Binghamton wins $10 million revitalization grant
BINGHAMTON, N.Y. (WIVT/WBGH) – The City of Binghamton has won a significant grant to give new life to the community.
On Thursday, New York's Secretary of State Walter Mosley announced that Binghamton is a winner of $10 million in the 8th round of the Downtown Revitalization Initiative.
The city plans to focus the funding on the historic First Ward which is centered around Clinton Street.
Owego man arrested as fugitive from justice out of PA after chase
Binghamton wins $10 million revitalization grant
CCE hosting first ever Upcycled Market and Sustainability Event
Vestal sports to be highlighted during upcoming event
FBI currently investigating massage parlor in Endwell
Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles
Yahoo
a day ago
- Yahoo
CISA warns of supply chain risks as ransomware attacks exploit SimpleHelp flaws
This story was originally published on Cybersecurity Dive. To receive daily news and insights, subscribe to our free daily Cybersecurity Dive newsletter. Ransomware gangs have exploited a vulnerability in the SimpleHelp remote support program to breach customers of a utility billing software vendor, the Cybersecurity and Infrastructure Security Agency (CISA) warned on Thursday. The government advisory follows an earlier warning from CISA and the FBI that hackers associated with the Play ransomware gang had been targeting critical infrastructure organizations using the flaw in SimpleHelp's remote management software. The new CISA alert highlights the risks of vendors not verifying the security of their software before providing it to customers. The complexities of software supply chains have been a boon for hackers. Companies that supply programs to other firms sometimes unwittingly pass on vulnerabilities to those firms, opening the door for malicious actors. In this case, the vulnerable software, SimpleHelp, provides remote support and management functions for businesses. SimpleHelp versions 5.5.7 and earlier contain multiple vulnerabilities, including one — CVE-2024-57727 — that CISA said hackers likely used 'to access downstream customers' unpatched SimpleHelp [software] for disruption of services in double extortion compromises.' SimpleHelp disclosed this flaw and two others in mid-January, and within weeks, hackers were chaining them together in attacks on unpatched systems. In late May, Sophos researchers said hackers had breached a managed service provider and its customers using these vulnerabilities. In its Thursday alert, CISA said the breach of the utility payment vendor reflected a 'broader pattern' of such attacks. The agency urged 'software vendors, downstream customers, and end users to immediately implement the Mitigations listed in this advisory based on confirmed compromise or risk of compromise.' Vendors should isolate vulnerable SimpleHelp instances, update the software and warn customers, according to CISA, while customers should determine whether they are running the SimpleHelp endpoint service, isolate and update those systems and follow SimpleHelp's additional guidance. CISA encouraged victims to share certain incident information with the FBI, including which foreign IP addresses connected to their systems, what the ransom note said, what the attackers told them and other details. Recommended Reading Supply chain attack against 3CX communications app could impact thousands Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data
Yahoo
2 days ago
- Yahoo
FBI reports elder fraud in Arkansas on the rise, more than $27 million in 2024 losses
LITTLE ROCK, Ark. – Officials with the Little Rock FBI office said elder fraud is on the rise nationally, including in Arkansas. Officials said that the 2024 national loss to those over 60 due to various scams totaled $4.885 billion, based on 147,127 complaints. This represents a 46% increase from 2023 losses, they said. Arkansas agencies issue notices about frequent text scam FBI officials reported that Arkansans over 60 experienced losses totaling $27,253,501 in 2024. Officials said typical scams targeting seniors include investment scams, technical/customer support scams, money mule & romance scams and others. 'Anyone can be a victim of fraud, but unfortunately scams targeting the elderly remain a growing problem,' said FBI Little Rock Special Agent in Charge Alicia D. Corder. 'Our goal is to educate Arkansans about this threat so together we can protect seniors in our communities.' Investigators said seniors are often targeted because they are generally more polite and trusting. The fact that they may be unfamiliar with reporting options such as adds to their attractiveness to predatory scammers. Arkansas Attorney General Tim Griffin urges precautions as scammers target small businesses FBI officials gave these tips to help seniors avoid scams: Search online for the contact information (name, phone number, email, and address) of any unknown source that reaches out to you, as well as the proposed offer. Verify the legitimacy of businesses on reputable websites, such as the Better Business Bureau. Other people have likely posted information online about businesses and individuals attempting to run scams. Resist the pressure to act quickly. Scammers create a sense of urgency to lure victims into immediate action, typically by instilling trust, inducing empathy or fear, or promising monetary gains, companionship or employment opportunities. Be cautious of unsolicited phone calls, mailings, and door-to-door service offers. Never give or send to unverified people or businesses any personally identifiable information, money, checks, gift cards, or wire information. Take precautionary measures to protect your identity in case a criminal gains access to your device or account. Immediately contact your financial institutions to place protections on your accounts and monitor for suspicious activity. Jefferson County deputies warn of email scam If someone believes they are a victim of fraud or knows a senior who may be, regardless of financial loss, immediately report the incident to their local FBI field office or other law enforcement agency, or: by calling 1-800-CALL FBI, or online at or to the Internet Crime Complaint Center at Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.
Yahoo
2 days ago
- Yahoo
Is American billionaire funding LA, pro-Palestine campus protests?
(NewsNation) — The Trump administration and Republican lawmakers are launching an investigation into who is providing funding for anti-ICE protests that are taking place in Los Angeles as well as campus pro-Palestine demonstrations that have taken place across the country. That has led the FBI and IRS to American billionaire Neville Roy Singham, who is currently living in Shanghai. Members of the House Oversight Committee have told NewsNation that Singham will be called to testify before the committee about his ties to the Chinese Communist Party as well as his funding of anti-Israel groups and his connections to other groups that are believed to be behind the Los Angeles protests. After US-Iran nuclear talks crumble, what happens next? NewsNation has found that Singham sold his company in 2017 for close to $1 billion, and reports indicate that Singham has since provided funding to groups such as the People's Forum. The organization, which is based in New York City, also has ties to the Party for Socialism and Liberation, a communist political party that is said to be behind the large-scale, anti-ICE protests that are taking place in Los Angeles. Alex Goldenberg, a senior adviser with the Network Contagion Research Institute, told NewsNation that Singham has a footprint in India, South Africa and London and remains active in the United States. Goldenberg said that Singham is funding a large network of nonprofit groups, providing them with tens of millions of dollars. 'He's not just funding activism. What we find is that he is funding and exporting an authoritarian-aligned ideology under the banner of American nonprofit legitimacy,' he said. Goldenberg said that in addition to pushing anti-American sentiments, the groups allegedly funded by Singham promote and glorify terrorism and violent revolutions. 'What is being built here is not a protest movement,' Goldenberg told NewsNation. 'I really view it as infrastructure for a deeply un-American campaign to destabilize the country from within.' Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.