual expansion of what constitutes EPP.
Via Cybersecurity News and Security Week
You might also likeIn 2006, Ari Shapiro reported on how Hurricane Katrina made an already broken public defender system in New Orleans worse. The court system collapsed in the aftermath of the storm.
Katrina caused horrific destruction in New Orleans. It threw incarcerated people into a sort of purgatory - some were lost in prisons for more than a year.
But the storm also cleared the way for changes that the city's public defender system had needed for decades.
Two decades later, Shapiro returns to New Orleans and finds a system vastly improved.
For sponsor-free episodes of Consider This, sign up for Consider This+ via Apple Podcasts or at plus.npr.org.
Email us at considerthis@npr.org.
(Image credit: Claire Harbage)
Texas Republican Tom Oliverson about what's next in the redistricting fight that is going down in the Lone Star state.
(Image credit: Rodolfo Gonzalez)
The Trump administration cancelled about $500 million for research into mRNA vaccines. The move slows progress in using the technology to prevent a future pandemic or treat disease, experts say.
(Image credit: Adam Glanzman/Bloomberg)
If you have a Google Pixel phone, make sure you’ve downloaded the latest security patch, as it includes several important updates that fix some potentially critical issues with your smartphone that you might not even be aware of.
There are a few high-level security flaws the patch solves, as well as one “critical” System vulnerability. According to Google, this flaw can be executed remotely (in combination with other bugs), and what’s more, it can be activated without any user interaction.
Yikes.
Google didn’t go into specifics about the hack beyond these details, but it doesn’t sound like one it would want to leave unaddressed.
(Image credit: Future)Beyond security improvements, Google has also seemingly solved a Back Button bug, which saw it not work at times for users.
Here's a demo of the back button randomly not working on Android 16.I grabbed a bug report and submitted it to Google engineering along with this reproduction screencast. Hopefully, they'll figure it out. pic.twitter.com/nEmifqQRvbJune 14, 2025
As you can see in the video above, users would swipe back on their Android 16 Pixel phone and nothing would happen – which isn’t ideal if you want to exit out of an app or conveniently return to a different screen.
It might have taken close to two months, but after beta users got the fix in July, the back button glitch should now be solved on all devices running Android 16’s stable version on their phone.
Are you ready to update?If you want to upgrade your Pixel device, the patch is rolling out now to all Pixel tablets and phones launched since the Pixel 6 and Pixel 6 Pro. Those two phones launched in 2021.
With automatic updates enabled, you might have already updated. However, to find it manually, you can head to your Settings app, then search for System Update and hit the Check for updates button to see if you’re up to date on your software.
If you have the August patch, then you’re all set, though it can take up to a week for updates to be made available to everyone – so if you are still on July’s update and see no option to install August’s, don’t worry, you’ll just have to wait a little longer for a fix.
You might also likeYou've been told a million times about how wonderful vinyl is, but you hear a lot less about CDs – and that's a good thing, because the relative lack of trendiness means that the cost of good-condition CDs is often a fraction of what you'd pay for the same record on vinyl. If, like me, you like saving money as much as you like listening to music, then a CD player is still a smart addition to your system.
Chinese firm Shanling makes some impressive CD players, including ones with integrated amplification. And it's just brought out a new player called the CD80 II (via Darko Audio), with high-powered headphone amplification for wired over-ears and IEMs – and with high-quality Bluetooth streaming so you can play music from your phone, computer or tablet.
(Image credit: Shanling)Shanling CD80 II: key features and pricingThe Shanling CD80 II takes the compact CD80 and delivers a new DAC system and a much improved CD loader too. The 4th-generation CD loader comes from the more advanced CD-S100 model, with an HD450 laser and a familiar tray-style mechanism.
Inside the ESS DAC of the previous model has been replaced by a Cirrus Logic CS43198, and it's teamed with dual SGM8262 headphone amps to drive the 3.5mm and 4.4mm balanced outputs. They deliver 215mW and 850mW into 32 ohms respectively, with an in-ear monitor-friendly output impedance of less than 1 ohm.
Bluetooth input is Bluetooth 5.0 with support for LDAC as well as the familiar AAC and SBC, and there's also a USB input with support for 2TB drives to play files, at hi-res audio quality up to PCM 384kHz and DSD256.
There's a lot going on here, but Shanling has managed to pack it into a very small 28 x 20 x 5cm case, so it's small enough for even the tightest setups.
The new Shanling CD80 II has a US recommended price of $359; other pricing hasn't been announced but in the UK the first-gen model had a typical price of £339.
You might also likeThe new KTC H27P3 monitor enters the market with a proposition which is hard to ignore: a 5K-resolution display priced at just $570.
The company is targeting professionals and general users who need a high-resolution panel without the premium price typically associated with 5K monitors.
The monitor is already available for preorder on KTC’s website, with shipping expected to begin in mid-August 2025.
Targeting creators with high specs at a modest priceThe H27P3, which we first flagged back in April 2025, offers a 5120×2880 resolution IPS display @60Hz, designed to cater to creative tasks such as photo editing, graphic design, and color-critical work.
It also includes a 2560×1440 mode @120Hz, allowing users to switch between high clarity and smoother motion, depending on their needs.
KTC describes this as a “dual-mode” experience, combining visual precision with responsive performance.
The panel is factory-calibrated with a Delta E of less than 2 and supports 100% sRGB, 99% Adobe RGB, and 99% DCI-P3.
These are specifications that align with the expectations for a monitor for video editing or digital content creation.
HDR400 certification, a 500-nit brightness rating, and a 2000:1 contrast ratio suggest support for high dynamic range content, at least on paper.
(Image credit: IT Home)In terms of design, the monitor features a thin-bezel frame and an aluminum stand offering tilt, swivel, pivot, and height adjustments.
At 3.75kg and with a compact form factor, it could also serve as a desktop-friendly portable monitor solution for professionals on the move or those working in tight spaces.
The stand is described as minimalist and sturdy, although its visual appeal and desk footprint may divide opinion.
Connectivity is broad, with DisplayPort 1.4, HDMI 2.0, USB-C with 65W charging, and two USB-A ports.
This gives the monitor flexibility to integrate with a wide range of setups, from desktop PCs and laptops to even gaming consoles.
A headphone jack is also included, and KTC ships the unit with the necessary cables and even a screwdriver.
Still, while the feature set is promising, it remains to be seen how the H27P3 performs in real-world scenarios - as specs like HDR400 and 8-bit+FRC can look good in marketing but often fall short in practice.
For now, the H27P3 stands out as an ambitious, budget-friendly business monitor that could appeal to a wide audience, provided it lives up to its claims once in use
You might also likeA new report from researchers at the University of Guelph and the University of Waterloo has uncovered a slight improvement in human detection of potential cybersecurity threats, but has warned we're still missing too many signs.
The small study of 36 participants (split equally between basic, intermediate and advanced PC users) had them face six separate software samples, half of which included malware, with varying levels of assistance.
The participants already successfully scored an 88% malware detection accuracy when faced with the potential threats, but this improved even more to 94% with the use of an enhanced Task Manager interface, showing details like CPU usage, network activity and file access.
Humans aren't too bad at detecting malwareDespite relatively strong detection, the researchers observed three key misconceptions.
Users commonly misinterpreted the UAC shield icon as a sign of security while also demonstrating a lack of understanding of digital certificates. They also noted an overthrust in file names and interface aesthetics.
Users' detection techniques varied depending on their experience levels, with basic users relying heavily on superficial cues like icons, typos and aesthetics.
Intermediate users were able to improve their accuracy with additional system data, but advanced users often took a backwards step by over-analyzing threats, leading to false positives.
In this particular test, the researchers were able to identify 25 separate secondary indicators users use to determine whether something is a threat or not, on top of four primary indicators.
One of the paper's limitations mentions the fact that the participants knew they were looking to identify malware – unsuspecting victims downloading files from the web aren't often so lucky to have a heads-up.
Still, the research is especially valuable for developers, who can use the findings to tweak their software "to eradicate misconceptions and improve security related interfaces and notifications."
You might also likeThe Army says that law enforcement was dispatched to the 2nd Armored Brigade Combat Team area at 10:56 a.m. local time and that the "shooter was apprehended at 11:35 a.m." No fatalities were reported.
(Image credit: Staff Sgt. Daniel Guerrero)
US healthcare company DaVit has revealed it suffered a ransomware attack and a data breach earlier this year which saw patient data stolen.
The company, which specializes in providing kidney care services, filed a new form with the Office of the Washington State Attorney General, in which it confirmed the attack took place between March 24 and April 12, 2025, and saw the criminals take people’s names, Social Security numbers (SSN), driver’s license numbers, Washington ID card numbers, financial and banking information, full dates of birth, health insurance policy or ID numbers, and other medical information.
In Washington state alone, more than 13,000 people were affected, with the full number of victims unknown at this time.
Interlock takes creditDaVita also shared the data breach notification letter it’s been sending out to the victims, which stated it spotted the attack on April 12, and ousted the infiltrators on the same day. Third-party forensics experts were brought in, and law enforcement was notified.
The data grabbed came from its dialysis labs database and, varying from person to person, could include certain clinical information such as health condition, other treatment information, and certain dialysis lab test results.
“For some individuals, the information included tax identification numbers, and in limited cases images of checks written to DaVita.”
According to Cybernews, the attack was the work of the Interlock ransomware group, which emerged in late 2024, and has since then successfully broken into at least 51 organizations.
While the company says there is no evidence that the data is being misused in the wild, it urged its patients to be wary of incoming emails, especially unsolicited messages claiming to come from DaVita itself. Patients should also review their account statements and monitor their free annual credit reports for suspicious activity and potential errors.
DaVita has offered free identity theft protection, and credit monitoring, through Experian IdentityWorks.
You might also likeThe Google Pixel 10 series is just over the horizon – this year’s Made by Google event is scheduled for August 20, and we’re expecting to see full reveals for the long-rumored Google Pixel 10, Google Pixel 10 Pro, Google Pixel 10 Pro XL, and Google Pixel 10 Pro Fold.
There’s been no slowdown in rumors as Google’s hardware showcase gets closer – quite the opposite. As well as getting a good look at the upcoming phones thanks to accidentally shared product images, we’ve been hearing plenty about the new software tools and features potentially coming to Google’s next-gen flagships.
Now, a new rumor suggests that the Google Pixel 10 series could launch with a new photography feature, dubbed Camera Coach, that uses AI to help users take better photos.
According to a report from Android Headlines, the new Camera Coach feature will analyse the image fed through the cameras and offer contextual suggestions, such as holding the camera at a different angle or looking for better lighting.
The Android Headlines report doesn’t name any further sources, but the site has a fairly solid track record with rumors and tip-offs.
The Google Pixel 9 Pro and Pixel 9 Pro XL already feature on our list of the best camera phones, so adding tools that help users get the most out of their phone’s powerful camera system seems like a no-brainer.
And as a skeptic of generative AI, I like that Camera Coach sounds like it'll be more of an assistive tool, designed to educate and equip users so that they can gain confidence in their own photography later on.
I can see this being especially helpful for newcomers to mobile photography or those who only take a snap every now and then.
However, I’ll reserve my judgements for when I see the final product – this has the potential to be a very useful or somewhat annoying feature, depending on how Camera Coach reacts to your choices and whether there’s a way to scale its advice up or down.
The Android Headlines report also suggests that the Google Pixel 10 series won’t get any major camera sensor upgrades, so software features like Camera Coach could prove important in deciding whether an upgrade is worthwhile.
Until then, be sure to check out our guide to the best Google Pixel phones in preparation for the Google Pixel 10 series reveal on August 20, and let us know if Camera Coach is something you’d use in the comments below.