Newslit Daily
Newslit Daily
✨ App Store Clash, Starlink Gains Ground, Tesla Hits Snag
0:00
-1:34

✨ App Store Clash, Starlink Gains Ground, Tesla Hits Snag

Plus: Cybersecurity Shifts and LockBit’s Latest Breach.

Good morning. It’s Thursday, May 08. Today we are covering:

Let’s dive in


Apple Asks Court to Pause Order that Would Upend Its US App Store Business

By Josh Sisco via Bloomberg

  • Apple is asking a court to delay a ruling that would force it to let App Store developers direct users to external websites for in-app purchases, potentially cutting into a major source of revenue.

  • The company is appealing a recent decision by a federal judge, who found that Apple had not complied with a 2021 injunction stemming from its legal battle with Epic Games, maker of Fortnite.

  • The original order was based on findings that Apple engaged in anticompetitive conduct in violation of California law.

𝕏: Apple has filed a motion for a pause on last week's ruling on the App Store that it must stop collecting commission on payments made on the web/outside the App Store. - Mark Gurman (@markgurman)


U.S. pushes nations facing tariffs to approve Musk's Starlink, cables show

By Jeff Stein via Washington Post

  • Following new U.S. tariffs, countries like Lesotho and Cambodia fast-tracked regulatory approvals for Elon Musk’s Starlink, seemingly to curry favor in trade negotiations with the Trump administration.

  • Internal State Department cables show U.S. embassies, under direction from Secretary of State Marco Rubio, actively encouraged foreign governments to approve Starlink, often tying it to broader efforts to counter Chinese and Russian telecom influence.

  • Despite no formal trade deals post-tariff, Starlink has gained market entry or accommodations in nations including India, Somalia, Bangladesh, Vietnam, and Djibouti, potentially unlocking billions in global revenue and raising ethical questions over Musk’s political ties and influence.

𝕏: “It’s not likely to be an explicit element of the trade negotiations with the U.S., but the Indian side sees this as an important lubricant that facilitates a deal" - Jeff Stein (@JStein_WaPo)


The best way to reach new readers is through word of mouth. If you click THIS LINK in your inbox, it’ll create an easy-to-send pre-written email you can just fire off to some friends.


Tesla's 'Robotaxi' and 'Cybercab' trademarks hit roadblocks ahead of June launch

By Sean O'Kane via TechCrunch

  • The U.S. Patent and Trademark Office rejected Tesla's attempt to trademark “Robotaxi” for its vehicles, deeming the term too generic and “merely descriptive” of similar goods from other companies.

  • Trademark applications for “Cybercab” were also stalled due to conflicts with existing “Cyber” trademarks, including ones related to Cybertruck accessories from other businesses.

  • Tesla has three months to appeal the decision on “Robotaxi” and must provide evidence and detailed use cases, including marketing materials and competitor analysis, to justify exclusive rights.

𝕏: “Tesla’s attempt to trademark the term “Robotaxi” in reference to its vehicles has been refused by the U.S. Patent and Trademark Office for being too generic, according to a new filing.” - Stunt Dummy (@banfsd)


Update On How Centers Of Platform Gravity Are Shaping The Cybersecurity Technology Market

By Markit via Seeking Alpha

  • The page from Seeking Alpha could not be retrieved and appears to return a “Page Not Found” error.

  • There is no visible title, author, body content, or description, indicating the page may have been removed or the URL is invalid.

  • The lack of content suggests readers should verify the link or source for access to the intended information.


LockBit ransomware gang hacked, victim negotiations exposed

By Lawrence Abrams via BleepingComputer

  • The LockBit ransomware gang suffered a breach after its dark web affiliate panels were defaced, exposing a MySQL database dump with 20 tables, including victim negotiations and bitcoin addresses.

  • The leak revealed plaintext passwords, internal tools, and over 4,000 negotiation chats, but no private keys were compromised, according to the group's operator LockBitSupp.

  • The defacement resembles a recent attack on Everest ransomware, suggesting a pattern or shared actor; this follows LockBit’s earlier takedown in Operation Cronos and could further erode its reputation.


We're thrilled to bring you ad-free news. To keep it that way, we need your support. Your pledge helps us stay independent and deliver high-quality insights while exploring new ideas. What would you love to see next? Share your thoughts and help shape the future of Newslit Daily. Thank you for being part of this journey!

Pledge your support


Trending in AI


Thanks for reading to the bottom and soaking in our Newslit Daily fueled with highlights for your morning.

I hope you found it interesting and, needless to say, if you have any questions or feedback let me know by hitting reply.

Take care and see you tomorrow!

Jose Montes de Oca


How was today’s email?

🫤 Not Great | 🙂 Good | 🤩 Amazing

Discussion about this episode

User's avatar