Laughing Hyena
  • Home
  • Hyena Games
  • Esports
  • NFT Gaming
  • Crypto Trends
  • Game Reviews
  • Game Updates
  • GameFi Guides
  • Shop
Tag:

security

Agi-Deepsafe
GameFi Guides

AGI Open Network, DeepSafe Partner to Boost AI and Web3 Security

by admin September 11, 2025



Decentralized AI provider AGI Open Network has teamed up with blockchain platform DeepSafe. The partnership was announced through AGI’s official X account.

According to the post, the partnership is expected to improve cross-chain connections between different blockchain networks and provide safe mechanisms for confirming AI agents.

🥳 We’re excited to announce our strategic partnership with @DeepSafe_AI!

🎯 DeepSafe is a blockchain with hybrid PoW+PoS, providing decentralized verification for AI, cross-chain, and Web3.

🤝 Partnership Highlights:
🔹 Enabling trustless AI Agent verification with Ring VRF,… pic.twitter.com/xeIZ6Ta5Kb

— AGI Open Network (@AGIOpenNetwork) September 10, 2025

This merger unites AGI Open Network’s decentralized AI network with DeepSafe’s innovative hybrid PoW+PoS validator network. They, collectively, aim to create an open, impartial, and scalable infrastructure for deploying AI agents. 

Therefore, the action seeks to address the growing demand for trusted validation of AI agents across multiple blockchains and decentralized networks.

Building Trustless AI Verification

On one hand, AGI Open Network says that the trust setup uses the latest advancements of TEE, Ring VRF, and MPC. These technologies safeguard AI operations and make them completely verifiable without any third-party interference.

Moreover, DeepSafe’s innovative consensus model balances scalability and decentralization, creating a stronger foundation for Web3 and AI growth.

Through the partnership, the developer’s needs are taken care of. This is achieved by offering dependable cross-chain compatibility and robust security.  Heit minimizes the risks linked to centralized verification models. Consequently, developers can deploy AI agents with higher confidence and reduced vulnerabilities.

DeepSafe elaborated on X that as AI applications expand into multi-cloud and cross-chain environments, the complexity of data trust mechanisms increases. 

“How to establish a unified trust mechanism in this heterogeneous environment has become the core challenge of AI data security. DeepSafe decides to solve it,” the company stated.

As AI applications develop towards multi-cloud deployment and cross-chain integration, the trust basis for data transmission becomes more complex.

How to establish a unified trust mechanism in this heterogeneous environment has become the core challenge of AI data security.… pic.twitter.com/zce9rpJfve

— DeepSafe (@DeepSafe_AI) September 10, 2025

Coinbase Launches x402 Bazaar

Meanwhile, Coinbase introduced x402 Bazaar, a marketplace for AI agent-powered micropayments using USDC. The platform revives the old HTTP 402 “Payment Required” status code, allowing seamless pay-per-request services. Sellers do not need blockchain infrastructure since Coinbase’s hosted facilitator verifies and settles payments without charging facilitator fees for USDC on Base.

This partnership and Coinbase’s innovation highlight a new phase in AI-driven blockchain ecosystems. It brings stronger security, easier adoption, and practical tools for developers building next-generation decentralized applications.

Also Read: StarkWare unveils 1MB Bitcoin verifier for mobile devices





Source link

September 11, 2025 0 comments
0 FacebookTwitterPinterestEmail
Handwriting
Crypto Trends

The Multibillion-Dollar Security Problem Holding Crypto Back

by admin September 10, 2025



Crypto is superior to traditional finance. Unlike SWIFT, which can take days to process payments, newer blockchain networks achieve finality in mere seconds and have throughput sufficient for real-world mass adoption. U.S. Treasury Secretary Bessent projects stablecoins alone will hit $3.7 trillion by 2030. That’s the equivalent of Germany’s GDP.

Despite its technological edge, crypto has a major security problem. We’re on track to lose around 4% of total value locked to hacks in 2025. In H1 alone, the industry lost over $2 billion. When annualized, that points to over $4 billion flowing into hackers’ wallets this year.

If these losses were mirrored in traditional finance, the entire system would collapse. Yet crypto normalizes catastrophic loss rates while wondering why JPMorgan isn’t moving their balance sheet on-chain.

Hacks cost more than you think

The real damage goes far beyond immediate theft. It’s a burden on the whole ecosystem and it gets priced in. Hacked protocols suffer a median 52% token price decline over six months, with the majority still showing price suppression half a year later.

For an industry aspiring to manage the world’s wealth, this is an existential problem. No traditional financial market could survive with annual theft rates approaching 4%. To unlock the institutional flood gates and bring the next trillion on-chain, we must drive hack rates below 1% – now.

The North Koreans are stalking your development team

The moment a crypto project announces funding, North Korean hackers begin social engineering attacks on development teams. They’ve gotten scary good at it. Look at the Radiant Capital hack – $50 million gone because attackers compromised devices through malware that infected transaction signing.

The most painful part of all of this is that we have the tools to stop this, and they keep getting better. AI-driven monitoring systems can spot and resolve critical security issues before code is deployed, catching vulnerabilities that humans miss. Auditing services connect projects with elite Web3 security researchers to deliver tailored security reports. We have the tools, yet projects still ship with single pre-launch audits and pray. Protocols set rewards to identify vulnerabilities at 1% of funds at risk when they should be at 10%. Moreover, they skip monitoring because it seems expensive until they’re explaining to users why $50 million vanished.

How to make crypto ready for primetime

Reducing hack rates below 1% is an engineering challenge we already know how to solve. Protocols must embrace comprehensive security stacks: continuous monitoring, meaningfully priced security rewards to encourage security researchers, formal verification for critical components and AI-powered threat detection. The cost is trivial compared to the potential losses.

Banks and institutions see these hack rates. They run the math. And they conclude – correctly – that crypto isn’t ready for prime time.

DeFi survived every market crash with no systemic bad debt. We solved the technical problems. Security can’t be an afterthought. Either we adopt the security tools we’ve already built, or we watch institutional capital deploy elsewhere while hackers fund their operations with our losses.



Source link

September 10, 2025 0 comments
0 FacebookTwitterPinterestEmail
Apple says the iPhone 17 comes with a massive security upgrade
Gaming Gear

Apple says the iPhone 17 comes with a massive security upgrade

by admin September 10, 2025


It’s less noticeable than a thinner profile or trick camera lenses, but Apple is pointing out another upgrade in the iPhone 17 family of phones that it says is part of “the most significant upgrade to memory safety in the history of consumer operating systems.” Explicitly targeting the spyware industry that produces exploits for tools like Pegasus to hack on targeted devices, a series of changes in Apple’s chips, OS, and development tools are part of what it calls Memory Integrity Enforcement (MIE).

With the introduction of the iPhone 17 lineup and iPhone Air, we’re excited to deliver Memory Integrity Enforcement: the industry’s first ever, comprehensive, always-on memory-safety protection covering key attack surfaces — including the kernel and over 70 userland processes — built on the Enhanced Memory Tagging Extension (EMTE) and supported by secure typed allocators and tag confidentiality protections.

The approach is similar to what we’ve seen from Microsoft’s introduction of memory integrity security features for Windows 11, as well as a series of changes that have arrived to prevent speculative-execution vulnerabilities like Spectre. Apple’s blog post also mentions efforts by ARM with the Memory Tagging Extension (MTE) to fight memory bugs, which is supported on Google’s Pixel phones starting with the Pixel 8 series and enabled for supported apps if you turn on Advanced Protection.

Apple says its implementation goes a step further, with the ability to protect all users by default and by designing its A19 and A19 Pro chips for enhanced security, while still adding memory safety changes for older hardware that doesn’t support the new memory tagging features. The company also says its new mitigation for Spectre V1 leaks works with “virtually zero CPU cost” — as performance hits have been an issue for memory integrity and other security features — with all of the changes making “mercenary spyware” even more expensive to develop.

The folks behind the security-focused GrapheneOS project acknowledged the “major security improvements” that will help iPhone security in a post on X, but also said they had issues with the presentation and how it portrayed iOS security vs features like MTE, already released for Android. We’ll learn more about how much has changed once these updates reach devices and attackers take their turn trying to crack open the iPhone 17 and iPhone Air’s security.



Source link

September 10, 2025 0 comments
0 FacebookTwitterPinterestEmail
Binance's CZ Warns of Major Security Threat, Offers Big Solution
NFT Gaming

Binance’s CZ Warns of Major Security Threat, Offers Big Solution

by admin September 9, 2025


  • Crucial warning from CZ
  • CZ says that crucial new Binance service “sucks”

Binance founder and its former CEO, Changpeng Zhao (widely known as CZ), has addressed the global crypto community with an important warning regarding the security of Web2 applications — even those that are considered to be secure ones.

CZ also offered a solution that he believes is likely to solve this problem.

You Might Also Like

Crucial warning from CZ

According to his tweet, CZ is certain that even the most secure open-source apps can be vulnerable to cyber threats: “Even open-source software is not safe these days.”

CZ reckons that Web3 is going to solve this problem and improve security for all Web2 software: “Web 3 will redefine security for Web 2.”

“We are still early,” Changpeng Zhao concluded his tweet. Web3 relates to the internet based on an extensive use of blockchain, smart contracts and crypto.

Even open-source software is not safe these days.

Web 3 will redefine security for Web 2.

We are still early.

— CZ 🔶 BNB (@cz_binance) September 8, 2025

CZ says that crucial new Binance service “sucks”

On Monday, CZ published a tweet in which he expressed his condolences because of the passing away of an important member of the Chinese crypto community. In relation to this, CZ mentioned the existence of a mechanism that allows the family of any diseased person to access his/her crypto stash on an exchange.

CZ announced that Binance has recently rolled out such a feature, and he has personally tested it. CZ says he did not like the way this mechanism works, but he is certain that it needs improvement.

RIP to a fellow cryptonian. 🙏

I hope he has setup a mechanisms for his loved ones to access his crypto.

Binance has released a related feature recently. I tried it. Direct feedback (as a user), it (the UX) sucks. Needs improving.

🙏 https://t.co/PksNt3iVEE

— CZ 🔶 BNB (@cz_binance) September 8, 2025

“Direct feedback (as a user), it (the UX) sucks. Needs improving,” he tweeted.





Source link

September 9, 2025 0 comments
0 FacebookTwitterPinterestEmail
Swissborg Crypto Platform Loses $41M Solana In Major Security Breach
Crypto Trends

SwissBorg Crypto Platform Loses $41M Solana in Major Security Breach

by admin September 9, 2025



SwissBorg, a Switzerland-based crypto wealth management platform, confirmed hackers stole over $40 million in Solana after exploiting a vulnerability in its staking partner Kiln’s API. The attack drained around 193,000 SOL tokens, worth $41 million at the time of writing.

The attack was on Kiln, a staking infrastructure company that supports yield products on blockchains such as Solana (SOL) and Ethereum (ETH). Hackers have broken the API of Kiln, the interface that links the app of SwissBorg to the staking network of Solana. 

SOL Earn Incident & SwissBorg Recovery Plan

A partner API was compromised, impacting our SOL Earn Program (~193k SOL, <1% of users).
👉 Rest assured, the SwissBorg app remains fully secure and all other funds in Earn programs are 100% safe.

Our recovery plan.
Immediate Actions…

— SwissBorg (@swissborg) September 8, 2025

Attackers could use API requests to siphon funds directly out of the Solana Earn program at SwissBorg. Importantly, SwissBorg said its app and other Earn products such as Bitcoin (BTC) and ETH staking were not affected. The company also assured users that its financial health remains strong and that only about 1% of its customer base was impacted.

SwissBorg Promises Reimbursement

CEO Cyrus Fazel called it “a bad day but not a fatal blow.” Speaking in a video posted on X, he confirmed the hack only affected Solana deposits and pledged full reimbursement for impacted users. “With the current treasury we have, we could already do that,” Fazel said.

SwissBorg added it is working with exchanges, international agencies, and white-hat hackers to track the stolen funds. Some transactions have already been blocked. Blockchain data shows the stolen tokens were moved to a wallet now labeled “SwissBorg Exploiter” on Solscan.

Despite the setback, Fazel emphasized the incident would serve as a learning experience, strengthening SwissBorg’s security going forward.

Also Read: Kinto Token Crashes 91% as Ethereum L2 Project Shuts Down After Hack





Source link

September 9, 2025 0 comments
0 FacebookTwitterPinterestEmail
Decrypt logo
GameFi Guides

US Lawmakers Seek Treasury Report on Feasibility, Security of Government-Held Bitcoin

by admin September 9, 2025



In brief

  • If passed, Treasury would have 90 days to report on feasibility, legal authority, custody, and cybersecurity.
  • The bill also calls for details on interagency transfers and balance sheet treatment of digital assets.
  • Federal definitions could set benchmarks for custody and accounting across the industry, Decrypt was told.

Two sections of a U.S. House appropriations bill filed Friday seek to require the Treasury Department to study the feasibility of a Strategic Bitcoin Reserve and outline custody, cybersecurity, and accounting for government-held digital assets.

Reported by Representative David Joyce (R-OH), the bill was approved by the House Appropriations Committee and, on September 5, was placed on the Union Calendar, the docket for House measures involving spending and revenue that are eligible for floor consideration.

The congressman’s press office did not immediately return Decrypt’s request for comment.



Lawmakers now want the Treasury to determine whether a reserve is feasible and to spell out how it would be governed, from custody and cybersecurity to legal authority and interagency coordination.

Section 137 of the bill instructs the Treasury to report on “the practicability of establishing a Strategic Bitcoin Reserve and United States Digital Asset Stockpile,” including its impact on the Treasury Forfeiture Fund and the authorities that could enable asset transfers.

Section 138, meanwhile, requires a 90-day plan covering “custody architecture, legal authorities, cybersecurity protocols, and interagency procedures” for digital assets held by the federal government.

“If passed, this will mean that the Treasury is tackling the exact same operational and legal issues every institutional custodian in this space faces,” Kurt Watkins, founder of tech-focused law firm Watkins Legal, told Decrypt. 

Once set, the Treasury would define “custody standards, key management practices, and accounting treatment for Bitcoin at the federal level,” with those choices likely setting “a baseline for the broader industry,” Watkins said.

The provisions build on President Donald Trump’s March executive order, which created the reserve in concept.

“Trump’s executive order created the framework for a Strategic Bitcoin Reserve, but it left the mechanics vague,” Watkins said.

The bill suggests that Congress is “now moving to enshrine it into law and requiring that the US Treasury Department fill in the blanks,” Watkins said. 

Assuming the bill passes, Treasury has to “lay out whether a reserve is practicable, how custody would be structured, what legal authority it would rely on,” he explained.

Further, it would also seek to define “what cybersecurity protections would be in place, how interagency transfers would work, and even how Bitcoin and other digital assets would be booked on the government’s balance sheet,” Watkins said.

The bill now awaits consideration on the House floor, where its progress will hinge on wider negotiations over federal spending.

Daily Debrief Newsletter

Start every day with the top news stories right now, plus original features, a podcast, videos and more.



Source link

September 9, 2025 0 comments
0 FacebookTwitterPinterestEmail
'Pay Attention': Ledger CTO Warns of Major Security Threat
Crypto Trends

‘Pay Attention’: Ledger CTO Warns of Major Security Threat

by admin September 8, 2025


  • The scope of the attack 
  • Are Ledger users safe? 

According to Charles Guillemet, chief technology officer at hardware wallet manufacturer Ledger, a large-scale supply chain attack recently hit the NPM (node package manager) ecosystem. 

The attackers have inserted malicious code meant to stealthily swap cryptocurrency wallet addresses on the fly. In such a way, the potential victim of the attacker will inadvertently send funds to the wrong address. 

According to Guillemet, it is unclear whether the code is also capable of extracting recovery seeds from compromised wallets. 

You Might Also Like

It is worth noting that developers all over the globe rely on NPM packages for building websites. NPM is the most widely used package manager for JavaScript and TypeScript. 

The scope of the attack 

As noted by the Ledger CTO, the compromised packages have already been downloaded more than a billion times.

Of course, it does not mean they are at immediate risk of being hacked, but this shows the sheer scope of the supply chain attack since the malicious code is already embedded across various applications. Crypto wallets pose the biggest risk since the attackers are specifically manipulating addresses. 

The attack is affecting various chains, including Ethereum and Solana. 

0xCygaar, a purported AbstractChain contributor, claims that one should refrain from signing any crypto transactions as of now. 

I would strongly recommend not signing any crypto transactions right now.

There is a huge supply chain attack on popular NPM packages that may have compromised various crypto websites (frontend, not the actual contracts).

It changes the destination address of transactions and…

— cygaar (@0xCygaar) September 8, 2025

Are Ledger users safe? 

Guillemet has clarified that those who use hardware wallets with clear signing, like Ledger, are, in fact, not at risk. Such devices show the real transaction address on their screens. 

The Ledge CTO has recommended that crypto users refrain from making on-chain transactions unless they are being performed via a hardware wallet. 





Source link

September 8, 2025 0 comments
0 FacebookTwitterPinterestEmail
DOGE Put Everyone’s Social Security Data at Risk, Whistleblower Claims
Product Reviews

DOGE Put Everyone’s Social Security Data at Risk, Whistleblower Claims

by admin September 2, 2025


As students returned to school this week, WIRED spoke to a self-proclaimed leader of a violent online group known as “Purgatory” about a rash of swattings at universities across the US in recent days. The group claims to have ties to the loose cybercriminal network known as The Com, and the alleged Purgatory leader claimed responsibility for calling in hoax active-shooter alerts.

Researchers from multiple organizations warned this week that cybercriminals are increasingly using generative AI tools to fuel ransomware attacks, including real situations where cybercriminals without technical expertise are using AI to develop the malware. And a popular, yet enigmatic, shortwave Russian radio station known as UVB-76 seems to have turned into a tool for Kremlin propaganda after decades of mystery and intrigue.

But wait, there’s more! Each week, we round up the security and privacy news we didn’t cover in depth ourselves. Click the headlines to read the full stories. And stay safe out there.

Since it was first created, critics have warned that the young and inexperienced engineers in Elon Musk’s so-called Department of Government Efficiency (DOGE) were trampling over security and privacy rules in their seemingly reckless handling of US government data. Now a whistleblower claims that DOGE staff put one massive dataset at risk of hacking or leaking: a database containing troves of personal data about US residents, including virtually every American’s Social Security number.

The complaint from Social Security Administration chief data officer Charles Borges, filed with the Office of the Special Counsel and reviewed by The New York Times, states that DOGE affiliates explicitly overruled security and privacy concerns to upload the SSA database to a cloud server that lacked sufficient security monitoring, “potentially violating multiple federal statutes” in its allegedly reckless handling of the data. Internal DOGE and SSA communications reviewed by the Times shows officials waving off concerns about the data’s lack of sanitization or anonymization before it was uploaded to the server, despite concerns from SSA officials about the lack of security of that data transfer.

Borges didn’t allege that the data was actually breached or leaked, but Borges emphasized the vulnerability of the data and the immense cost if it were compromised. “Should bad actors gain access to this cloud environment, Americans may be susceptible to widespread identity theft, may lose vital health care and food benefits, and the government may be responsible for reissuing every American a new Social Security number at great cost,” Borges wrote.

Nearly 10 months have passed since the revelation that China’s cyberespionage group known as Salt Typhoon had penetrated US telecoms, spying on Americans’ calls and texts. Now the FBI is warning that the net cast by those hackers may have been far broader than even previously thought, encompassing potential victims in 80 countries. The bureau’s top cyber official, Brett Leatherman, told The Wall Street Journal and The Washington Post that the hackers had shown interest in at least 600 companies, which the FBI notified, though it’s not clear how many of those possible targets the hackers breached or what level of access they achieved. “That global indiscriminate targeting really is something that is outside the norms of cyberspace operations,” Leatherman told the Journal. The FBI says that Salt Typhoon’s telecom hacking alone resulted in the spies gaining access to at least a million call records and targeted the calls and texts of more than a hundred Americans.

Days after Donald Trump’s Alaska summit with Vladimir Putin, the White House moved to gut its own intelligence ranks. A senior CIA Russia analyst—29 years in service and slated for a coveted overseas post—was abruptly stripped of her clearance, The Washington Post reported. She was one of 37 officials forced out under an August 19 memo from Director of National Intelligence Tulsi Gabbard. The order listed no infractions. To colleagues, it looked like a loyalty purge. The firings have reportedly unsettled the CIA’s rank and file, sending a message that survival depends on hewing intelligence to fit the president’s views.

On Monday, Gabbard unveiled what she calls “ODNI 2.0,” a restructuring that cuts more than 500 positions and shutters or folds whole offices she deems redundant. The Foreign Malign Influence Center and the Cyber Threat Intelligence Integration Center are being pared back, while the National Intelligence University will be absorbed into the Pentagon’s defense school. Gabbard says the plan will save $700 million a year and depoliticize intelligence. Critics noted, however, a fact sheet published by Gabbard on Monday itemized only a fraction of those savings, and tjeu warned that the overhaul could hollow out the very coordination ODNI was created post-9/11 to provide—discarding expertise and leaving the intelligence fragmented at a time of escalating threats.



Source link

September 2, 2025 0 comments
0 FacebookTwitterPinterestEmail
DAAPrivacyRightIcon
Gaming Gear

Google says reports of a major Gmail security issue are ‘entirely false’

by admin September 2, 2025


Google is officially debunking a series of reports that claimed Gmail has been hit with a “major” security issue in recent days. “We want to reassure our users that Gmail’s protections are strong and effective,” the company said in a somewhat unusual statement. “Several inaccurate claims surfaced recently that incorrectly stated that we issued a broad warning to all Gmail users about a major Gmail security issue. This is entirely false.”

Google doesn’t detail the erroneous claims in its post. But, as Forbes points out, it seems to be referring to several recent reports that stated the company issued an “emergency warning” to all of its 2.5 billion users in response to a phishing attack that targeted a Salesforce instance used by the company. That incident, however, was first reported by Google in early June, and the company said in an August 8 update that it had finished notifying everyone affected.

It’s not clear why that report resurfaced now or how it was misconstrued into a supposed warning impacting all Gmail users, but Google is now trying to set the record straight. “While it’s always the case that phishers are looking for ways to infiltrate inboxes, our protections continue to block more than 99.9% of phishing and malware attempts from reaching users,” the company said. “It’s crucial that conversation in this space is accurate and factual.”

Google also notes that it encourages all users to set up “a secure password alternative,” such as a passkey for maximum protection.



Source link

September 2, 2025 0 comments
0 FacebookTwitterPinterestEmail
Anthropic CEO Dario Amodei
Gaming Gear

Anthropic forms new security council to help secure AI’s place in government

by admin August 27, 2025



On Aug. 27, Anthropic, the company behind Claude, unveiled what it calls its “National Security and Public Sector Advisory Council” — an 11-member council that includes a former U.S. senator and intelligence chief, to guide how its models are deployed in U.S. defense and government applications.

Partnering with the Pentagon

This might look like yet another Beltway advisory board, but it actually it appears to be Anthropic’s way of locking in its place in the compute-hungry, deep-pocketed U.S. national security sector.

Anthropic has already launched Claude Gov, a tuned-down version of its AI that “refuses less” when handling sensitive or classified queries. It has also secured a $200 million prototype contract with the Pentagon’s Chief Digital and Artificial Intelligence Office alongside Google, OpenAI, and xAI. Claude Gov is live in the Lawrence Livermore National Laboratory, and is being offered to federal agencies for a symbolic $1 price tag to spur adoption.

This push toward the public sector matters because training frontier models is now all about infrastructure. Anthropic’s next-gen Claude models will run on “Rainier,” a monster AWS supercluster powered by hundreds of thousands of Trainium 2 chips. Amazon has poured $8 billion into Anthropic and has positioned it as the flagship tenant for its custom silicon. Meanwhile, Anthropic is hedging with Google Cloud, where it taps TPU accelerators and offers Claude on the FedRAMP-compliant Vertex AI platform.

By contrast, OpenAI still relies heavily on Nvidia GPUs via Microsoft Azure — though it has started renting Google TPUs; while Elon Musk’s xAI scrapped its custom Dojo wafer-level processor initiative and fell back on Nvidia and AMD hardware. Google’s DeepMind remains anchored to Google’s in-house TPU pipeline but has kept a lower profile in defense. Neither has assembled anything like Anthropic’s new council, though.

GPUs, geopolitics, and government

Anthropic’s council can also be seen as a sign that access to compute is becoming a national security priority. The Center for a New American Security has already acknowledged that securing and extending the government’s access to compute will play a “decisive role in whether the United States leads the world in AI or cedes its leadership to competitors.”

Nvidia Blackwell GPUs are sold out through most of 2025, export controls are unpredictable, and U.S. agencies are scrambling to secure reliable training capacity. By recruiting insiders from the Department of Energy and the intelligence community, Anthropic is aiming to secure both the hardware and policy headroom it needs to stay competitive.

This strategy is risky: Tying the Claude brand to the Pentagon may alienate some users and could saddle Anthropic with political baggage. But there are also clear rewards, including steady contracts, priority access to chips, and a direct role in shaping public sector AI standards. Someone, somewhere, has made some careful calculations, and Anthropic’s leadership is clearly hoping they’ll pay off.

Follow Tom’s Hardware on Google News to get our up-to-date news, analysis, and reviews in your feeds. Make sure to click the Follow button.


You may like

Get Tom’s Hardware’s best news and in-depth reviews, straight to your inbox.



Source link

August 27, 2025 0 comments
0 FacebookTwitterPinterestEmail
  • 1
  • 2
  • 3

Categories

  • Crypto Trends (1,098)
  • Esports (800)
  • Game Reviews (740)
  • Game Updates (906)
  • GameFi Guides (1,058)
  • Gaming Gear (960)
  • NFT Gaming (1,079)
  • Product Reviews (960)

Recent Posts

  • Little Nightmares III Review – A Familiar Dream
  • Clair Obscur: Expedition 33 will receive new update with “a bit of whee and a bit of whoo”, as studio celebrates new sales milestone
  • LEGO’s Final Prime Day Generosity, Star Wars Ahsoka Ghost and Phantom II Spaceship Hits Lowest Price
  • Broken Sword sequel gets Reforged treatment after last year’s “reimagining”, out next year
  • Samsung Offloads Its Old T7 External SSDs, Now Selling for Pennies on the Dollar at Amazon

Recent Posts

  • Little Nightmares III Review – A Familiar Dream

    October 8, 2025
  • Clair Obscur: Expedition 33 will receive new update with “a bit of whee and a bit of whoo”, as studio celebrates new sales milestone

    October 8, 2025
  • LEGO’s Final Prime Day Generosity, Star Wars Ahsoka Ghost and Phantom II Spaceship Hits Lowest Price

    October 8, 2025
  • Broken Sword sequel gets Reforged treatment after last year’s “reimagining”, out next year

    October 8, 2025
  • Samsung Offloads Its Old T7 External SSDs, Now Selling for Pennies on the Dollar at Amazon

    October 8, 2025

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

About me

Welcome to Laughinghyena.io, your ultimate destination for the latest in blockchain gaming and gaming products. We’re passionate about the future of gaming, where decentralized technology empowers players to own, trade, and thrive in virtual worlds.

Recent Posts

  • Little Nightmares III Review – A Familiar Dream

    October 8, 2025
  • Clair Obscur: Expedition 33 will receive new update with “a bit of whee and a bit of whoo”, as studio celebrates new sales milestone

    October 8, 2025

Newsletter

Subscribe my Newsletter for new blog posts, tips & new photos. Let's stay updated!

@2025 laughinghyena- All Right Reserved. Designed and Developed by Pro


Back To Top
Laughing Hyena
  • Home
  • Hyena Games
  • Esports
  • NFT Gaming
  • Crypto Trends
  • Game Reviews
  • Game Updates
  • GameFi Guides
  • Shop

Shopping Cart

Close

No products in the cart.

Close