logo
Motorola Edge 60 with MediaTek 7400 SoC launched in India

Motorola Edge 60 with MediaTek 7400 SoC launched in India

Deccan Herald10-06-2025

Motorola on Tuesday (June 10) unveiled the Edge 60 mid-range phone in India.The new handset sports a 6.67-inch 1.5K (2712 x 1220p) 10-bit pOLED display with 120Hz refresh rate, up to 4500 nits peak brightness.It supports hybrid dual-SIM slots (nano SIM-1 + nano SIM-2 or microSD card), a type-C port, stereo speakers with Dolby Atmos system and an in-screen fingerprint sensor..Motorola Edge 60 Pro review: Stylish premium phone.The device's display is protected by Corning's Gorilla Glass 7i shield and comes with an IP68+ 69 water-and-dust-resistant rating and MIL-STD-810H military-grade durability.Motorola phone is powered by 4nm class MediaTek 7400 octa-core processor with Mali-G615 MC2 GPU. It can clock CPU speed up to 2.6Ghz, which is more than enough to run any task including playing graphics-heavy gaming titles, operating a camera to record 4K videos and running generative Artificial Intelligence apps smoothly.It comes with 12GB LPDDR4X RAM, 256GB UFS 2.2 storage (expandable up to 1TB), and a 5,500mAh battery with 68W TurboPower charger support.The device runs Android 15. It is guaranteed to get three years of Android OS updates and four years of software security updates for protection against emerging cyber threats.The device boasts of a triple-camera module-- main 50MP camera (with Sony LYTIA 700C sensor, f/1.8 aperture, OIS: Optical Image Stabilisation) + 50MP auto focus ultra-wide camera (with f/2.0, macro option) and 10MP 3x telephoto camera (with f/2.0, OIS, 30x Super Zoom) with LED flash. On the front, it houses a 50MP camera (f/2.0) for selfies and video calling..Both the front and rear-side cameras can record up to 4K video at 30 frames per second.The Motorola Edge 60 comes in two colours-- Pantone Gibraltar Sea (with a nylon fabric-like finish) and Pantone Shamrock with faux leather-like finish-- for Rs 25,999 (12GB RAM + 256GB storage).Motorola Edge 60 vs competitionMotorola phones will be competing with the OnePlus Nord 4 (review), Samsung Galaxy A26, and Redmi Note 14 (review), among others..Gmail replies: Google DeepMind working on AI tool to auto-respond in user's writing styles.Get the latest news on new launches, gadget reviews, apps, cybersecurity, and more on personal technology only on DH Tech

Orange background

Try Our AI Features

Explore what Daily8 AI can do for you:

Comments

No comments yet...

Related Articles

Your Google account could be next: What a hacker can do with just one login
Your Google account could be next: What a hacker can do with just one login

Time of India

time11 hours ago

  • Time of India

Your Google account could be next: What a hacker can do with just one login

We don't want to freak you out—but if someone gets access to your Google account, they basically own your digital life. One single login. That's all it takes. And if you're one of the billions using the same password across accounts, or if your credentials were part of that recently reported 16 billion password leak, you need to act—like, yesterday. Let's walk through exactly what a hacker can do with just your Gmail address and password. It's worse than you think. This isn't just about reading your emails. Your email is the master key to the internet Your Gmail is the recovery email for dozens (if not hundreds) of other accounts—Facebook, Instagram, Netflix, Amazon, bank logins, food delivery apps. Hackers know this. Once they're in, they can click 'Forgot Password' on your other accounts, have the reset links sent to your Gmail, and quietly take over everything. You won't even know it's happening until it's too late. And unlike a phishing scam, which might fail if you spot a dodgy link, this happens legitimately through the real password reset processes. They can access google pay and google wallet If you've linked any cards or bank accounts to Google Pay, hackers can make transactions, drain prepaid balances, or misuse saved billing information. Some people even store gift cards or event passes inside their Google Wallet. That's all fair game if they're inside. According to Google's own data, over 150 million people actively use Google Pay globally. That's a massive attack surface. They can see where you've been—and where you're going If you've ever used Google Maps for directions, or even had location services turned on, your location history is saved. Hackers can access your Timeline, find out where you live, where you work, which gyms or hospitals you've visited, and even where you parked last Tuesday. Creepy? Yes. Dangerous? Absolutely. This isn't just about stealing money anymore—it's about stalking, blackmail, and real-world threats. Your Google drive isn't as private as you think Documents, spreadsheets, old ID scans, medical reports, passwords saved in a notepad file (yes, people actually do that)—hackers can access everything in your Google Drive. And if you've given 'offline access' to your files, that makes downloading even easier. If you store resumes, family photos, or signed PDFs with your signature? It's all up for grabs. They can access your YouTube channel, photos, and search history Think of everything Google knows about you. Your YouTube likes, your watch history, your Google Photos library (which could include private family images), and even your Google search history going back years. Hackers can access and even delete your content—or impersonate you if you have a public YouTube presence. And yes, they'll also know what embarrassing questions you've Googled at 2 a.m. They can set up forwarding rules and watch silently One of the worst tricks? Hackers don't always change your password. Instead, they sneakily set up email forwarding rules that send copies of specific emails—like ones with banking info or OTPs—to their own accounts. You keep using Gmail like normal while they quietly spy. Some even add their backup email to your recovery options, so they can reset your account if you try to boot them out later. If you're logged in on Chrome, they can access everything If your Google login is synced with Chrome, hackers can see your bookmarks, browsing history, and even saved passwords—yes, the ones stored in Chrome's autofill. According to a research, over 30% of internet users use browser autofill to store passwords. If that sounds like you, your passwords aren't just at risk—they're already exposed. They can lock you out completely Hackers who gain access to your Google account often act fast. They change the password, recovery options, 2FA methods, and even delete your recovery codes. Some even set up Google Authenticator or new security keys—locking you out in under 10 minutes. If you've never gone through Google's painful account recovery process, trust us—you don't want to. How to protect yourself (starting now) Use Two-Factor Authentication (2FA) — Always. Preferably via an authenticator app, not SMS. Check 'Security Activity' in your Google Account regularly. Revoke access to unknown devices and apps. Use a password manager and never reuse passwords across accounts. Enable passkeys or security keys if you're serious about locking it down. Your Google account isn't just your email. It's your entire digital identity. From your bank logins and photos to your location and search history—it's all tied to that one login. So if there's ever a time to double-check your security settings, update your password, and stop brushing off 2FA, it's now. Because hackers aren't just after your money—they're after you. And with 16 billion passwords floating around out there, yours might already be in the wild.

16 billion passwords leaked in biggest breach-your account may be at risk
16 billion passwords leaked in biggest breach-your account may be at risk

Business Standard

timea day ago

  • Business Standard

16 billion passwords leaked in biggest breach-your account may be at risk

Over 16 billion passwords have been leaked in a global cyber breach, and experts warn your personal accounts could be at risk without you even knowing it New Delhi What would you do if someone quietly copied your house keys and made millions of duplicates? That's what just happened on the internet. Except instead of house keys, it's passwords—and 16 billion of them. A report by Cybernews and Forbes has confirmed what cybersecurity experts feared: the largest password leak in history is now live, with billions of credentials up for sale on the dark web. The scale is staggering, the implications global. The breach that changed everything More than 30 separate data sets, each containing tens of millions to over 3.5 billion records, have been uncovered. Together, they form a massive archive of stolen login data—fresh, organised, and dangerously exploitable. 'This isn't just a leak. It's a blueprint for mass exploitation,' said a WION report. Crucially, these records weren't scraped from old data leaks. They were collected by infostealer malware—malicious programs that quietly sit on infected devices, harvesting usernames and passwords without users ever realising it. Who's at risk? Everyone Your Apple ID. Your Gmail. Facebook, GitHub, Telegram—even access to government services. The leaked credentials open doors to all these platforms and more. Google has already urged users to switch from traditional passwords to passkeys, a more secure login alternative. The FBI has also warned against clicking on suspicious SMS links—an increasingly common phishing tactic now supercharged by this breach. According to Merca20, anyone—not just cybercriminals—can buy these stolen credentials on the dark web for a small fee. Where did the data come from? Cybersecurity analysts say the breach aggregates multiple sources: Credential stuffing lists Logs from infostealer malware Repackaged data from earlier breaches Some of the data was uploaded to attacker-controlled servers; some left exposed by accident. Regardless of origin, it has now been weaponised into a single, dangerously efficient toolset for cyberattacks. What makes this breach different? Most of the 16 billion credentials are new—not recycled from earlier breaches. That means the vast majority of affected users still don't know their accounts have been compromised. Even more worrying: the data is neatly structured and ready for immediate use, significantly lowering the barrier for hackers to launch attacks at scale. What you can do now Cybersecurity experts are urging immediate action. Here's how you can protect yourself: Change your passwords, especially on frequently used platforms Use a password manager to create and store strong, unique credentials Enable multi-factor authentication (MFA) wherever available Switch to passkeys, if your platform supports them

Google Phone app gets Material 3 Expressive redesign, new call gestures
Google Phone app gets Material 3 Expressive redesign, new call gestures

Business Standard

timea day ago

  • Business Standard

Google Phone app gets Material 3 Expressive redesign, new call gestures

Google is rolling out a Material 3 Expressive redesign to its Phone app, introducing new call gestures and UI updates, with similar design changes coming to Gmail, Photos, and Messages New Delhi Google has reportedly begun rolling out a new Material 3 Expressive design update for its Phone app on Android. According to a report by 9To5Google, the latest beta of the 'Phone by Google' app introduces a sweeping visual overhaul alongside new gesture-based call answering options, including 'Horizontal swipe' and 'Single tap.' Google introduced Material 3 Expressive last month at its inaugural 'Android Show: I/O Edition,' describing it as the next major visual leap for Android 16. Building on the foundations of Material You, the new design language focuses on dynamic colour theming, playful animations, responsive UI elements, and modernised typography to offer a more personalised, expressive user experience. Phone by Google app: What is new With the new update, the Recents tab now displays call logs in rounded rectangular cards, a container style that's now applied throughout the app — including the Favourites section and dialer screen. The number pad itself remains unchanged, but the background sheet now features rounded corners for visual consistency. Filters like All, Missed, Contacts, Non-Spam, and Spam have also received design updates. The main Settings menu has been refreshed with the new Material 3 Expressive styling, and now includes a new 'Incoming call gesture' option, letting users choose between 'Horizontal swipe' or 'Single tap' to answer calls. The incoming call screen features a scalloped Material 3 shape that rotates until an action is taken. During an active call, the circular control buttons have been replaced by pill-shaped buttons that morph into rounded rectangles when selected. These include redesigned spacing and a more prominent, wider End Call button. Material 3 Expressive in other Google apps Google Photos: The app now features cleaner layouts with a floating toolbar in albums containing Share, Add photos, and Edit options — previously placed below the album cover. There's also a new 'Show QR Code' button when sharing an album, allowing users to generate scannable QR codes for collaborative sharing. Gmail: Some users are seeing early signs of Material 3 Expressive in Gmail, with visual changes including: Message lists now displayed on rounded-corner cards. Separately layered search bar, menu, and account switcher for improved depth. A bolder, more prominent 'Compose' floating button. Refined swipe animations for archiving emails. Google Messages: Material 3 Expressive is also reshaping Google Messages. Changes include: Conversation threads displayed in rounded cards. The Plus menu now uses pill-shaped containers for Gallery, GIFs, and Stickers. A unified toolbar in the emoji keyboard now lets users easily switch between Emoji, GIFs, Stickers, and Photomoji.

DOWNLOAD THE APP

Get Started Now: Download the App

Ready to dive into a world of global content with local flavor? Download Daily8 app today from your preferred app store and start exploring.
app-storeplay-store