AI learning tools grow in India with Gemini’s JEE preparation rollout

Google is expanding AI learning tools in India by adding full-length Joint Entrance Exam practice tests to Gemini, targeting millions of engineering applicants.

Students can complete full mock JEE exams directly in Gemini. The questions are developed using vetted material from education platforms in India, including Physics Wallah and Careers360, and will be expanded further.

Gemini provides instant feedback after each test. It explains correct answers and generates personalised study plans based on performance, supporting structured exam preparation.

In addition to these exam-focused features, preparation tools will also roll out to AI Mode in Search, specifically including Canvas. These tools will allow students to build interactive quizzes and study guides from their own notes.

Alongside providing enhanced tools for students, Google is also partnering with universities, government agencies, and nonprofits to integrate AI across education systems, aiming to scale access to tens of millions of learners by 2027.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

Class-action claims challenge WhatsApp end-to-end encryption practices

WhatsApp rejected a class-action lawsuit accusing Meta of accessing encrypted messages, calling such claims false. The company reaffirmed that chats remain protected by device-based Signal protocol encryption.

Filed in a US federal court in California, the complaint alleges Meta misleads more than two billion users by promoting unbreakable encryption while internally storing and analysing message content. Plaintiffs from several countries claim employees can access chats through internal requests.

WhatsApp said no technical evidence accompanies the accusations and stressed that encryption occurs on users’ devices before messages are sent. According to the company, only recipients hold the keys required to decrypt content, which are never accessible to Meta.

The firm described the lawsuit as frivolous and said it will seek sanctions against the legal teams involved. Meta spokespersons reiterated that WhatsApp has relied on independently audited encryption standards for over a decade.

The case highlights ongoing debates about encryption and security, but so far, no evidence has shown that message content has been exposed.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

OpenAI prepares ad rollout inside free ChatGPT service

Advertising is set to be introduced within the free ChatGPT service, signalling a shift in how the platform will be monetised as its user base continues to expand rapidly. The move reflects OpenAI’s plans to turn widespread adoption into a sustainable revenue stream.

The company confirmed that ad testing will begin in the coming weeks, with sponsored content shown at the bottom of relevant ChatGPT responses. OpenAI said advertisements will be clearly labelled and separated from organic answers.

ChatGPT now serves more than 800 million users globally, most of whom currently access the service at no cost. Despite the high valuation, the company has continued to operate at a loss while expanding its infrastructure and AI capabilities.

Advertising represents OpenAI’s latest effort to diversify income beyond paid subscriptions and enterprise services. Sponsored recommendations will be shown only when products or services are deemed relevant to the user’s ongoing conversation.

The shift places OpenAI closer to traditional digital platform business models, raising broader questions about how commercial incentives may shape conversational AI systems as they become central gateways to online information.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

AI Plus subscription by Google expands to 35 new countries and territories

Google has expanded its AI subscription offering to 35 additional countries and territories, bringing Google AI Plus to all regions where its AI plans are currently available, including the United States.

The paid tier bundles access to advanced tools such as Gemini 3 Pro and Nano Banana Pro in the Gemini app, alongside creative features in Flow and research assistance through NotebookLM.

Users also receive 200GB of cloud storage, with the option to share benefits across up to five family members, positioning the plan as both a productivity and household service.

Existing Google One Premium 2TB subscribers in newly supported markets will automatically gain access to Google AI Plus features in the coming days, according to the company.

In the US, pricing starts at $7.99 per month, with a limited-time offer providing a 50 percent discount for new subscribers during the first two months.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

Facial recognition and AI power Android’s new theft protection upgrades

Android is rolling out expanded theft protection features aimed at reducing financial fraud and safeguarding personal data when smartphones are stolen, with new security controls now available across recent device versions.

The latest updates introduce stronger protections against unauthorised access, including tighter lockout rules after failed authentication attempts and broader biometric safeguards covering third-party apps such as banking services and password managers.

Recovery tools are also being enhanced, with remote locking now offering optional security challenges to ensure only verified owners can secure lost or stolen devices through web access.

For new Android devices activated in Brazil, AI-powered theft detection and remote locking are enabled by default, using on-device intelligence to identify snatch-and-run incidents and immediately lock the screen.

The expanded protections reflect a broader shift towards multi-layered mobile security, as device makers respond to rising phone theft linked to identity fraud, financial crime, and data exploitation.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

AI Overviews leans heavily on YouTube for health information

Google’s health-related search results increasingly draw on YouTube rather than hospitals, government agencies, or academic institutions, as new research reveals how AI Overviews select citation sources in automated results.

An analysis by SEO platform SE Ranking reviewed more than 50,000 German-language health queries and found AI Overviews appeared on over 82% of searches, making healthcare one of the most AI-influenced information categories on Google.

Across all cited sources, YouTube ranked first by a wide margin, accounting for more than 20,000 references and surpassing medical publishers, hospital websites, and public health authorities.

Academic journals and research institutions accounted for less than 1% of citations, while national and international government health bodies accounted for under 0.5%, highlighting a sharp imbalance in source authority.

Researchers warn that when platform-scale content outweighs evidence-based medical sources, the risk extends beyond misinformation to long-term erosion of trust in AI-powered search systems.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

Google fixes Gmail bug that sent spam into primary inboxes

Gmail experienced widespread email filtering issues on Saturday, sending spam into primary inboxes and mislabelling legitimate messages as suspicious, according to Google’s Workspace status dashboard.

Problems began around 5 a.m. Pacific time, with users reporting disrupted inbox categories, unexpected spam warnings and delays in email delivery. Many said promotional and social emails appeared in primary folders, while trusted senders were flagged as potential threats.

Google acknowledged the malfunction throughout the day, noting ongoing efforts to restore normal service as complaints spread across social media platforms.

By Saturday evening, the company confirmed the issue had been fully resolved for all users, although some misclassified messages and spam warnings may remain visible for emails received before the fix.

Google said it is conducting an internal investigation and will publish a detailed incident analysis to explain what caused the disruption.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

New phishing attacks exploit visual URL tricks to impersonate major brands

Generative phishing techniques are becoming harder to detect as attackers use subtle visual tricks in web addresses to impersonate trusted brands. A new campaign reported by Cybersecurity News shows how simple character swaps create fake websites that closely resemble real ones on mobile browsers.

The phishing attacks rely on a homoglyph technique where the letters ‘r’ and ‘n’ are placed together to mimic the appearance of an ‘m’ in a domain name. On smaller screens, the difference is difficult to spot, allowing phishing pages to appear almost identical to real Microsoft or Marriott login sites.

Cybersecurity researchers observed domains such as rnicrosoft.com being used to send fake security alerts and invoice notifications designed to lure victims into entering credentials. Once compromised, accounts can be hijacked for financial fraud, data theft, or wider access to corporate systems.

Experts warn that mobile browsing increases the risk, as users are less likely to inspect complete URLs before logging in. Directly accessing official apps or typing website addresses manually remains the safest way to avoid falling into these traps.

Security specialists also continue to recommend passkeys, strong, unique passwords, and multi-factor authentication across all major accounts, as well as heightened awareness of domains that visually resemble familiar brands through character substitution.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!

LinkedIn phishing campaign exposes dangerous DLL sideloading attack

A multi-faceted phishing campaign is abusing LinkedIn private messages to deliver weaponised malware using DLL sideloading, security researchers have warned. The activity relies on PDFs and archive files that appear trustworthy to bypass conventional security controls.

Attackers contact targets on LinkedIn and send self-extracting archives disguised as legitimate documents. When opened, a malicious DLL is sideloaded into a trusted PDF reader, triggering memory-resident malware that establishes encrypted command-and-control channels.

Using LinkedIn messages increases engagement by exploiting professional trust and bypassing email-focused defences. DLL sideloading allows malicious code to run inside legitimate applications, complicating detection.

The campaign enables credential theft, data exfiltration and lateral movement through in-memory backdoors. Encrypted command-and-control traffic makes containment more difficult.

Organisations using common PDF software or Python tooling face elevated risk. Defenders are advised to strengthen social media phishing awareness, monitor DLL loading behaviour and rotate credentials where compromise is suspected.

Would you like to learn more about AI, tech, and digital diplomacy? If so, ask our Diplo chatbot!