Nothing is officially making its own pair of over-the-ear wireless Bluetooth headphones. The company confirmed the news in an almost four-minute video where the London-based design team discussed their goals for the still-unnamed audio gear.
The news follows Nothing's announcement earlier this week that it will be partnering with British hi-fi institution KEF on new audio products, although there was no mention of this venture in the video.
While the details were sparse, we did learn about a handful of key elements that may set the Nothing over-ear headphones apart from competitors like Apple and Sony.
In fact, the video kicks off with the designers pondering what "XM6" means, possibly referring to the trio of characters in the rather unwieldy name of Sony's newest and, for the moment, industry-leading headphones, the Sony WH-1000XM6.
Mostly, though, the team focuses on the choices they're making for Nothing's first over-ear headphones.
PricePrice is a huge consideration. Calling out the $549 AirPods Max from Apple, which cost about as much as two last-gen Nothing phones, the team said it wants to produce cheaper headphones, ones that cost far less than AirPods Max.
As for how much less, well, one designer mentioned the price, but in that moment, his voice was muted and his mouth was covered with a little message saying that Nothing has to keep some secrets.
Of course Nothing has form in this area. We awarded its budget earbuds the Nothing Ear (a) a five-star review and consider them to be among the best earbuds you can buy, and they cost a mere $99 / £99 / AU$169.
Meanwhile, the Nothing Ear earbuds, now on their third generation, are slightly more expensive – but we still proclaimed them to be "punching well out of their price class."
Ease of useThe designers complain that with most headphones, the buttons all feel the same, and it is impossible to know if you're touching the volume, pause, or Bluetooth controls. Nothing will, it seems, do it differently, designing all buttons to be "completely distinct."
The hope is that there will be "no doubt about which control you're about to touch, [so] you don't make mistakes and we get out of the way of that music listening experience."
Make it specialNothing's designers say they can do things with headphones that the big companies cannot, because the big tech companies "just can't take risks; they've got to think about this whole global program...and millions and millions of users."
Nothing, by contrast, contends it can just take an idea, build it, test it, and "put it out there." To be fair, that's certainly how it seems with Nothing's unusual and iconic smartphones.
Make the best audioNothing's already got a significant experience and a quite good track record in the audio space. Its wireless headphones currently sit near the top of our Best Wireless Earbuds of 2025.
As for how good these over-the-ear headphones sound right now, one Nothing designer said, "I'm already impressed. They're not finished, but you know, I think these might be some of the best sounding on the market."
Not just in their price range, either; Nothing believes these headphones will "punch above their weight."
Nothing's confidence goes even further, as the team muses that these headphones are as good as those you might pay twice as much for, and then adds that they're "better than AirPods Max, and that was always the goal."
A clueOne interesting takeaway is that while Nothing isn't sharing the price, they appear to note that these headphones are as good as ones costing twice as much, and then mention the $549 AirPods Max. Does that mean the Nothing Headphones might list for $275?
While no name was mentioned, we're willing to guess that "Ear" will be in the name and that the full name could be "Nothing Ear (Pros)".
That's all the detail we gleaned from Nothing's unusual announcement video, with the only other tidbit being that these headphones will ship this summer.
It's too early to say if they will truly beat AirPods Max or approach Sony's excellent audio quality. But considering Nothing's audio track record, this will surely be a launch to watch.
You might also likeThe Department of Justice today has revealed that 12 people have been charged in a RICO case which involves the theft of over $263 million, as well as money laundering, home break-ins, and wire-fraud, the US attorney’s office has confirmed.
A mix of Americans and foreign nationals are accused of “participating in a cyber-enabled racketeering conspiracy throughout the United States and abroad that netted them more than $263 million.”
The group, who reportedly met on an online dating platform, had various roles in the organization, like database hackers, money launderers, and burglars who targeted hardware virtual currency wallets. The hackers would focus on websites and servers, obtaining cryptocurrency-related databases.
Save up to 68% on identity theft protection for TechRadar readers!
TechRadar editors praise Aura's upfront pricing and simplicity. Aura also includes a password manager, VPN, and antivirus to make its security solution an even more compelling deal.
Preferred partner (What does this mean?)View Deal
Social engineering attacksFrom there, the organizers and target identifiers ‘organized and collated information across the databases to determine the most valuable targets’. The group would cold-call victims and use social engineering tactics to convince them that their accounts had fallen victim to cyberattacks, and that they needed to recover or secure their accounts - encouraging them to hand over credentials.
“According to the indictment, members of the enterprise laundered stolen cryptocurrency proceeds by moving the funds through various mixers and exchanges using “peel chains,” pass-through wallets, and virtual private networks to mask their true identities,“ the Department of Justice confirmed.
In just the first three months of 2025, over $1.5 billion of crypto was lost to theft or scams, with an over 300% increase in money lost in Q1. The median loss per incident was $9,549,339, and just 0.4% of stolen funds were returned to victims, research from CertiK confirms.
Much of this was thanks to one large incident, with hackers sealing over $1 billion in one of the biggest crypto thefts ever, against cryptocurrency exchange platform Bybit - measuring up as the largest heist in crypto history.
You might also likeFor years now, Russian state-sponsored threat actors have been eavesdropping on email communications from governments across Eastern Europe, Africa, and Latin America.
A new report from cybersecurity researchers ESET has found that the crooks were abusing multiple zero-day and n-day vulnerabilities in webmail servers to steal the emails.
ESET named the campaign “RoundPress”, and says that it started in 2023. Since then, Russian attackers known as Fancy Bear (AKA APT28), were sending out phishing emails to victims in Greece, Ukraine, Serbia, Bulgaria, Romania, Cameroon, and Ecuador.
Save up to 68% on identity theft protection for TechRadar readers!
TechRadar editors praise Aura's upfront pricing and simplicity. Aura also includes a password manager, VPN, and antivirus to make its security solution an even more compelling deal.
Preferred partner (What does this mean?)View Deal
Government, military, and other targetsThe emails would seem benign on the surface, discussing daily political events, but in the HTML body, they would carry a malicious piece of JavaScript code. It would exploit a cross-site scripting (XSS) flaw in the webmail browser page that the victim was using, and create invisible input fields where browsers and password managers would auto-fill login credentials.
Furthermore, the code would read the DOM, or send HTTP requests, collecting email messages, contacts, webmail settings, 2FA information, and more. All of the information would then be exfiltrated to a hardcoded C2 address.
Unlike traditional phishing messages, which require some action on the victim’s side, these attacks only needed the victim to open and view the email. Everything else was being done in the background.
The silver lining here is that the payload has no persistence mechanism, so it only runs when the victim opens the email. That being said, once is most likely enough since people rarely change their email passwords that often.
ESET identified multiple flaws being abused in this attack, including two XSS flaws in Roundcube, an XSS zero-day in MDaemon, an unknown XSS in Horde, and an XSS flaw in Zimbra.
Victims include government organizations, military organizations, defense companies, and critical infrastructure firms.
Via BleepingComputer
You might also likeVolkswagen’s CEO, Thomas Schäfer, has gone on record to state that the brand plans to propel its iconic GTI badge into the electric age with the launch of the ID 2 GTI.
Going all-in on the hot hatch proposals, Auto Car reports that VW also plans an all-electric version of the ninth-generation Golf, complete with a GTI-badged iteration, with a "whole group of GTI" models that will follow thereafter.
The first EV to get the performance treatment will be a range-topping version of the ID 2, which was showcased in the 2023 ID GTI concept car.
That design study bore all of the classic GTI hallmarks, including an iconic flat-bottomed steering wheel, a low ride height and aggressive body work, as well as the famous GTI badging.
Schäfer told Auto Car that his experience of an early prototype vehicle suggests the upcoming electric GTI model will be “a monster car”.
There is no set-in-stone date for the first GTI-badged EV, but the ID 2 is due to be launched early next year, which just so happens to be the 50th anniversary of the launch of the original Mk1 Golf GTI.
GTI needs to be hot but attainable (Image credit: Volskwagen)While speaking to Auto Car, CEO Thomas Schäfer said the main objective with electric GTI models is to make them feel obviously different from the standard car, which includes the handling, sound and ensuring they are exciting to drive.
So far, Hyundai has proven that this can be done with the formidable Ioniq 5N, but the sheer weight of technology required to make it enjoyable to throw around a race circuit also means it is phenomenally expensive.
The GTI badge has always stood for attainable performance, with the sort of price tag that means those with even a sniff of disposable income can think about owning one.
Although there has been no word on the technology that will underpin the upcoming family of GTI models, Schäfer said at the launch of the ID GTI Concept that the cars will remain “sporty, iconic, technologically progressive and accessible”, as well as being suitable for everyday driving.
So far, Volkswagen’s electric vehicles have been met with a lukewarm reaction, with early ID models proving bland, soulless and easily forgettable.
The introduction of GTI will hopefully bring some of that VW excitement to its all-electric range, while early looks at the upcoming ID 2 prove that the German marque is back on top form… and back to physical buttons.
You might also likeSamsung's Odyssey lineup includes some of the best gaming monitors available on the market, many of which are OLEDs for immersive experiences – and it's just added another to the list.
As reported by VideoCardz, Samsung has launched the world's first 500Hz OLED gaming monitor; the Odyssey OLED G60SF, which boasts an incredibly high 500Hz refresh rate and a 27-inch display at the 2,560 x 1,440 resolution.
VideoCardz states that it will be priced at $1,488 (around £1,120 / AU$2,320). It's currently only available in some countries in Asia but is expected to roll out to other regions later this year.
The Odyssey OLED G60SD is the current model available but instead utilizes a 360Hz refresh rate. The new OLED G60SF pushes this up to 500Hz, while also offering a VESA DisplayHDR True Black 500 display with peak of 1000 nits – a step up from the G60SD's 250 nits of brightness.
It's worth noting that Samsung recently announced that it plans to introduce cheaper OLED monitors, but that isn't the case with the new OLED G6. This is a monitor that should appeal to first-person shooter gamers, notably games like Counter-Strike – but aside from using tools like Nvidia’s Frame Generation, there are very few games that can reach frame rates up to 500fps (or frankly, games that don't need to) even with the best PC hardware available.
(Image credit: Samsung) I'll stick with normal refresh rates, thanks...While there's no harm in providing a high 500Hz refresh rate, especially for browsing and games that are capable of reaching super high frame rates, the $1,488 price says otherwise. Having used a handful of monitors with different refresh rates over the years, I can assure you, you don't need a 500Hz monitor.
With my Alienware AW3423DWF OLED monitor, 165Hz is perfectly fine and is the sweet spot for high-end gaming; some might even argue that 144Hz or 120Hz is more than enough. That's because the difference between them isn't significant enough for you to notice – unless you jump to one of those directly from a 60Hz display.
The most impressive feature with the new Odyssey OLED G6 is in fact the VESA certification, as DisplayHDR True Black 500 and 1,000 nits of peak brightness will revitalize your gaming experience if you're upgrading from an LED display.
However, there are many cheaper options for OLEDs on the market that can do the same, but just without the absurdly high refresh rates. Call me crazy, but I don't see the value of a 500Hz refresh rate monitor for gaming...
You may also like...The VPN purge from Russian official app stores continues, with smaller providers becoming the new target after Apple and Google.
Between May 15 and 16, 2025, Samsung and Xiaomi both removed the AdGuard VPN application at the Roskomnadzor's demand. At least one more VPN provider, HideMyName VPN, has also been removed from the Huawei Store in Russia and China – a Russian VPN digital rights group, VPN Guild, confirmed to TechRadar.
"The removal of VPN apps from app stores marks a clear escalation in Russia’s crackdown on digital privacy tools," said VPN Guild Chair Alexey Kozliuk.
Not an isolated incident A virtual private network (VPN) is a crucial tool for people in Russia, thanks to its IP-spoofing capabilities that allow bypassing of government-imposed geo-restrictions, as well as strong encryption to help fight back against online surveillance. (Image credit: Getty Images)The recent events, Kozliuk explains, aren't isolated incidents, but part of a broader, ongoing campaign to block Russian citizens' access to uncensored information and control internet use.
In October 2023, for example, HideMyName filed the first-ever lawsuit against the Kremlin's infamous censorship body regulator Roskomnadzor. In January 2024, authorities deemed the VPN provider to be a "foreign agent."
In March 2024, the government then passed a new law to criminalize the spread of information about ways to circumvent internet restrictions. This is likely the legal basis upon which the Russian censor body began issuing these removal demands to tech firms.
From July 2024 onwards, Apple has removed at least 60 VPN apps, including AdGuard VPN, a popular Russian service, and Amnezia VPN, alongside some of the best VPN services on the market. This brought the total toll to almost 100 VPN apps unavailable in Russia's App Store.
While Google seems mostly resistant to these demands so far, recent data shows that at least 53 VPNs are also currently unavailable in the Google Play Store in Russia.
Now, authorities' targets have also expanded towards smaller app store providers.
TechRadar needs you! We want to know what you think about the world of VPNs. Whether you're a novice or a VPN pro, we want to hear your thoughts. Don't worry, though, your responses are completely anonymous, and it takes less than five minutes to complete!
To take part, click the link below: https://futurenet.questionpro.eu/tr-vpn
"We’re seeing a coordinated squeeze across platforms, limiting users’ ability to bypass restrictions," said Kozliuk. "What’s especially concerning is the growing role of global tech companies in enforcing local censorship, whether under direct state pressure or as preemptive compliance."
GreatFire’s Campaign and Advocacy Director, Benjamin Ismail, also shared the same concerns. Through the organization's project AppCensorship, Ismail and the team have been busy monitoring a staggering increase in these VPN removals across both Apple and Google's official app stores.
While it's the first time Ismail has heard of such an incident involving Samsung's Galaxy App Store, he told TechRadar that a way smaller provider (F-Droid) was also hit by a similar request in 2024.
According to Ismail, this may mean that Roskomnadzor has understood that it can try its luck to put pressure on tech vendors. "Smaller providers may struggle more to resist these demands as the prospect of becoming fully unavailable in Russia might be an issue for these platforms," he added.
VPNs will remain a critical line of defense for digital freedom
Alexey Kozliuk, VPN Guild Chair
This is exactly why experts have long argued that Big Tech giants, which have the means and resources, should uphold their users' human rights and challenge the Kremlin's censorship requests.
Commenting on this point, Kozliuk from the VPN Guild said: "This underscores the urgent need to give users more control and make them less reliant on centralized platforms and app ecosystems, as well as the need for stronger international advocacy to hold tech platforms accountable.
"As political tensions rise, especially around elections or protests, these crackdowns will likely intensify – and VPNs will remain a critical line of defense for digital freedom."
You might also likeThe US Cybersecurity and Infrastructure Security Agency (CISA) added a new Chrome bug to its Known Exploited Vulnerabilities (KEV) catalog, signalling abuse in the wild, and giving Federal Civilian Executive Branch (FCEB) agencies a deadline to patch things up.
The flaw is tracked as CVE-2025-4664. It was recently discovered by security researchers Solidlab, and is described as an “insufficient policy enforcement in Loader in Google Chrome”. On NVD, it was explained that the bug allowed remote threat actors to leak cross-origin data via a crafted HTML page.
"Query parameters can contain sensitive data - for example, in OAuth flows, this might lead to an Account Takeover. Developers rarely consider the possibility of stealing query parameters via an image from a 3rd-party resource,” researcher Vsevolod Kokorin, who was attributed with discovering the bug, explained.
With Aura's parental control software, you can filter, block, and monitor websites and apps, set screen time limits. Parents will also receive breach alerts, Dark Web monitoring, VPN protection, and antivirus.
Preferred partner (What does this mean?)View Deal
Time to patchThe flaw was first uncovered on May 5, with Google coming back with a patch on May 14. The browser giant did not discuss if the flaw was being exploited in real-life attacks, but it did state that it had a public exploit (which basically means the same thing).
Now, with CISA adding the bug to KEV, FCEB agencies have until June 5 to patch their Chrome instances or stop using the browser altogether. The first clean versions are 136.0.7103.113 for Windows/Linux and 136.0.7103.114 for macOS. In many cases, Chrome would deploy the update automatically, so just double-check which version you’re running.
"These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise," CISA warned.
Indeed, the web browser is one of the most frequently targeted programs, since it handles untrusted data from countless sources around the web. Cybercriminals are always looking for vulnerabilities in browser code, plugins, or poorly secured websites, in an attempt to grab login credentials, or other ways to compromise the wider network.
Via BleepingComputer
You might also like