WebProNews

Category: CybersecurityUpdate

CybersecurityUpdate

  • Researchers Gain Access to Thousands of Microsoft Azure Customer Databases

    Researchers Gain Access to Thousands of Microsoft Azure Customer Databases

    Researchers from security firm Wiz have gained access to thousands of Microsoft Azure customer databases, demonstrating a major security flaw.

    Microsoft Azure is currently the second largest cloud platform, behind AWS. As a result, companies the world over, large and small, rely on the platform for mission-critical operations.

    According to Wiz, the issue impacts Azures flagship database, Cosmos DB. 

    A series of flaws in a Cosmos DB feature created a loophole allowing any user to download, delete or manipulate a massive collection of commercial databases, as well as read/write access to the underlying architecture of Cosmos DB.

    We named this vulnerability #ChaosDB. Exploiting it was trivial and required no other credentials.

    The flaw revolves around the Jupyter Notebook feature that Microsoft added in 2019. A misconfiguration in the notebook allows an attacker to escalate privileges and access other notebooks, the primary keys and eventually the entire database.

    Every Cosmos DB account that uses the notebook feature, or that was created after January 2021, is potentially at risk. Starting this February, every newly created Cosmos DB account had the notebook feature enabled by default and their Primary Key could have been exposed even if the customer was not aware of it and never used the feature. 

    Microsoft has already begun warning customers, although it’s unclear to what extent. Wiz told The Register it believes Microsoft has only warned roughly 30% of impacted users, while Microsoft is saying all those affected have been notified.

    Whatever the case, this is a devastating issue for Microsoft, coming on the heels of other widespread vulnerabilities.

  • T-Mobile CEO Mike Sievert Apologizes for Hack

    T-Mobile CEO Mike Sievert Apologizes for Hack

    T-Mobile CEO Mike Sievert has issued a statement apologizing for the recent hack that compromised tens of millions of user accounts.

    T-Mobile’s systems were compromised in mid-August, with a treasure-trove of personal data stolen and put online for sale. Depending on the accounts in question, the compromised information contained some combination of names, addresses, date of birth, phone numbers, IMEIs, IMSIs, SSNs and driver’s license/ID information.

    CEO Mike Sievert has issued an apology to customers, calling the entire ordeal a “humbling” experience.

    Attacks like this are on the rise and bad actors work day-in and day-out to find new avenues to attack our systems and exploit them. We spend lots of time and effort to try to stay a step ahead of them, but we didn’t live up to the expectations we have for ourselves to protect our customers. Knowing that we failed to prevent this exposure is one of the hardest parts of this event. On behalf of everyone at Team Magenta, I want to say we are truly sorry.

  • Huawei Cleared by US to Buy Chips for Automotive Business

    Huawei Cleared by US to Buy Chips for Automotive Business

    The US has cleared the way for Huawei to purchase chips for its auto component business, giving the company a bit of a reprieve.

    Huawei has been reeling from sanctions and bans imposed by the US government and its allies over the last couple of years. The company is widely seen by intelligence agencies around the world as a threat to national security, thanks in large part to its close ties to Beijing. While the company’s woes began during the Trump administration, the Biden administration has continued applying pressure to the beleaguered company.

    With its core business in jeopardy, Huawei has been looking to pivot to new markets, such as software and the automotive industry, in the hopes of better insulating itself from US actions.

    According to Reuters, the US has approved supplier licenses that would allow Huawei to purchase the chips it needs for the auto industry. While the US went to great lengths to cut the company off from semiconductors for its smartphones and networking equipment, automotive chips are much simpler and aren’t seen as representing the same threat to national security as the general purpose, high-tech chips used in electronics.

    It remains to be seen if Huawei will be able to capitalize on this reprieve, but it’s certainly some of the best news — and biggest opportunity — the company has had in years.

  • Data of 70 Million AT&T Customers for Sale Online

    Data of 70 Million AT&T Customers for Sale Online

    It’s been a bad week for wireless companies and their subscribers, with data for 70 million AT&T customers reportedly for sale online.

    Just days ago T-Mobile acknowledged a data breach impacting tens of millions of users, the complete scope of which may still not be fully clear. According to Restore Privacy, a hacker is claiming to have the data of 70 million AT&T subscribers and is looking to sell it online.

    In a statement to Restore Privacy, AT&T is denying the data came from its systems.

    Based on our investigation today, the information that appeared in an internet chat room does not appear to have come from our systems.

    The hacker maintains the data is, in fact, from AT&T. The hacker, known as ShinyHunters, is also a well known entity in the hacking community, with a long list of successful hacks against other companies, lending credence to the claims.

    In the meantime, Restore Privacy got a look at a sample of the data and, while they could not confirm it came from AT&T’s systems, the data included a distributing amount of sensitive information. The data included names, social security numbers, phone numbers, addresses, email addresses and dates of birth.

  • Another Week, Another Round of Serious Google Chrome Security Flaws

    Another Week, Another Round of Serious Google Chrome Security Flaws

    In what is becoming a regular occurrence, Google has issued another Chrome update to fix a number of issues, including seven serious security flaws.

    Google Chrome is the most popular desktop browser by a wide margin. Unfortunately, it also seems to have its fair share of security issues, with Google issuing a patch every couple to few weeks to fix critical ones.

    Google has now issued another fix, addressing seven serious security issues. Even the Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) is recommending users and admins update immediately.

    This version addresses vulnerabilities that an attacker could exploit to take control of an affected system.

    CISA encourages users and administrators to review the Chrome Release Note and apply the necessary updates.

    A recent report showed Firefox has dropped 50 million users in the last couple of years, and is now hovering around 200 million. Google’s ongoing issues show why it’s important to not only have a variety of browsers on the market, but also ones that use different rendering engines.

    Safari uses Webkit, Firefox uses Gecko and Chrome is based on the Chromium codebase, which uses Blink. Many others, such as Brave, Opera, Vivaldi and Microsoft Edge are also based on Chromium, meaning they all use the same engine.

    As a result, with the popularity of Apple’s Safari on mobile, and Chrome-based browsers on the desktop, Firefox’s future as a private, secure third option is more important than ever.

  • Over 40 Million Customers Impacted by T-Mobile Data Breach

    Over 40 Million Customers Impacted by T-Mobile Data Breach

    T-Mobile has provided additional details from its investigation of its recent data breach, sharing that over 40 million people’s records were stolen.

    Earlier this week, news broke that a hacker was trying to sell T-Mobile customer data online, data they claimed to have gotten via compromised T-Mobile servers. The hacker claimed the data contained names, addresses, social security numbers (SSN), driver license information, phone numbers and unique IMEI numbers.

    After confirming a breach occurred, T-Mobile’s investigation has now shed light on the details. The company has confirmed that information for 7.8 million postpaid accounts was included in the stolen data, as well as over 40 million former and customers who had applied for credit. It’s unclear how much overlap there may be between the two groups.

    The company says “some of the data accessed did include customers’ first and last names, date of birth, SSN, and driver’s license/ID information for a subset of current and former postpay customers and prospective T-Mobile customers.”

    However, “no phone numbers, account numbers, PINs, passwords, or financial information were compromised in any of these files of customers or prospective customers.”

    The company is taking steps to help protect those impacted, including providing two years of free identity protection via McAfee’s ID Theft Protection Service. The company also recommends all postpaid customer change their account PIN, and the company is offering Account Takeover Protection to make it harder for an imposter to hijack an account.

    We take our customers’ protection very seriously and we will continue to work around the clock on this forensic investigation to ensure we are taking care of our customers in light of this malicious attack. While our investigation is ongoing, we wanted to share these initial findings even as we may learn additional facts through our investigation that cause the details above to change or evolve.

  • Pearson Agrees to $1 Million Settle With SEC Over Data Breach

    Pearson Agrees to $1 Million Settle With SEC Over Data Breach

    London-based Pearson, a company specializing in educational publishing, has agreed to a $1 million settlement with the SEC over a data breach.

    Pearson suffered a data breach in 2018 that resulted in the theft of millions of student records. Unfortunately, the company misled investors, and continued to do so well into 2019, referring “to a data privacy incident as a hypothetical risk, when, in fact, the 2018 cyber intrusion had already occurred.”

    Pearson’s statements continued to gloss over what really happened as late as July 2019. In addition, the company claimed to have “strict protections,” even though the security vulnerability remained unpatched six months after Pearson became aware of it.

    The company has agreed to settle with the SEC for $1 million as a result of the violations.

    “As the order finds, Pearson opted not to disclose this breach to investors until it was contacted by the media, and even then Pearson understated the nature and scope of the incident, and overstated the company’s data protections,” said Kristina Littman, Chief of the SEC Enforcement Division’s Cyber Unit. “As public companies face the growing threat of cyber intrusions, they must provide accurate information to investors about material cyber incidents.”

  • T-Mobile Confirms Data Breach

    T-Mobile Confirms Data Breach

    T-Mobile has confirmed it has suffered a data breach following reports that information for 100 million customers is for sale online.

    News broke yesterday that a hacker was trying to sell T-Mobile customer information. The hacker claimed to have gained access to T-Mobile servers, copying and backing up the data before he was locked out.

    T-Mobile issued a statement saying they were investigating the claims, but the company has now confirmed the breach occurred.

    We have determined that unauthorized access to some T-Mobile data occurred, however we have not yet determined that there is any personal customer data involved. We are confident that the entry point used to gain access has been closed, and we are continuing our deep technical review of the situation across our systems to identify the nature of any data that was illegally accessed. This investigation will take some time but we are working with the highest degree of urgency. Until we have completed this assessment we cannot confirm the reported number of records affected or the validity of statements made by others.

    We’ll provide updates as T-Mobile does.

  • Hacker Boasts of Massive T-Mobile Data Breach, Company Investigating

    Hacker Boasts of Massive T-Mobile Data Breach, Company Investigating

    A hacker is claiming to have obtained data for some 100 million T-Mobile customers and is trying to sell it.

    In a forum post online, a hacker claims to have compromised T-Mobile servers and made off with a treasure trove of customer data. While the post itself didn’t specify the company, Motherboard reached out to the hacker and received confirmation the target company was T-Mobile.

    The data in question is allegedly full customer information, including names, addresses, social security numbers (SSN), phone numbers, driver license information and unique IMEI numbers. Motherboard was given access to a sample of the data and confirmed its validity.

    It appears T-Mobile has closed the security issue that allowed the hackers access, but not before they copied the data and made multiple backups. The hacker(s) is trying to sell a subset of the data, composed of 30 million SSNs and driver licenses, for 6 bitcoin, or roughly $270,000. The rest of the data is being sold privately.

    Motherboard reached out to T-Mobile and received the following statement:

    “We are aware of claims made in an underground forum and have been actively investigating their validity. We do not have any additional information to share at this time.”

  • Messenger Calls and Instagram DMs Get End-to-End Encryption

    Messenger Calls and Instagram DMs Get End-to-End Encryption

    Facebook has added major security features to Messenger calls, as well as Instagram DMs, upgrading both with end-to-end encryption (E2EE).

    E2EE is a form of encryption that secures communication in such a way that only the participants can access the conversation. Even the software or service provider is unable to decrypt the communication.

    While Messenger has supported E2EE in one-on-one text chats since 2016, Facebook is now rolling it out — on an opt-in basis — to audio and video calls in Messenger.

    Disappearing messages are also getting an upgrade, with more fine-tuned controls over how long the timer lasts, from 5 seconds to 24 hours, before a message disappears.

    Similarly, the company is testing opt-in E2EE DMs in Instagram. The test is fairly limited, with only adults in certain countries able to participate.

    The upgrades are good news for Messenger and Instagram users, adding an extra layer of protection and security.

  • Keystrokes and Mouse Clicks: Amazon’s Plan to Monitor Customer Service Staff

    Keystrokes and Mouse Clicks: Amazon’s Plan to Monitor Customer Service Staff

    Amazon is rolling out a sweeping monitoring program, with the goal of tracking the keystrokes and mouse clicks of its customer service staff.

    In the era of Big Data, few companies have access to as much customer data as Amazon. The company controls the largest e-commerce platform, a line of popular security devices and, of course, the most popular cloud computing platform in the world. As a result, the company is a prime target for unscrupulous individuals looking to access that data.

    According to a document seen by Motherboard, Amazon is preparing to roll out software designed to track customer service employees’ activity in an effort to prevent abuses from occurring. The company has already had instances where imposters have impersonated customer service staff and accessed information.

    The company has looked at various solutions, including those that capture all keystrokes and mouse clicks. The one the company appears to be leaning toward focuses on capturing patterns instead, building a profile of how a person interacts with their workstation, via the keyboard and mouse. If someone else tries to use it, their usage would stand out as different from the established pattern, making it easy to spot an imposter.

    “We have a security gap as we don’t have a reliable mechanism for verifying that users are who they claim they are,” reads the document.

    The lengths to which Amazon is going illustrates the ongoing struggle companies have, and the solutions that will likely become more commonplace as threats continue to grow.

  • Peraton Scores $1 Billion DOD Contract to Combat Misinformation

    Peraton Scores $1 Billion DOD Contract to Combat Misinformation

    Peraton has won a five-year, $979 million contract with the Department of Defense (DOD) to combat misinformation.

    In the digital age, misinformation has become a major problem impacting all sectors, from social media to the military. Peraton has been contracted to help the DOD combat misinformation, specifically that originating from US adversaries, according to FedScoop.

    “Since 2016, Peraton has executed campaigns to promote regional security and stability,” said Tom Afferton, president of Peraton’s cyber missions sector. “Our ability to provide the U.S. government with insight, expertise, and influence helps ensure the safety of Americans, our allies, and the more than 550 million people under U.S. Central Command’s area of responsibility, spanning three continents and 20 nations.”

    The contract underscores the evolving threats governments and militaries are now facing.

  • Signal Adds Default Disappearing Messages

    Signal Adds Default Disappearing Messages

    Messaging app Signal has added the ability to set disappearing messages as the default option.

    As the company points out in a blog post, one of the side effects in the shift to digital communication is the permanence of that communication. Signal wants to give users more control by providing the ability to set the app to send disappearing messages by default.

    Disappearing messages provide a way to keep your message history tidy. When enabled for a conversation, messages will be deleted for the sender and recipients after the specified time. This is not for situations where your contact is your adversary — after all, if someone who receives a disappearing message really wants a record of it, they can always use another camera to take a photo of the screen before the message disappears. However, this is a nice way to automatically save storage space on your devices and limit the amount of conversation history that remains on your device if you should find yourself physically separated from it.

    The feature is sure to be a useful one in one of the most secure communications platforms in existence. Now if only we could have a client that natively supports Apple’s custom silicon.

  • Mozilla Releases Firefox 91 With Enhanced Cookie Clearing

    Mozilla Releases Firefox 91 With Enhanced Cookie Clearing

    Mozilla has taken the wraps off of the latest version of Firefox, version 91, and it includes significant privacy improvements.

    Firefox is already one of the most secure, private browsers on the market today. The browser’s Total Cookie Protection is one of the features contributing to that, preventing companies from tracking you as you browse across websites.

    Version 91’s Enhanced Cookie Clearing builds on that even more, making it much easier to clear cookies for a given site, as well as any third-party cookies that may have been embedded in that site.

    Let’s say you have visited facebook.com, comfypants.com and mealkit.com. All of these sites store data in Firefox and leave traces on your computer. This data includes typical storage like cookies and localStorage, but also site settings and cached data, such as the HTTP cache. Additionally, comfypants.com and mealkit.com embed a like button from facebook.com.

    Embedded third-party resources complicate data clearing. Before Enhanced Cookie Clearing, Firefox cleared data only for the domain that was specified by the user. That meant that if you were to clear storage for comfypants.com, Firefox deleted the storage of comfypants.com and left the storage of any sites embedded on it (facebook.com) behind. Keeping the embedded storage of facebook.com meant that it could identify and track you again the next time you visited comfypants.com.

    With Enhanced Cookie Clearing, Firefox will now display a “cookie jar” for each website you’ve visited, collecting the cookies and data from that website, as well as any third-party cookies and data that may have been embedded in it.

    Firefox 91 Enhanced Cookie Clearing - Credit Mozilla
    Firefox 91 Enhanced Cookie Clearing – Credit Mozilla

    Mozilla says that, in order for Enhanced Cookie Clearing to work, users must have Strict Tracking Protection enabled.

  • University of Kentucky Discloses Large Data Breach

    University of Kentucky Discloses Large Data Breach

    The University of Kentucky has sent out a letter disclosing a data breach impacting some 355,000 individuals.

    UK discovered the issue during an annual cybersecurity penetration test. The breach occurred in June 2021, impacting the College of Education database, part of the university’s Digital Driver License (DDL) platform. The DDL is used by K-12 schools and other colleges, both in and outside of Kentucky, for online training and test-taking.

    UK says the database contained usernames (usually a person’s email) and passwords for some 355,000 individuals, although the university says it contained no other personal information, minimizing potential identity theft concerns.

    “The University of Kentucky has spent more than $13 million on cybersecurity in last five years alone,” said Brian Nichols, UK’s chief information officer. “We have increased cybersecurity investments and enhanced our mitigation efforts in recent years, which enabled us to discover this incident during our annual inspection process conducted by an outside entity. Although the potential for identity theft is limited, we take this incident seriously and it is unacceptable to us. As a result, we will be taking additional measures to provide even more protection going forward. UK’s chief concern is end user privacy and protection and we are making every effort to secure end user data.”

    You can read UK’s full disclosure letter, contributed by The Recordhere.

    The DDL’s primary purpose is to provide free online teaching and test-taking capabilities to K-12 schools and colleges in Kentucky and other US states. The platform is also used by the university for some of its own test-taking capabilities.

    The DDL breach was discovered in early June when the university carried out scheduled penetration tests of its platforms with the help of a third party.

    The test uncovered a vulnerability in the DDL platform, which when the university investigated further it discovered that it had been exploited earlier in the year.

  • 86% of Organizations Expect to Suffer a Successful Cyberattack

    86% of Organizations Expect to Suffer a Successful Cyberattack

    A whopping 86% of organizations expect to suffer a successful cyberattack in the next year.

    Cyberattacks have been on the rise for years, although the last year has seen some particularly devastating examples. The ransomware attacks on Colonial Pipeline, Kaseya and JBS are some of most recent ones that have had far-reaching consequences.

    Unfortunately, the outlook going forward doesn’t look much better. According to the latest research by Trend Micro, some 86% of organizations expect to be the victim of a successful cyberattack within the next 12 months.

    In asking about attacks in the past 12 months and future attacks in next 12 months, the results don’t bode well for 2H’2021. Globally, 81% had 1 or more successful attacks, and 24% had 7 or more successful attacks in the past 12 months. Additionally, 86% say it is somewhat to very likely they will have a successful attack in the next 12 months. This again appears to indicate organizations know they are not prepared enough to defend against new attacks.

    Cybersecurity has been a major focus of the Biden administration, but it looks like there’s still a long way to go before companies feel safe from threats.

  • Apple Will Check Photo Uploads for Child Sex Abuse Images

    Apple Will Check Photo Uploads for Child Sex Abuse Images

    Apple will begin checking photos being uploaded to its iCloud service against a database of Child Sexual Abuse Material (CSAM), in an effort to protect children.

    In the battle over encryption — known as the Crypto Wars — governments have often used protecting children as justification for promoting backdoors in encryption and security. Unfortunately, not matter how well-intentioned, as we have highlighted before, there is no way to securely create a backdoor in encryption that will be safe from exploitation by others.

    Apple appears to be trying to offer a compromise solution, one that would preserve privacy, while still protecting children.

    Apple outlined how its CSAM system will work:

    Apple’s method of detecting known CSAM is designed with user privacy in mind. Instead of scanning images in the cloud, the system performs on-device matching using a database of known CSAM image hashes provided by NCMEC and other child safety organizations. Apple further transforms this database into an unreadable set of hashes that is securely stored on users’ devices.

    Before an image is stored in iCloud Photos, an on-device matching process is performed for that image against the known CSAM hashes. This matching process is powered by a cryptographic technology called private set intersection, which determines if there is a match without revealing the result. The device creates a cryptographic safety voucher that encodes the match result along with additional encrypted data about the image. This voucher is uploaded to iCloud Photos along with the image.

    Using another technology called threshold secret sharing, the system ensures the contents of the safety vouchers cannot be interpreted by Apple unless the iCloud Photos account crosses a threshold of known CSAM content. The threshold is set to provide an extremely high level of accuracy and ensures less than a one in one trillion chance per year of incorrectly flagging a given account.

    Needless to say, Apple’s announcement has been met with a variety of responses. The Electronic Frontier Foundation (EFF), in particular, has been highly critical of Apple’s decision, even accusing the company of going back on its former privacy stance and embracing backdoors.

    The EFF is particularly concerned Apple’s new system could be broadened to include speech, or virtually anything, governments may not approve of. While there is certainly a concern the system could be abused that way, it’s also a far cry from using an on-device method for screening something as vile as CSAM vs using it to monitor speech.

    In many ways, Apple’s new approach to combatting CSAM is somewhat similar to its approach to combatting malware. There have been times in the past when Apple took the liberty of proactively removing particularly dangerous malware from devices. Critics could argue that Apple could extend that, at the behest of governments, to removing any programs deemed offense. But that hasn’t happened. Why? Because there’s a big difference between removing malware and censoring applications.

    The National Center for Missing & Exploited Children, admittedly a critic of end-to-end encryption, praised Apple’s decision.

    “With so many people using Apple products, these new safety measures have lifesaving potential for children who are being enticed online and whose horrific images are being circulated in child sexual abuse material,” John Clark, chief executive of the NCMEC, said in a statement, via Reuters. “The reality is that privacy and child protection can co-exist.”

    Ultimately, only time will tell if Apple has struck the right balance between privacy and child protection. It’s worth noting Microsoft, Google and Facebook already have similar systems in place, but Apple believes its system offers significant benefits in the realm of privacy.

    In addition to going a long way toward protecting children, it’s also possible Apple’s willingness to make this concession will disarm one of the biggest arguments against end-to-end encryption, preserving the technology against legislative action.

  • Zoom Settles Class Action Privacy Lawsuit for $85 Million

    Zoom Settles Class Action Privacy Lawsuit for $85 Million

    Zoom has agreed to settle a class action privacy suit for $85 million over missteps the company made early in the pandemic.

    Few companies have benefited as much or become so synonymous with pandemic-fueled remote work and learning as Zoom. Once a company that focused priorly on the enterprise, Zoom has become a household name, used across industries and demographics.

    Unfortunately, its meteoric growth came with some major growing pains. The company overstated the level of encryption it provided; it used an SDK that sent data to Facebook without users’ permission; and it failed to provide the necessary security to prevent Zoom-bombing. The missteps were severe enough to prompt the company to enact a 90-day moratorium on new features until security issues could be addressed.

    The company was the target of a number of lawsuits over the missteps, lawsuits which were consolidated into a single class action suit. Zoom has now agreed to settle and make changes to improve its security even more, according to ZDNet.

    Among the changes the company will make is improved notifications to better inform users when a host uses a third-party application, as well as inform users who can access user information and content.

    The plaintiffs are also requesting their legal fees be paid, which would add an additional $21.25 million to the settlement.

  • FBI Has More Than 100 Ransomware Groups on its Radar

    FBI Has More Than 100 Ransomware Groups on its Radar

    The FBI is currently keeping tabs on more than 100 ransomware groups in the wake of multiple, high-profile attacks.

    Bryan Vorndran, assistant director of the FBI’s cyber division, was testifying before a Senate Judiciary Committee hearing when he divulged the statistic, according to NBC News. Ransomware gangs have already cost untold damage in recent times. Hackers targeted managed software provider Kaseya; shut down JBS, one of the world’s largest meat processors; and crippled fuel supplies on the US East Coast by attacking Colonial Pipeline.

    Some ransomware gangs have gone dark, most notably REvil, the gang behind the Kaseya attack. Similarly, the gang behind the Colonial Pipeline attack have disbanded their Ransomware as a Service (SaaS) operations.

    Assistant Director Vorndran’s revelation echoes what other experts have said, warning that organizations should not get complacent just because some gangs have shut down.

  • Firefox 90 Ends FTP Support

    Firefox 90 Ends FTP Support

    Mozilla has ended support for FTP in Firefox 90, citing security concerns with the aging protocol.

    FTP (File Transfer Protocol) is one of the oldest protocols, dating back to the early days of the internet. Unfortunately, unlike newer protocols, basic FTP has no encryption and transmits data in plain text, including usernames and passwords. Mozilla highlights the danger this poses to users.

    The biggest security risk is that FTP transfers data in cleartext, allowing attackers to steal, spoof and even modify the data transmitted. To date, many malware distribution campaigns launch their attacks by compromising FTP servers and downloading malware on an end user’s device using the FTP protocol.

    As a result of FTP’s security risks, Mozilla has decided to end support for it.

    Removing FTP brings us closer to a fully-secure web which is on a path to becoming HTTPS only and any modern automated upgrading mechanisms such as HSTS or also Firefox’s HTTPS-Only Mode, which automatically upgrade any connection to become secure and encrypted do not apply to FTP.

    The FTP protocol itself has been disabled by default since version 88 and now the time has come to end an era and discontinue the support for this outdated and insecure protocol — Firefox 90 will no longer support the FTP protocol.

    Mozilla is to be commended for its ongoing push to protect user privacy and security, even if that means dropping venerable protocols like FTP.

  • Macs Could Gain Face ID in a ‘Couple of Years’

    Macs Could Gain Face ID in a ‘Couple of Years’

    A new report says Apple’s Mac computers could gain Face ID “within a couple of years.”

    Apple’s Mac lineup currently uses the older Touch ID biometric security. While still offering a high degree of security, Touch ID is not as secure as the Face ID technology currently used in high-end iPhones and iPads.

    According to Bloomberg’s Mark Gurman, via Apple Insider, Apple is preparing to bring the newer tech to the Mac lineup as well. Gurman believes the more expensive Mac models may even move the camera underneath the display, eliminating a notch or dedicated place in the display’s frame.

    Gurman has a well-earned reputation for being one of the more accurate Apple prognosticators. Should his latest information be correct, the Macs will finally gain one of their most requested features.