
Call For CNMI Leaders To Fight Back On High Airfares
Former Northern Mariana Islands lawmaker Edwin K. Propst taken to social media to urge leaders to "go to war" with United Airlines over what he claims are exorbitant airfares between Saipan and Guam.
The call to action comes amid renewed efforts to reinstate the Essential Air Service program in the CNMI and push for a cabotage exemption.
"Attention all leaders of the Marianas in the public and private sector, it is time to go to war with this airline," Propst wrote.
The former representative, who now works at the CNMI broadband policy and development office, shared his frustration after attempting to book a four-day roundtrip ticket from Guam to Saipan in June - to find the lowest available fare was US$767.
"For a 25-minute flight?!
"They have just made record-breaking profits and instead of rewarding their customers, they increase their prices."
Propst called the airfares "devastating" to the local economy and tourism.
The CNMI is currently seeking exemption from federal cabotage restrictions, which bar foreign airlines from operating domestic routes between US territories such as Guam and the CNMI.
Governor Arnold Palacios mentioned this effort during his State of the Commonwealth Address, saying he had "actively advocated for potential cabotage waiver [and] essential air services" in recent talks with federal agencies and congressional leaders.
Palacios emphasized the importance of improved regional connectivity to support the CNMI's tourism-dependent economy.
Senate public utilities, transportation and communications committee chair, Senator Jude Hofschneider called Propst's complaints a "sad reality of economic times," adding that United's pricing is "likely a business decision by the air carrier".
Still, Hofschneider said the moment calls for greater support of Congresswoman Kimberlyn King-Hinds' bill introduced in April to requalify CNMI airports for the Essential Air Service (EAS) program. If passed, the measure would allow federal subsidies to fund daily round-trip flights even if commercial carriers withdraw service.
A quote from CWM Travel International showed a Saipan-Guam roundtrip departing 8 June 8 and returning 12 June costing $420 - significantly cheaper than Propst's booking but still high for an inter-island flight.
The EAS program, created in 1978 and stripped from CNMI eligibility in 2012, was intended to preserve air access for small US communities.
King-Hinds' bill seeks to restore eligibility to Saipan, Tinian, and Rota by placing CNMI alongside Alaska, Hawaii, and Puerto Rico in exemption status.
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Techday NZ
11 hours ago
- Techday NZ
Armis surpasses USD $300 million in annual recurring revenue
Armis has reported that it has exceeded USD $300 million in annual recurring revenue after registering an increase from USD $200 million in under twelve months. The company provides cyber exposure management and security for a wide range of global organisations, which include United Airlines, Colgate Palmolive, and Mondelez, as well as more than a third of the Fortune 100 and numerous federal agencies and states. According to Armis, its client base also accounts for 60% of Fortune 10 companies, three of the five largest US retailers, three of the five largest banks, and several other major enterprises. The company's technology protects operational technology (OT), Internet of Things (IoT), information technology (IT), and medical environments, assisting organisations in addressing vulnerabilities from software code to cloud infrastructure. Revenue milestone Armis attributes this rapid increase in annual recurring revenue to a significant demand among global organisations for the Armis Centrix platform and related products. The company states that organisations are increasingly adopting Armis' offerings to gain improved visibility, protection, and management of their entire digital attack surface. "Surpassing another $100m milestone in ARR so quickly proves we have the right platform, the right set of products and our customers are using Armis for complete cyber risk exposure management and security," said Yevgeny Dibrov, CEO and Co-Founder of Armis. "Customers globally are excited about our roadmap and recognise the vital role we play being one of their most important security providers. I want to thank all our customers, partners and the Armis team for their continued delivery as we secure the most critical environments of every major organisation and vertical." Partner focus The company has increased its efforts to expand partner engagement and boost revenue generated by strategic partnerships. With contracts signed with several large Global Systems Integrators, Armis has sought to make its cyber exposure management solution more accessible to organisations around the world. Its partner ecosystem now includes organisations such as AWS, KPMG, Accenture, PWC, Fortinet, Guidepoint, WWT, Google, and numerous others. Armis has also grown its physical presence, recently opening offices in Munich, London, Bucharest and New York. Over the past year, the company expanded its product portfolio by releasing three new products and made several technology acquisitions. These developments have extended its expertise in OT and cyber-physical systems (CPS) security, now enabling support for environments that are airgapped or disconnected from the internet through new hybrid and on-premises offerings. Product development and growth "The investments we've made in organic and inorganic product development and in building the strong go-to-market machine we have built are paying off and driving huge momentum," said Jonathan Carr, Chief Financial Officer of Armis. "Each technology that we develop works together, creating a better together story for our customers and enabling us to address security in ways that just were not possible before. We strive to help organisations move from 'detect and then respond' to a more proactive approach that allows them to protect their organisations before an attack happens. The results we have seen have been a great validation of this approach and we are poised to have our best year yet, growing in excess of top public company benchmarks." Armis reports that its growth and product development are driven by both internal development efforts and acquisitions. The company states that the combined capabilities of its different technologies create a unified offering for its customers. Analyst recognition Industry analysts such as Gartner, Forrester and IDC have ranked Armis in their reports. Most recently, Armis was named a Leader in the Gartner Magic Quadrant for CPS Protection Platforms and as a Leader in The Forrester Wave: Unified Vulnerability Solutions, Q3 2025. Armis' Centrix platform and suite of solutions continue to be demonstrated in partnership with organisations across various cities as part of the Armis Connect roadshow series, highlighting cybersecurity challenges and their approaches to addressing them.

1News
14 hours ago
- 1News
Tesla awards CEO Musk millions of shares valued at about $49b
Tesla gave Elon Musk a stock grant of US$29 billion (NZ$49.01 billion) Tuesday as a reward for years of "transformative and unprecedented" growth despite a recent foray into right-wing politics that has hurt its sales, profits and its stock price. In giving its billionaire chief executive 96 million in restricted shares, the electric car company noted that Musk hasn't been paid in years because his 2018 compensation package has been rejected by a Delaware court. The award comes eight months after a judge revoked the 2018 pay package a second time. Tesla has appealed the ruling. Tesla on Tuesday called the grant a "first step, good faith" way of retaining Musk and keeping him focused, citing his leadership of SpaceX, xAI and other companies. Musk said recently that he needed more shares and control so he couldn't be ousted by shareholder activists. "Rewarding Elon for what he has done and continues to do for Tesla is the right thing to do,' the company said in a regulatory filing, citing an increase of US$735 billion (NZ$1.242 trillion) in Tesla's value on the stock market since 2018. Tesla shares have plunged 25% this year largely due to blowback over Musk's affiliation with President Donald Trump. But Tesla also faces intensifying competition from both the big Detroit automakers, and from China. ADVERTISEMENT Tesla logo. (Source: Getty) In its most recent quarter, Tesla reported that quarterly profits plunged from US$1.39 billion (NZ$2.35 billion) to US$409 million (NZ$691.21 million). Revenue also fell and the company fell short of even the lowered expectations on Wall Street. Investors have grown increasingly worried about the trajectory of the company after Musk had spent so much time in Washington this year, becoming one of the most prominent officials in the Trump administration in its bid to slash the size of the US government. The electric vehicle maker said in the regulatory filing that Musk must first pay Tesla US$23.34 (NZ$39.45) per share of restricted stock that vests, which is equal to the exercise price per share of the 2018 pay package. In December Delaware Chancellor Kathleen St. Jude McCormick reaffirmed her earlier ruling that Tesla must revoke Musk's multibillion-dollar pay package. She found that Musk engineered the landmark pay package in sham negotiations with directors who were not independent. The rulings came in a lawsuit filed by a Tesla stockholder who challenged Musk's 2018 compensation package. That pay package carried a potential maximum value of about US$56 billion (NZ$94.8 billion) but that sum has fluctuated over the years based on Tesla's stock price. ADVERTISEMENT The morning's headlines in 90 seconds, including the West Auckland builder sentenced over massive meth haul, fire on a commuter train, and how Bluey could teach kids about resilience. (Source: 1News) Musk appealed the order in March. A month later Tesla said in a regulatory filing that it was creating a special committee to look at Musk's compensation as chief executive. Musk has been one of the richest people in the world for several years. Wedbush analyst Dan Ives feels Musk's stock award may alleviate some Tesla shareholder concerns. "We believe this grant will now keep Musk as chief executive of Tesla at least until 2030 and removes an overhang on the stock," Ives wrote in a client note. "Musk remains Tesla's big asset and this comp issue has been a constant concern of shareholders once the Delaware soap opera began." Under pressure from shareholders last month, Tesla scheduled an annual shareholders meeting for November to comply with Texas state law. A group of more than 20 Tesla shareholders, which have watched Tesla shares plummet, said in a letter to the company that it needed to at least provide public notice of the annual meeting. ADVERTISEMENT Tesla's stock rose nearly 2% in midday trading.


Scoop
14 hours ago
- Scoop
Infoblox Supercharges Threat Defense To Deliver Enhanced Preemptive Protection Against Sophisticated, AI-Driven Attacks
Advancing preemptive security with powerful innovations designed to safeguard users, devices, IoT/OT, cloud workloads and shut down threats before they start Launching new and enhanced Protective DNS capabilities to help organisations predict threats, preempt AI-driven attacks and prevail over modern adversaries Introducing flexible token-based licensing to scale protection efficiently and align pricing with evolving security needs Strengthening leadership in Protective DNS and enabling alignment with forthcoming NIST guidelines to help organisations outpace evolving cyberattacks Powering Google Cloud's DNS Armor, providing native security for cloud workloads, with public preview later this year Infoblox, a leader in cloud networking and security services, today announced major enhancements to its Protective DNS solution, Infoblox Threat Defense™, empowering organisations to stay ahead of sophisticated, AI-driven cyberthreats with preemptive security. As global cybercrime costs surge toward US $23 trillion by 2027,1 traditional 'detect and respond' security tools are struggling to keep up. Modern attackers increasingly deploy AI to create unique, single-use malware and stealthy phishing campaigns that evade traditional defences—making it more likely than ever that any organisation can become 'patient zero.' Infoblox's Protective DNS solution, Infoblox Threat Defense, stops threats before they impact infrastructure by combining predictive threat intelligence with algorithmic and machine learning based detections—blocking high-risk and malicious domains an average of 68 days earlier than traditional tools, with an industry-leading 0.0002 per cent false positive rate. 'The difference between most DNS security tools and our approach is like the difference between law enforcement chasing street-level drug dealers versus taking down the cartel,' said Mukesh Gupta, chief product officer, Infoblox. 'We target the suppliers behind the cyberattackers—the cartel—so threats can be blocked before they ever reach the network. This preemptive strategy helps security teams reduce risk, eliminate noise and stop threats at the DNS layer before they ever reach the network.' To help customers get ahead of the new wave of AI-driven threats, Infoblox is continually delivering groundbreaking threat intelligence—solidifying the role of Threat Defense as a proactive, highspeed threat blocker. From better visibility and actionable insights to flexible licensing and clear metrics on preemptive protection, these new innovations are designed to help security teams close gaps before attackers can exploit them: Protection Before Impact: Provides security leaders with clear, quantifiable metrics on threats neutralised before they can cause damage, streamlining reporting and demonstrating security ROI. Security Workspace: An intuitive, centralised interface that gives security teams deep visibility into their environment with actionable insights to reduce risk and ultimately speed their mean time to respond (MTTR). Detection Mode: Provides organisations visibility into threats they're missing today— without changing existing DNS configuration, minimising operational risk. Asset Data Integration: Delivers deep context into what was protected as part of the preemptive strategy, enabling security teams to do further investigation and analysis. Token-Based Licensing: Flexible, token-based pricing aligned to protected assets simplifies procurement and drives clearer ROI. Powering Google Cloud's DNS Armor: Infoblox's Protective DNS capabilities also power Google Cloud's DNS Armor, providing native security for cloud workloads, with public preview later this year Infoblox Threat Defense gives security teams predictive insights to block attacks as threat actor infrastructure is being created—before malware is even deployed and long before a patient zero is hit. Unlike traditional security tools that must wait for the first victim to detect and respond, Infoblox's approach can preempt the attack entirely. By stopping attacks earlier, Infoblox reduces the load on detect-and-respond tools, such as XDR and SIEM—aligning with Gartner's view that preemptive cybersecurity will replace 40 per cent of traditional solutions by 2028. The latest NIST SP 800-81 guidelines reinforce this shift, noting that DNS can often prevent security incidents earlier than other systems. 'Traditional 'detect and respond' security simply can't keep pace with today's AI-driven attackers and malware. Cybercrime is evolving faster than ever, costing the world trillions and exploiting gaps in legacy defences,' said Scott Harrell, president and CEO, Infoblox. 'The legacy kill chain approach depends on someone else being 'patient zero' so those legacy systems can learn and react—but attackers today customise malware to target individual businesses or industries, rendering legacy, reactive approaches ineffective against modern AI-enabled attackers. When you're patient zero, the only thing being 'killed' is your business. The future of cybersecurity must be preemptive: stop threats before they ever reach your organisation.' 'Across APAC, cyberattacks are growing more aggressive and calculated. From exploiting third-party access points to targeting critical systems—attackers are finding the cracks in our digital foundations and are using AI to strike faster and smarter than ever,' said Paul Wilcox, VP of regional sales, APJ. 'For businesses in Singapore, where digital services are tightly woven into daily life, any downtime or confidentiality breach can be deeply disruptive. That's why organisations here need to invest in earlier threat detection that starts at the DNS layer. Stopping an attack before it begins is far less costly than dealing with the aftermath.' For deeper insights into our latest innovations and why preemptive DNS security matters more than ever, visit ou r Security Momentum launch blog. To see the latest research on evolving threats— including how DNS security blocks 82 percent of attacks before impact—read ou r 2025 DNS Threat Landscape Report. 1. 'Key Cyber Security Statistics for 2025,' SentinelOne, May 15, 2025. About Infoblox Infoblox unites networking, security and cloud to form a platform for operations that's as resilient as it is agile. Trusted by 13,000+ customers, including 92 of the Fortune 100, we seamlessly integrate, secure and automate critical network services so businesses can move fast without compromise. Visi t or follow us on LinkedIn.