Normal view

There are new articles available, click to refresh the page.
Yesterday — 4 January 2025Main stream

3 tips for first-time homebuyers navigating a tough market

4 January 2025 at 03:17
An ariel view of a suburban housing community in King of Prussia, Pennsylvania.
A suburban community in Montgomery County, Pennsylvania.

halbergman/Getty Images

  • It's never been tougher for first-time homebuyers to break into the market.
  • Supply shortages, high mortgage rates, and skyrocketing prices are creating barriers to entry.
  • Prospective homebuyers are downsizing, house hacking, or buying fixer-uppers as a result.

It might seem cliché to reminisce about the good old days, but when it comes to the housing market, things arguably were better "back then."

In the 1940s, for example, there was an ample supply of reasonably priced starter homes for first-time homebuyers. A starter home during that time typically cost between $8,000 and $12,000, or between $109,000 to $168,000 in today's dollars, according to Realtor.com.

Fast forward to today, where affordable new home construction has declined, mortgage rates are stubbornly above 6%, and the average home costs $357,469, according to Zillow data. It's no wonder that the share of first-time homebuyers in the market has shrunk to a historic low of 24%, while the age of first-time buyers has hit a record high of 38 years, according to the National Association of Realtors.

"There are a lot of financial barriers to entry for younger households," Danielle Hale, chief economist at Realtor.com, said in an interview. "As a result, we see fewer first-time home buyers. They are a smaller share of the market, and the number of home sales has been historically low in recent years."

Despite the tough times, there are some positive inklings for the housing market heading into next year: lower interest rates and increased inventory could be on the horizon in 2025. Still, housing experts are unsure if the market will significantly improve for first-time buyers in the near future.

In the meantime, first-time homebuyers seem to be making the most out of the circumstances and are getting creative with the following three homebuying habits.

Starting small

One of the most straightforward ways that homebuyers are reducing costs is by buying a smaller house. That's how Symone', a 32-year-old user-experience content designer who asked not to share her last name for privacy reasons, was able to purchase her first home in 2024: a two-bedroom, 1,300-square-foot single-family home in the Raleigh, North Carolina metro area.

Buying a house in one of the most popular real estate markets in the country wasn't a walk in the park for Symone'. Competition was fierce and inventory was limited, making it difficult to find affordable units, Symone' told BI.

"I would go to sleep basically on my phone, scrolling on Zillow trying to find something," she said.

Her biggest takeaway from the homebuying process was that she wouldn't get everything on her wish list. Symone' prioritized the urban location and made concessions on the size — her house is much smaller than the median American home size of 2,000 plus square feet, according to Bankrate.

"That's where I compromised on this house. I love it because it's a new build, and it has all the finishes that I wanted, but I definitely don't have as much storage in this house," Symone' said.

House hacking

When Tom Brickman bought his first house, he lived in the upstairs unit and rented out the downstairs unit to a tenant.

That was back in 2009, but house hacking, or renting out part of your home, has only increased in popularity as a way for first-time homeowners to get their foot in the door. The extra income from rent can help the owner pay off the mortgage on the house and build up home equity.

"I think it's definitely gained more popularity as things continue to get more and more expensive," Brickman said.

Danny Gardner, senior vice president of Mission and Community Engagement at Freddie Mac, agrees. Gardner believes that increasing living costs are leading people to become more open to nontraditional home ownership options such as sharing space.

In the twenty-plus years since Brickman's first home purchase, he's gone on to buy more houses and become a successful real-estate investor who provides coaching services to new homeowners. House hacking with two tenants was how one of Brickman's clients was able to afford a condo while working as a server in Los Angeles.

House hacking can provide a point of entry into the market, especially for otherwise prohibitively expensive markets such as Los Angeles, but Brickman cautions that it's not for everyone. Cohabiting with a tenant can create complications: when Brickman first started out, he encountered lifestyle conflicts with his downstairs neighbor and had to scramble for money to fix a broken furnace.

"It's inconvenient," Brickman said of house hacking, "but I could afford a much nicer house by doing that."

Buying a fixer-upper

Another way first-time homebuyers are combatting the rising cost of housing is by buying fixer-uppers. These houses are often available at below-market prices and can be a great deal — if you're willing to put in the work and money to invest in renovating.

According to Hale, fewer affordable starter homes are being built as builders have trended towards constructing larger, more expensive homes in recent years.

As a result, those looking to buy an accessible first-time home might not have a lot of new options to choose from.

"A lot of lower-priced homes are lower priced because they're older and could require work," Hale said.

Prospective homeowners might choose a fixer-upper due to lower competition. Brickman went this route a few years ago.

"I was just tired of getting outbid, so I took a house that needed more work than what it was needed," Brickman said of his experience buying a fixer-upper in 2022.

However, the lower price of a fixer-upper can come at the cost of the convenience of a new build, as it's difficult to accurately predict costs no matter how diligently you budget. Another one of Brickman's clients was hit with thousands of dollars of unexpected costs on a fixer-upper after an initial inspection failed to catch an issue with a retaining wall on the property.

The housing landscape is undoubtedly tough to navigate today, but until affordability improves, prospective homeowners are coming up with workarounds to get a piece of the American dream.

"Sometimes you have to get a little creative to get your foot in the door," Brickman said.

Read the original article on Business Insider

Before yesterdayMain stream

US sanctions Chinese cyber firm linked to Flax Typhoon hacks

3 January 2025 at 08:32

U.S. officials say the sanctioned Chinese firm provided botnet infrastructure for the China-backed hacking group Flax Typhoon

© 2024 TechCrunch. All rights reserved. For personal use only.

US Department of Treasury Hacked: Hackers stole sensitive documents in major cyber breach

2 January 2025 at 06:37

The U.S. Department of Treasury revealed that hackers accessed sensitive documents in what has been described as a “major incident.” According to Reuters, Chinese state-sponsored hackers breached the department’s systems in December, exploiting vulnerabilities in a third-party cybersecurity provider, BeyondTrust. […]

The post US Department of Treasury Hacked: Hackers stole sensitive documents in major cyber breach first appeared on Tech Startups.

The US Treasury says some computers were breached by China-backed hackers

30 December 2024 at 21:37
The seal of the US Treasury Department building in Washington DC.
The US Treasury said some of its computers were breached by Chinese hackers.

Saul Loeb/AFP/Getty Images

  • The US Treasury has been hacked by China-backed actors in what the agency called a "major cybersecurity incident."
  • Hackers accessed "certain unclassified documents" through Treasury workstations, wrote a Treasury official.
  • The US is also probing years-long hacking from China. Microsoft named the group "Salt Typhoon."

China-backed hackers have accessed some US Treasury Department computers, the agency told Congress in a letter on Monday.

The Treasury learned of the hacking on December 8 when BeyondTrust, a third-party software provider, notified the agency that a hacker had gained access to a key used by BeyondTrust to get into a cloud-based service that provided remote technical support.

Aditi Hardikar, the Treasury's assistant secretary for management, wrote in the agency's letter that the hackers accessed "certain unclassified documents" through Treasury workstations.

The breach is considered a "major cybersecurity incident," wrote Hardikar. The hackers do not still have access to the agency's information, per her letter.

The Chinese embassy in Washington DC hit back at the accusation, saying in a statement to Bloomberg that the US was making "smear attacks against China without any factual basis."

"The US needs to stop using cybersecurity to smear and slander China, and stop spreading all kinds of disinformation about the so-called Chinese hacking threat," added the Chinese embassy.

The embassy did not immediately respond to a Business Insider request for comment outside regular business hours.

A BeyondTrust spokesperson told BI that a "limited number of customers" were involved in the security incident. The customers have been notified and offered support, he added.

Georgia-based BeyondTrust holds over $4 million worth of federal government contracts, according to a Bloomberg compilation of government data.

The news of the Treasury's hacking comes as the US government continues to probe what US security officials say is a a years-long hacking campaign that originates in China.

The investigation started in the summer following alerts from Microsoft, which named the hacker group Salt Typhoon.

White House Deputy national security advisor Anne Neuberger told reporters earlier this month that while data belonging to millions of Americans was likely compromised, the hack targeted senior US officials.

"We believe the calls they recorded and took was really more focused on very senior political individuals," she said.

Read the original article on Business Insider

AT&T and Verizon say networks are secure after being breached by China-linked Salt Typhoon hackers

30 December 2024 at 02:15

U.S. telecom giants AT&T and Verizon say they have secured their networks after being targeted by the China-linked Salt Typhoon cyberespionage group. In a statement given to TechCrunch on Monday, AT&T spokesperson Alexander Byers said the company detects “no activity by nation-state actors in our networks at this time.” Verizon spokesperson Richard Young said in an […]

© 2024 TechCrunch. All rights reserved. For personal use only.

A busy longevity clinic owner is 33 but says her biological age is 22. Here's the daily routine she follows.

23 December 2024 at 09:52
Kayla Barnes-Lentz dressed in all white, sat on her hyperbaric oxygen therapy machine.
Kayla Barnes-Lentz uses a hyperbaric-oxygen-therapy chamber as part of her biohacking routine.

Magdalena Wosinska

  • Kayla Barnes-Lentz spends much of her day optimizing her health to try to live to 150.
  • She also runs her own business, so has to fit her biohacking around her busy workday.
  • She has a 2 ½ hour morning routine, takes regular biohacking breaks, and goes to bed by 8:30 p.m.

From the second Kayla Barnes-Lentz wakes up, her day is built around enhancing her health.

Barnes-Lentz, 33, told Business Insider that her extensive biohacking routine has helped her to reverse her biological age by 11 years. Biological age is a measure of how healthy a person's cells and organs are, but scientists don't agree on the definition.

As a coowner of a longevity clinic in Cleveland and the host of a podcast about health optimization, she counts this routine as part of her work.

"During work, I have my office optimized for optimal productivity, and I incorporate health optimization practices throughout the day," she said.

Barnes-Lentz's habits aren't all scientifically proven. But she and other biohackers, such as the millionaire entrepreneur Bryan Johnson, take a chance on experimental treatments to live as long as possible. Barnes-Lentz wants to reach 150, while Johnson's mantra is "don't die."

Kayla Barnes-Lentz and Warren Lentz in a sauna, holding hands.
Barnes-Lentz and her husband, Warren Lentz, in their sauna.

Masha Maltsava

She's inspired by naturopathic medicine, which she said involves "new age tech." Barnes-Lentz and the team at her clinic use scientific literature to "guide" what she describes as her "health protocols." She said she has also hired female Ph.D. candidates to "dive into the literature" around women's health and longevity to inform her female-focused protocols, which she sells as part of a membership program.

Medical experts say that for the average person, getting the basics right can make a big difference in how long they live. A study published last year found that a healthy diet could increase lifespan by up to 10 years, and Nathan K. LeBrasseur, a physiologist at Mayo Clinic, previously told BI that spending just 3% of your day exercising can contribute to healthy aging.

Barnes-Lentz shared how she fits biohacking around running her business.

Before work, she spends 2 ½ hours biohacking

Barnes-Lentz's morning routine takes about 2 ½ hours. She starts with what she describes as an "oral protocol," which includes tongue scraping, water flossing, and oil pulling. Tongue scraping and flossing are commonly recognized as effective ways to reduce bacteria and plaque in the mouth. But there's not enough evidence that oil pulling, an Ayurvedic practice that involves swishing oil around the mouth, is beneficial enough for oral health to be recommended by the American Dental Association.

She also does her first round of pulsed electromagnetic field therapy, a noninvasive treatment in which bursts of electric currents are sent through soft tissue across the body.

"I think of our body as a battery, and PEMF can increase your charge," she said.

Kayla Barnes-Lentz sat on her PEMF machine, wearing a navy suit.
Barnes-Lentz uses a PEMF machine several times a day.

Magdalena Wosinska

Some research suggests that PEMF could be useful in treating osteoarthritis and bone fractures, but more evidence is needed to draw a connection, said the authors of a 2023 review of research published in the International Journal of Molecular Sciences.

Barnes-Lentz also works out, gets some sun exposure to regulate her circadian rhythm, spends time in a sauna, showers, and measures her biometrics (body composition, grip strength, lung health, and blood pressure) before breakfast.

She does red-light therapy while working

Barnes-Lentz works from 7:30 a.m. to 5 p.m. most days, running her longevity business, podcast, and social media accounts, including her Instagram account, which has 383,000 followers. She tries to do 10,000 steps a day and move her body as much as possible.

To do that, she takes calls while walking and takes breaks every 90 minutes to walk or do what she considers a biohack, such as standing on a whole-body vibration plate.

Kayla Barnes-Lentz in a suit, standing on a vibration plate.
Barnes-Lentz standing on her whole-body vibration plate.

Magdalena Wosinska

Even when she does desk-based work, she said she's biohacking. This involves sitting on a "biohacking desk chair," which encourages good posture, and wearing a red-light therapy cap to help her hair grow faster and thicker. Red-light therapy has been found to help with hair regrowth and build thickness and length in some large randomized trials, according to the American Academy of Dermatology.

In her office, she has an air-filtration system and uses natural light instead of LEDs to avoid interrupting her circadian rhythm. In a 2023 report published in the journal Frontiers in Photonics, researchers found that blue light from LEDs can disrupt sleep when people are repetitively exposed to it for prolonged periods at night.

Barnes-Lentz also inhales humid air using a NanoVi machine —which is advertised as a way to repair proteins in the body damaged by oxidative stress — to improve her cognition and brain health. Research suggests that oxidative stress, which is caused by factors including sunlight, alcohol, and certain medications, plays a role in aging and the development of neurodegenerative diseases.

A small 2022 study published in the International Journal of Molecular Science suggested that the NanoVi could help improve cellular health and cognition in older people. The study involved four people with cognitive impairment who used a NanoVi over 12 weeks, so more research is needed.

A cold plunge at lunchtime

Kayla Barnes-Lentz and Warren Lentz in a cold plunge pool.
Barnes-Lentz and her husband take cold plunges as part of their daily biohacking routines.

Masha Maltsava

"My midday routine consists of a whole body vibration plate and cold plunge, which gives me a natural increase in energy, followed by a hyperbaric chamber session," Barnes-Lentz said.

She does five, hourlong sessions in a hyperbaric chamber each week, using the time to catch up on messages on her phone. Hyperbaric oxygen chambers contain a pure, pressurized form of the gas to increase its absorption in the body. They are used to treat conditions including burns, wounds, skin and bone infections, and hearing and vision loss. Small studies have found that they might have anti-aging benefits, too, although the FDA hasn't approved them for this use.

After work, she goes for a walk and optimizes her sleep schedule

Barnes-Lentz and her husband eat dinner at around 5 p.m., more than three hours before they go to bed at 8:30 p.m., to help them sleep.

She knows that a varied diet is good for the gut microbiome, so she has different organic, seasonal vegetables and fruits delivered each week. The structure of her meals is always the same: vegetables, high-quality proteins, healthy fats, and carbohydrates that don't spike her blood sugar too much, she said.

After dinner, the couple walks for 50 minutes in the hills around their Los Angeles home to aid digestion, catch up on their days, and get in more zone-two cardio.

"Then, we begin our wind-down routine, which may involve more PEMF or relaxing together. At sunset, we ensure that the house is only red light to promote the release of melatonin," she said.

Some studies have found that using artificial red light at night can improve sleep quality, but a 2023 study published in the journal Frontiers in Psychiatry found no evidence that red light increases melatonin secretion and, in some cases, can increase alertness.

"I've worked really hard to build the life that I have," Barnes-Lentz said. "I'm incredibly blessed and very fortunate that I get to move my body and get to do all these things. And I'm excited to see what that's going to lead to in the future."

Correction: December 23, 2024 — An earlier version of this story misrepresented Barnes-Lentz's naturopathic approach to medicine. It involves "new age tech," not herbs and massage.

Read the original article on Business Insider

Serbian police used Cellebrite to unlock, then plant spyware on, a journalist’s phone

15 December 2024 at 22:05

Amnesty said it found NoviSpy, an Android spyware linked to Serbian intelligence, on the phones of several members of Serbian civil society following police stops.

© 2024 TechCrunch. All rights reserved. For personal use only.

Russia takes unusual route to hack Starlink-connected devices in Ukraine

11 December 2024 at 15:18

Russian nation-state hackers have followed an unusual path to gather intel in the country's ongoing invasion of Ukraine—appropriating the infrastructure of fellow threat actors and using it to infect electronic devices its adversary’s military personnel are using on the front line.

On at least two occasions this year, the Russian hacking group, tracked under names including Turla, Waterbug, Snake, and Venomous Bear, has used servers and malware used by separate threat groups in attacks targeting front-line Ukrainian military forces, Microsoft said Wednesday. In one case, Secret Blizzard—the name Microsoft uses to track the group—leveraged the infrastructure of a cybercrime group tracked as Storm-1919. In the other, Secret Blizzard appropriated resources of Storm-1837, a Russia-based threat actor with a history of targeting Ukrainian drone operators.

The more common means for initial access by Secret Blizzard is spear phishing followed by lateral movement through server-side and edge device compromises. Microsoft said that the threat actor’s pivot here is unusual but not unique. Company investigators still don’t know how Secret Blizzard obtained access to the infrastructure.

Read full article

Comments

Russian government spies targeted Ukraine using tools developed by cybercriminals

11 December 2024 at 09:00

Researchers say a hacking group linked to the FSB used tools developed by a cybercrime group to target Ukraine's Army and Border Guard.

© 2024 TechCrunch. All rights reserved. For personal use only.

Krispy Kreme discloses cyberattack that is disrupting online orders

11 December 2024 at 08:21

Doughnut multinational Krispy Kreme disclosed a cyberattack that disrupted certain operations, including online ordering in the United States.

© 2024 TechCrunch. All rights reserved. For personal use only.

US sanctions Chinese cybersecurity firm for firewall hacks targeting critical infrastructure

10 December 2024 at 10:20

The U.S. sanctioned a Chinese cybersecurity company and one of its employees for exploiting a zero-day vulnerability in Sophos firewalls to target U.S. organizations. On Tuesday, the U.S. Treasury Department said Guan Tianfeng, an employee of Sichuan Silence, used the vulnerability to compromise approximately 81,000 firewalls in April 2020. The hacking campaign, detailed by Sophos […]

© 2024 TechCrunch. All rights reserved. For personal use only.

US Senator announces new bill to secure telecom companies in wake of Chinese hacks

10 December 2024 at 08:27

U.S. Democratic Senator Ron Wyden announced a new draft bill with the goal of securing American telephone networks and Americans’ communications in response to the massive hack of telecom providers allegedly done by Chinese government hackers.  In a press release on Tuesday, Wyden announced the Secure American Communications Act. The bill would order the Federal […]

© 2024 TechCrunch. All rights reserved. For personal use only.

Hackers are exploiting a flaw in popular file-transfer tools to launch mass hacks, again

10 December 2024 at 03:22

Threat actors are exploiting a high-risk bug in Cleo software - and Huntress warns that fully-patched systems are vulnerable

© 2024 TechCrunch. All rights reserved. For personal use only.

Ukraine says Russian hackers are targeting country’s defense contractors

9 December 2024 at 09:35

Ukraine’s Computer Emergency Response Team (CERT-UA) said in a report published over the weekend that a hacking group has been targeting the country’s defense and military companies with phishing attacks.  The CERT identified the hacking group as UAC-0185 — also known as UNC4221 — without saying who was behind the group. Earlier this year, however, […]

© 2024 TechCrunch. All rights reserved. For personal use only.

North Korean hackers have stolen billions in crypto by posing as VCs, recruiters and IT workers

28 November 2024 at 05:05

Security researchers say North Korean hackers have infiltrated hundreds of organizations with the goal of taking money and stealing data to further the regime's nuclear weapons program.

© 2024 TechCrunch. All rights reserved. For personal use only.

Russia-linked hackers exploited Firefox and Windows bugs in ‘widespread’ hacking campaign

26 November 2024 at 11:33

The Russia-aligned RomCom gang exploited the vulnerabilities to target hundreds of Firefox users across Europe and North America.

© 2024 TechCrunch. All rights reserved. For personal use only.

Spies hack Wi-Fi networks in far-off land to launch attack on target next door

22 November 2024 at 18:03

One of 2024's coolest hacking tales occurred two years ago, but it wasn't revealed to the public until Friday at the Cyberwarcon conference in Arlington, Virginia. Hackers with ties to Fancy Bear—the spy agency operated by Russia’s GRU—broke into the network of a high-value target after first compromising a Wi-Fi-enabled device in a nearby building and using it to exploit compromised accounts on the target’s Wi-Fi network.

The attack, from a group security firm Volexity calls GruesomeLarch, shows the boundless lengths well-resourced hackers will go to hack high-value targets, presumably only after earlier hack attempts haven’t worked. When the GruesomeLarch cabal couldn’t get into the target network using easier methods, they hacked a Wi-Fi-enabled device in a nearby building and used it to breach the target’s network next door. After the first neighbor’s network was disinfected, the hackers successfully performed the same attack on a device of a second neighbor.

Too close for comfort

“This is a fascinating attack where a foreign adversary essentially conducted a close access operation while being physically quite far away,” Steven Adair, a researcher and the president of Volexity, wrote in an email. “They were able to launch an attack that historically had required being in close proximity to the target but found a way to conduct it in a way which completely eliminated the risk of them being caught in the real world.”

Read full article

Comments

© Getty Images

Microsoft president asks Trump to “push harder” against Russian hacks

Microsoft’s president has called on Donald Trump to “push harder” against cyber attacks from Russia, China, and Iran amid a wave of state-sponsored hacks targeting US government officials and election campaigns.

Brad Smith, who is also the Big Tech company’s vice chair and top legal officer, told the Financial Times that cyber security “deserves to be a more prominent issue of international relations” and appealed to the US president-elect to send a “strong message.”

“I hope that the Trump administration will push harder against nation-state cyber attacks, especially from Russia and China and Iran,” Smith said. “We should not tolerate the level of attacks that we are seeing today.”

Read full article

Comments

© SAUL LOEB / Contributor | AFP

❌
❌