WebProNews

Category: ITProNews

ITProNews

  • Amazon May Be Working On An AI-Powered Web Browser

    Amazon May Be Working On An AI-Powered Web Browser

    Amazon may be looking to disrupt the web browser market with an AI-powered entry in what could be a major threat to established players.

    Amazon recently sent out a survey to users asking what they value in a web browser. Consumer Reports’ Nicholas De Leon tweeted about the survey:

    Gizmodo got a hold of a copy of the survey, and the questions include asking what features people value and what features would convince them to try a new web browser. AI integration is one of the feature choices.

    While the web browser market is fairly crowded, it’s dominated by Google Chrome and Apple’s Safari. Firefox brings up a distant third, with everything else fighting for scraps.

    Amazon has the brand-name recognition and integration with established services to possibly be the most disruptive entry since Google Chrome.

  • Learn Linux TV Releases Ubuntu Flatpak Remix Distro

    Learn Linux TV Releases Ubuntu Flatpak Remix Distro

    Jay from the Learn Linux TV YouTube channel has released an Ubuntu-based distro built around Flatpaks.

    Flatpaks and Snaps are two universal packaging formats for Linux, giving developers the ability to build an app that can be run on any distro that has Flatpak support. The format accomplishes this by bundling all necessary dependencies within the package, although Flatpaks can share dependencies between them.

    As the maker of the far less popular Snap format and the Ubuntu distro, Canonical recently made the decision to prohibit official Ubuntu flavors from shipping with Flatpak installed and enabled out of the box. Despite the decision, Ubuntu is still a solid distro, one with wide hardware and app support.

    Jay has taken Ubuntu and replaced Snap with Flatpak while leaving everything else that makes Ubuntu the world’s leading Linux distro:

    The Flatpak Remix of Ubuntu features the awesome GNOME desktop, with Canonical’s attention to detail – unchanged from the standard release.

    While the standard release of Ubuntu features support for Snap Packages built-in, with this distribution the focus is on Flatpak instead.

    To learn more, check Jay’s video and the project’s website.

    https://youtu.be/w1-TIhtyCao
  • Rural US Hospitals Are Getting Clobbered by Ransomware

    Rural US Hospitals Are Getting Clobbered by Ransomware

    Rural US hospitals are losing the fight against ransomware due to limited resources compared to bigger organizations.

    According to Cyberscoop, witnesses testified in a recent Senate Homeland Security and Governmental Affairs Committee meeting that smaller hospitals are struggling to combat ransomware attacks. In most cases, while there is plenty of information available to help organizations, the issue stems from a lack of resources, including qualified cybersecurity personnel.

    “We also saw cybercriminals shift their focus to small and rural hospitals with this group lagging behind in strengthening their defenses,” said Kate Pierce, senior virtual information security officer at cybersecurity firm Fortified Health Security. “Our rural hospitals are facing unprecedented budget constraints with up to 30% or more in the red, with the public health emergency scheduled to end in May.”

    Unfortunately, the issue is only going to get worse as bad actors exploit small hospitals’ vulnerability. Some are even stepping up the pressure on smaller hospitals specifically, posting patient information — including nude examination photos — online in an effort to force hospitals to pay up.

    “In recent years, increasingly sophisticated cyberattacks in the healthcare and public health sectors posed alarming threats to people in Michigan, as well as across the country,” said Committee Chairman Gary Peters, D-Mich.

  • Linux Distro Reviews: openSUSE Tumbleweed — Part 2

    Linux Distro Reviews: openSUSE Tumbleweed — Part 2

    openSUSE Tumbleweed is a rolling release Linux distro, one that is something of a two-edged sword in terms of its features and usability.

    In Part 1 of this review, we looked at openSUSE’s background, its openQA-provided stability, outstanding installer, choice of desktop environments, and its security. All of these are significant advantages of the distro. Unfortunately, security is also where openSUSE’s disadvantages begin to shine through.

    Disclaimer: Some will say the following points are too critical of openSUSE since it’s a more technical distro and not necessarily aimed at desktop users. Nonetheless, openSUSE’s own website says it is: “The makers’ choice for sysadmins, developers and desktop users.” Therefore, my final rating will reflect the distro’s ability to meet the needs of all three of those categories.

    Too Much Security?

    Security is only a good thing if it’s not so restrictive that people begin disabling features for the sake of convenience, and this is where openSUSE’s disadvantages begin to shine through.

    Of all the distros that I have tried to date (Fedora, Manjaro, openSUSE, KDE Neon, Pop!_OS, Kubuntu, and Zorin OS), openSUSE’s security policies are by far the most restrictive. Want to adjust your network settings? You’ll need to enter your password. Want to install a Flatpak app? You’ll need to enter your password. Change your timezone? Enter your password.

    What’s more, the default firewall settings are so strict that printer discovery doesn’t work out of the box. To be clear, every single other distro I’ve tried automatically discovers my HP printer on my network and lets me print without installing any additional drivers.

    In contrast, openSUSE cannot even discover the printer without changing the firewall profile from the default ‘Public’ to ‘Home,’ or adding the mDNS service to the ‘Public’ profile. Even when making sure mDNS is enabled, openSUSE still requires “hplip” software/driver package installed.

    Is it possible to overcome these issues? Yes. But many people, especially less technical users, give up before figuring out how to jump through all these hoops. In fact, a quick look at openSUSE’s Reddit will reveal that two common solutions to printing on openSUSE are a) disable the firewall altogether or b) “don’t print on openSUSE.” Seriously…I have seen that advice multiple times…”don’t print on openSUSE.”

    The issues with printing on openSUSE are irritating enough that Linux creator Linus Torvalds famously dumped openSUSE and switched to Fedora because printing was just too hard to bother with. Fans of the distro will point out that it has gotten better since that day…but it’s still not good enough for the average desktop user.

    Yast

    Yast stands for Yet Another Setup Tool and is one of the defining characteristics of openSUSE. The tool is a throwback to the earlier days of Linux when such setup and configuration tools were more common.

    There’s no denying that Yast is a powerful tool, one that is available as both a graphical and command-line package. For system admins, Yast provides a powerful way to administer openSUSE instances. There is almost nothing you can configure via the terminal that can’t be configured via Yast’s GUI, and it’s a tool I miss on other distros.

    At the same time, however, like openSUSE’s other hallmark features, Yast is something of a two-edged sword. While it’s undeniably useful — and this is purely subjective — I’m not a fan of how it takes over functions normally handled by a distro’s built-in tools. For example, I run the KDE Plasma desktop, which has excellent built-in tools for printing and firewall management. Yast takes these tasks over, however. Gnome has similarly useful tools as part of the system settings.

    As I said, I realize this is very subjective. Some users prefer to have one tool to manage such tasks, regardless of the desktop environment they use. Many users prefer to have one desktop-agnostic tool that never changes. I am not one of those users. I would prefer to use Plasma’s tools when they’re available and fall back to Yast when they’re not.

    Btrfs and Snapper

    One of openSUSE’s greatest features is its use of the btrfs filesystem and built-in Snapper support. Btrfs is a relatively new filesystem that provides automated system snapshots. This gives users the option to rollback to a previous snapshot from the boot menu in the event something goes wrong.

    Tinkering with your system and mess something up? Not a problem, just rollback and it never happened. The same goes for an update that borks something. Just rollback and wait for the issue to be addressed. This is truly a must-have setup for a rolling release distro.

    There are two downsides to keep in mind with btrfs (there’s that two-edged sword again):

    Btrfs is one of the slower filesystems in use by Linux distros. The excellent DJ Ware, on YouTube, has done extensive benchmarks showing how much slower the filesystem is. While I’ve not done such extensive benchmarks myself, I do have an everyday data point.

    When setting up the digiKam photo organizing software for the first time, the app scans your Pictures folder. On any distro using the older ext4 filesystem, it takes digikam anywhere from 4:57 to 5:17 to scan my 49GB of photos. In contrast, digiKam on openSUSE takes more than 7:50 to complete. This result, which I have been able to consistently reproduce, jives with DJ Ware’s benchmarks.

    The other potential downside is in regard to data integrity. Given that it’s still a young filesystem, there are still an uncomfortable number of reports about btrfs filesystems becoming hopelessly corrupted. Without a doubt, openSUSE has the most mature implementation of btrfs, but your mileage may vary.

    Patterns and Recommendations

    One of the things that makes openSUSE so successful at providing stability with a rolling release is its use of Patterns and recommendations.

    Patterns are collections of software that are related and share dependencies. For example, there’s a KDE Plasma Pattern, KDE Apps Pattern, Office Suite Pattern, Mobile Pattern, and more.

    The power of patterns is that it allows openSUSE developers to update an entire collection of software rather than try to determine what is or is not installed on a machine. Similarly, openSUSE defaults to installing any and all recommended dependencies when installing an application, unlike almost every other distro, in the interest of making sure no app is installed with any missing features.

    On paper, both of these seem like good ideas, and, to be clear, they are…to a point. Both of these features contribute greatly to openSUSE Tumbleweed being one of the most stable rolling-release distros.

    Unfortunately, Patterns and recommendations also result in some unfortunate side effects. For example, if you delete an application that is included in one of the default Patterns, it will be reinstalled on the next update. You will need to manually block the package, or the entire Pattern, in order to prevent its reinstallation.

    Random Papercuts

    Slack Issues

    In addition to the major things highlighted above, openSUSE running KDE has a bug that makes it almost impossible to add the workspaces I’m subscribed to. I can easily add three of them with no problem, but the fourth one always fails.

    The only way I can get it added to the Slack client is to try importing that workspace along with three or four defunct workspaces. After trying this one or three dozen times, the troublesome workspace will finally get imported. From what I’ve been able to tell via research, the workspace string that gets passed from browser to Slack clients gets mangled.

    At one point, I thought this was a KDE Plasma bug since it doesn’t happen on Gnome or Xfce. However, this only happens on openSUSE. It doesn’t happen on Manjaro KDE, Kubuntu, or KDE Neon. I have no idea what the problem is but, at least in my experience, it is a uniquely openSUSE issue.

    Network Login

    On multiple installs of openSUSE, I’ve had issues where I was constantly prompted to enter my root password and network password in order to stay connected. Wake the computer from sleep…enter my passwords. Needless to say, this got old quick.

    Conclusion

    openSUSE Tumbleweed is one of the most well-engineered distros on the market and offers a tremendous amount of features and abilities. Unfortunately, some of those features are a two-edged sword that cause as many problems as they solve.

    openSUSE Tumbleweed is a distro I love to play with and would love to use as my daily driver. Unfortunately, the inconveniences quickly wears on my nerves in daily use, and I end up moving on.

    That being said, for the right person, openSUSE is hands-down the best distro available.

    Rating

    For System Admins: 5 out of 5 stars

    The combination of Yast and its enterprise connections makes openSUSE quite possibly the best distro for system admins.

    For Developers: 4 out of 5 stars

    On the one hand, having the latest and greatest packages can be a big help to developers. On the other hand, the papercuts and irritations may take unnecessary time away from development.

    For Desktop Users: 3 out of 5 stars

    Before writing about tech, I was a software developer for over a decade. I’ve created software for major universities, companies, and the commercial market. In spite of that high-tech background, openSUSE was just too irritating and difficult for me to use on a daily basis, and I would never recommend it to most everyday users. It would have to be a special breed of desktop user, one that wants to spend as much time managing their computer as using it before I could recommend it to them.

  • One-Third of Organizations Struggle With Data Loss Prevention Systems

    One-Third of Organizations Struggle With Data Loss Prevention Systems

    The Cloud Security Alliance (CSA) has bad news for the industry, saying that nearly one-third of organizations struggle with data loss prevention (DLP) systems.

    The CSA is an organization dedicated to helping secure cloud computing. A survey the organization conducted with Netskope found that DLP solutions are a critical component used in cloud security.

    Unfortunately, that’s where the good news ends. While companies are relying on DLP systems, nearly a third struggle to use them effectively.

    Among the top challenges cited by organizations are management difficulties (29%), too many false positives (19%), the need for manual version upgrades (18%), and deployment complexity (15%).

    “DLP solutions are an integral part of organizations’ data security strategy, but leaders are still struggling with this strategy and the implementation of solutions, especially for how complicated legacy and on-prem based solutions are to manage and maintain,” said Naveen Palavalli, Vice President of Products, Netskope. “These findings highlight the need for a comprehensive and easy-to-use cloud delivered data protection solution that integrates into their existing security controls and is a key tenant of their Zero Trust security strategy.”

    Cloud security is increasingly in the spotlight as more and more organizations experience data breaches at a time when the cloud is becoming integral to more companies and industries.

    The Biden administration has signaled it is preparing to regulate cloud security in an effort to better protect organizations. If the CSA’s findings are any indication, it looks like the industry could use the help.

  • Ransomware Survival 101: Don’t Follow Dish Network’s Playbook

    Ransomware Survival 101: Don’t Follow Dish Network’s Playbook

    Dish Network customers are still in limbo, with few answers weeks after the company was crippled by ransomware.

    Dish began experiencing major issues with its website, internal systems, and customer portal going offline in late February. Roughly a week later, the company admitted to suffering a massive ransomware attack, one that crippled operations and resulted in the theft of customer data.

    According to TechCrunch, Dish customers still have no idea what is going on, with many of them unable to access customer support, pay their bills, or get any kind of useful information.

    In fact, a number of customers have had their service disconnected because they have been unable to log into the customer portal to pay their bills. Others are already experiencing voice and email phishing attempts as hackers try to exploit the lack of information from Dish to take advantage of customers looking for answers.

    Company spokesperson Edward Wietecha told TechCrunch that “customers are having trouble reaching our service desks, accessing their accounts, and making payments.” When asked if the company was disconnecting users, Wietecha added that “customers who had their service temporarily suspended for nonpayment received additional time until our payment systems were restored.”

    In addition to the trouble Dish’s own customers are having, there is potential for the problem to be much worse and extend beyond Dish’s roughly 10 million customers. A former Dish retailer told TechCrunch that the company retains a veritable treasure trove of customer data from anyone who has ever signed up for Dish service, including those who never became customers because they didn’t pass the credit check. The information includes “customer names, dates of birth, email addresses, telephone numbers, Social Security numbers, and credit card information.” What’s more, it appears that Dish’s policy is to retain the information indefinitely.

    Overall, Dish is providing a case study of how not to handle a ransomware attack for any company that wants to come out the other side still having customers.

  • Windows 11 Moment 2 Finally Fixes File Copy Bug

    Windows 11 Moment 2 Finally Fixes File Copy Bug

    Windows 11 users are finally getting a much-needed bug fix, with Windows 11 Moment 2 fixing a bug that made file copying painfully slow.

    Windows 11 version 22H2 introduced a bug that made file copying unusually slow, especially with large files. According to Windows Latest, the fix is finally being rolled out:

    Naturally, it’s now included in Windows 11 22H2 Moment 2 update (KB5022913 optional update) and will come through to the release version of Windows 11 via March 2023’s Patch Tuesday release.

    Users are reporting that file copying speeds have returned to Windows 10 speeds.

  • WhatsApp and Signal Poised to Leave UK Over Encryption Law

    WhatsApp and Signal Poised to Leave UK Over Encryption Law

    United Kingdom users may be out of luck when it comes to messaging clients, with both WhatsApp and Signal prepared to leave.

    The UK is currently working to pass its Online Safety Bill, a piece of legislation that virtually all critics say would have a devastating impact on encryption and online security. Proponents of the bill have been accused of “magical thinking,” in which they believe encryption can be selectively weakened to catch bad guys.

    The UK’s government is

    WhatsApp and Signal have both come out saying they will refuse to weaken their encryption, a decision that would lead to them leaving the UK.

    “It’s a remarkable thing to think about,” said Will Cathcart, Meta’s head of WhatsApp, via The Guardian. “There isn’t a way to change it in just one part of the world. Some countries have chosen to block it: that’s the reality of shipping a secure product. We’ve recently been blocked in Iran, for example. But we’ve never seen a liberal democracy do that.

    “The reality is, our users all around the world want security,” added Cathcart. “Ninety-eight per cent of our users are outside the UK. They do not want us to lower the security of the product, and just as a straightforward matter, it would be an odd choice for us to choose to lower the security of the product in a way that would affect those 98% of users.”

    Similarly, Signal President Meredith Whittaker told the BBC: “We would absolutely 100% walk rather than ever undermine the trust that people place in us to provide a truly private means of communication.

    “We have never weakened our privacy promises, and we never would.”

    For its part, the British Home Office is recycling the age-old argument that there must be some way to protect privacy and simultaneously undermine it for the sake of catching criminals.

    “It is important that technology companies make every effort to ensure that their platforms do not become a breeding ground for paedophiles,” the Home Office stated.

    “The Online Safety Bill does not represent a ban on end-to-end encryption but makes clear that technological changes should not be implemented in a way that diminishes public safety – especially the safety of children online.

    “It is not a choice between privacy or child safety – we can and we must have both.”

    Unfortunately, as mathematicians, programmers, computer experts, privacy advocates, and many lawmakers have stated, that’s simply not how encryption works.

    “Encryption is either protecting everyone or it is broken for everyone,” Whitaker added.

    That fundamental law of mathematics is why Germany has come out opposed to a similar measure making its way through the EU, instead emphasizing the need to bolster traditional investigative methods to compensate.

  • Linux Distro Reviews: openSUSE Tumbleweed — Part 1

    Linux Distro Reviews: openSUSE Tumbleweed — Part 1

    openSUSE Tumbleweed is a rolling release Linux distro, one that is something of a two-edged sword in terms of its features and usability.

    openSUSE Tumbleweed is a well-engineered Linux distro and is often brought up as an alternative to Arch, the best-known rolling distro.

    For the uninitiated, a rolling release distro is one that has no major or minor versions but is updated constantly as new packages become available. For example, Ubuntu is currently on version 22.10, with 23.04 right around the corner. Similarly, Fedora is on version 37, with 38 soon to be released. In contrast, a rolling release updates packages as they become available, eliminating the need to do a major upgrade or reinstall every couple of years.

    Given how complicated a product openSUSE Tumbleweed is, this review will be broken into two parts. In this first part, we’ll provide an overview of some of openSUSE Tumbleweed’s hallmark features.

    Background

    openSUSE Tumbleweed is the upstream distro for SUSE Enterprise Linux (SLE), much like Fedora is upstream to Red Hat Enterprise Linux. This means that Tumbleweed essentially serves as a testing ground for what will eventually become SLE.

    In contrast, openSUSE Leap is a point-release distro that is functionally identical to SLE, just without the paid support.

    microOS, on the other hand, is openSUSE’s equivalent of Fedora Silverblue, an immutable distro where the root file system is protected from tampering.

    ‘Rolling Done Right,’ Thanks to openQA

    One of the most common things said about Tumbleweed is that it’s “rolling done right.” Much of this is the result of openSUSE’s reliance on openQA, an automated quality control tool that runs packages and updates through their paces before pushing them out to users.

    openQA allows openSUSE to accomplish one of the most reliable and rock-solid rolling releases with a much smaller team than some other distros have.

    Despite the extra QA that goes into Tumbleweed, the distro still manages to roll at an impressive pace. In fact, it usually runs neck-and-neck with Arch. On any given day, Tumbleweed may get a package first, Arch may get it first, or they may get it at the same time.

    However, the big difference between Tumbleweed and Arch is that the former generally manages to avoid some of the bigger issues that Arch users sometimes face.

    Installer

    openSuse Installer Time Zone – Credit The Linux Cast

    The openSUSE installer is often maligned for being overly complicated, but that is an extremely unfair assessment. Calamares is the installer that most distros use and compared to it, openSUSE’s installer is a lot more complex.

    It’s important to note, however, that complex doesn’t equal bad. The openSUSE installer is certainly more complex than Calamares, but it offers a level of control that is unrivaled by virtually any other graphical installer on any platform.

    The installer gives you the option of choosing your partitioning scheme, setting up your network, and choosing the individual packages you want installed.

    Desktop Environments

    While some distributions focus on a single desktop environment (DE), openSUSE has options to install KDE, Gnome, and Xfce. With a little effort, users can install almost any other DE.

    openSUSE Installer DEs – Credit The Linux Cast

    What makes openSUSE unique when it comes to DEs is that no single DE ever feels like a second-class citizen. In fact, thanks to the quality of openSUSE and its openQA, every DE is rock-solid and feels like it’s the only DE on the distro.

    It should be noted, however, that contrary to popular opinion, KDE is not the default desktop environment. While that certainly may have been the case at one time, when Novell bought openSUSE, the focus for SLE shifted to Gnome, according to Richard Brown, Linux Distribution Engineer at SUSE. Therefore, it can be argued that openSUSE Tumbleweed does not have a default desktop, treating Gnome, KDE, and Xfce equally. If there was such a thing as a default, it would actually be Gnome, not KDE.

    Security

    Another area where openSUSE shines is in the area of security. Tumbleweed is built with a number of hardening options enabled that are not usually enabled. This results in one of the most secure Linux distros available.

    In fact, using the Lynis security auditing tool — where 70 is considered a passing score — Tumbleweed routinely scores in the upper 80s. In contrast, the next best score I’ve gotten out of the-box is Fedora, which only comes in right at 70.

    In Part 2 of this review, we’ll look at openSUSE Patterns, Yast, and how everything comes together.

  • Google Includes Free VPN Access With All Google One Accounts

    Google Includes Free VPN Access With All Google One Accounts

    Google is now giving all Google One plans free VPN access and has unveiled a tool to monitor personal data on the dark web.

    Google One is the company’s storage plans that give users several tiers to choose from, depending on their needs. The company offered its VPN by Google One for free to its top-tier plans, but is now providing it to all plans, regardless of tier.

    The company made the announcement in a blog post:

    VPN by Google One adds more protection to your internet activity no matter what apps or browsers you use, shielding it from hackers or network operators by masking your IP address. Without a VPN, the sites and apps you visit could use your IP address to track your activity or determine your location. Plus, we take several steps to make sure no one can tie your network traffic to your identity.

    Starting today, and rolling out over the next few weeks, we’re expanding VPN access to all Google One plans, including the Basic plan that starts at $1.99/mo. The VPN will be available in 22 countries across Android, iOS, Windows and Mac devices. You can also share the VPN with up to five others if they’re on your Google One plan.

    The company is also including its dark web report, giving users the ability to see if and when their data is posted on the dark web:

    Google One’s dark web report helps you scan the dark web for your personal info — like your name, address, email, phone number and Social Security number — and will notify you if it’s found. When you enable dark web report, you provide and select the information you’d like to keep an eye on within your monitoring profile. And if any matching info is found on the dark web, we’ll notify you and provide guidance on how you might protect that information. For example, if your Social Security number was found on the dark web, we might suggest you report it as stolen to the government or take steps to protect your credit.

    As we have pointed out before, there’s still the issue of trusting Google as a VPN provider. The company has a long history of privacy abuses, including ignoring users’ preferences regarding tracking and privacy.

    A VPN is only valuable if a user trusts the company providing the service. When the company providing the service primarily makes its money off of user data, it leaves one to wonder just how private their web browsing data will truly be.

    As we have said before, most users would be far better off using Mullvad or NordVPN instead.

  • LinkedIn Introduces AI-Powered Collaborative Articles

    LinkedIn Introduces AI-Powered Collaborative Articles

    LinkedIn is introducing AI-powered collaborative articles to help users tap into “~10 billion years of professional experience.”

    LinkedIn is the leading professional networking platform, giving users a place to connect and communicate with peers. Daniel Roth, Editor in Chief, VP at LinkedIn, also wants the site to serve as a destination for professionals looking to share knowledge and learn from their combined experience.

    The idea came to Roth when talking with an entrepreneur who was trying to figure out how to restructure his company without angering his employees. When Roth asked him where he planned to get help, his response was: “The internet, I guess?”

    Using that moment as inspiration, Roth and his colleges created a way to use AI to jump-start conversations where professionals can share their experience on specific topics:

    We are introducing collaborative articles — knowledge topics published by LinkedIn with insights and perspectives added by the LinkedIn community. These articles begin as AI-powered conversation starters, developed with our editorial team. Then, using LinkedIn’s Skills Graph, we match each article with relevant member experts who can contribute their lessons, anecdotes, and advice based on their professional experience.

    And, that’s when the real magic happens: when professionals share real-life, specific advice by contributing their perspectives to the work questions we’re all facing every day. Because starting a conversation is harder than joining one, these collaborative articles make it easier for professionals to come together and add and improve ideas — which is how shared knowledge is created.

    The collaborative articles provide a way for readers to give feedback, marking helpful contributions as “insightful.” Similarly, contributors earn a Community Top Voice badge in recognition of their insights.

    The new feature is a good example of what can be achieved when combining AI with the human element to create unique and helpful experiences.

  • Apple’s New M2 Pro Mini May Have Serious Ethernet Issues

    Apple’s New M2 Pro Mini May Have Serious Ethernet Issues

    Apple’s M2 Pro Mini is gaining attention for the wrong reasons, with users reporting serious ethernet issues.

    A forum thread has popped up on MacRumors where a number of users have detailed issues with their ethernet connections on the new machines. Some users have even resorted to wiping and reinstalling macOS to no avail.

    Some users, such as “purplefuku,” reported success stabilizing the ethernet connection after multiple reinstalls:

    +1 for me, too! Base model M2 Pro Mac mini. Shipped with 13.0, oddly enough. It took me THREE complete clean installs from a Ventura USB installer before the laggy networking has finally seemed to stabilize…

    At this point, it is unclear if it is a software or hardware issue, although the fact that reinstalling can fix it would seem to indicate a software problem. Hopefully, Apple will be able to release a patch soon that will resolve the issue.

  • Windows 11 Now Displays a Watermark on Unsupported PCs

    Windows 11 Now Displays a Watermark on Unsupported PCs

    Microsoft is upping the ante in its war on unsupported PCs, displaying a watermark on those systems running Windows 11.

    Windows 11 has stricter system requirements than its predecessors, requiring a CPU with Trusted Platform Module (TPM). While there are ways of installing Windows on an unsupported machine, Microsoft is not keen on the idea and is making it more irritating to do so.

    According to Gizmodo, reports are surfacing of Windows 11 displaying a watermark when running on an unsupported PC. The issue appears to have started with the January 2023 Windows 11 update.

    Microsoft already has a major adoption problem with Windows 11 and it’s unlikely this stunt will improve the situation.

  • Microsoft/Parallels Deal Brings Windows 11 to Apple Silicon

    Microsoft/Parallels Deal Brings Windows 11 to Apple Silicon

    Microsoft and Parallels have reached an agreement allowing the latter to bring Windows 11 to Apple’s custom chips.

    Parallels is a popular solution for Mac users that need to run Windows apps. While the company has already made the transition to supporting Apple’s M-series custom chips, Windows 11 was a major sticking point, leaving users stuck on Windows 10.

    The two companies have reached a deal, however, that will finally bring an Arm-based Windows 11 to Apple’s new machines via Parallels. Alludo, Parallels parent company, announced the news:

    Alludo, a global technology company helping people work better and live better, today announced that Microsoft has authorized the use of Arm versions of Windows 11 Pro and Enterprise installed in a virtual machine with Parallels Desktop for Mac for customers on Mac with Apple silicon. IT administrators can now enable their users to run Windows 11 on Arm on the Parallels platform, with the support from Alludo and assurance that Microsoft has authorized this solution.

    There are some serious limitations to Windows 11 running in Parallels. Specifically, according to a Microsoft support document, anything that requires additional layers of virtualization is unsupported. As a result, Windows Subsystem for Android, Windows Subsystem for Linux, Windows Sandbox, and Virtualization-based Security (VBS) will not work.

    Nonetheless, the news is sure to be welcome by Mac users that need or want to run the latest version of Windows inside Parallels.

    “At Alludo, we believe that all employees should have the freedom and flexibility to choose where, when, and how they do their best work. Therefore, the vision for our Parallels portfolio has been to allow users to access their applications on any device, anywhere,” said Prashant Ketkar, Chief Technology and Product Officer at Alludo. “In line with our vision, we are excited to see that, in collaboration with Microsoft, Arm versions of Windows can run in a virtualized environment on Parallels Desktop on the latest Mac systems running Apple’s powerful M-series chips.”

    “Three years into the ’new’ world of hybrid work, IDC research indicates that equality of access to enterprise resources is still a top concern for hybrid work and digital workspace strategies,” said Shannon Kalvar, IDC Research Director. “Mac is increasingly an integral part of enterprise’s digital workspaces, and Windows on Arm is a key component in ensuring they have equal access to all corporate resources.”

  • Apple Releases macOS Big Sur Security Update

    Apple Releases macOS Big Sur Security Update

    Apple has released a security update to its Big Sur version of macOS, bringing it to version 11.7.4.

    Big Sur was originally released in November 2020, and has since been superseded by macOS Monterey and macOS Ventura. Nonetheless, Apple has a solid track record of providing fixes for older versions of macOS.

    According to the company’s support page, “this update has no published CVE entries,” but users should still apply it as soon as possible to be safe.

  • System76 Debuts Updated AMD-Based Pangolin Linux Laptop

    System76 Debuts Updated AMD-Based Pangolin Linux Laptop

    System76 has unveiled a new and updated version of the Pangolin, its AMD-based Linux laptop.

    System76 is a US-based computer maker that specializes in Linux-compatible machines. Each component is selected for maximum compatibility, so users don’t have to worry about their WiFi or Bluetooth not working reliably. Whereas most of System76’s laptops are Intel-based, the Pangolin is the company’s AMD offering, including both an AMD Ryzen 7 6800U CPU and an AMD Radeon 680M GPU.

    The fully redesigned Pangolin is ready to impress! Sleek magnesium alloy build, beautiful 15-inch display, and up to 10 hours of battery life round out its portfolio. Pursue ambition from any location. With all eyes on your System76 laptop, you’re bound to meet new allies along the way.

    The new model comes with 32GB of RAM and two M.2 SSD NVMe slots that can be outfitted with up to 16GB of storage.

    Pangolin is the only System76 laptop powered by both an AMD Ryzen processor and AMD Radeon graphics. The CPU—a Ryzen 7 6800U chip—tackles both at fast speeds for work and relaxation. Operate applications 40% faster and experience fluid responsiveness thanks to a higher bandwidth from DDR5 RAM and PCIe 4.0 storage.

    Another nice feature is the Privacy Switch, a hardware switch that gives users the ability to instantly kill the laptop’s camera.

    Like all of System76’s machines, the Pangolin comes with a choice of Ubuntu or the company’s own Pop!_OS Linux distro. PoP!_OS is based on Ubuntu, but System76 updates the kernel, graphics drivers, and select other packages to ensure maximum compatibility and performance with newer hardware. The distro also includes a number of productivity features, such as a tiling window mode, which we will cover in more detail in an upcoming review as part of our Linux Distro Reviews series.

    In the meantime, users wanting the latest AMD Linux laptop can order the System76 Pangolin starting at $1,299.

  • macOS Ventura Bug Breaks Some SMB Connections

    macOS Ventura Bug Breaks Some SMB Connections

    Some macOS users are experiencing a major bug, one that breaks SMB network connections.

    According to AppleInsider, users are reporting issues with SMB connectivity in macOS Ventura, although there doesn’t appear to be a consistent set of parameters that trigger the issues. Some users report issues connecting an iPhone to a MacBook Pro, while others have trouble connecting Macs and Windows PCs.

    The issue seems to affect a range of users, from individuals to some enterprise users. Others, however, are completely unaffected.

    While Apple has yet to comment on a possible cause, one solution that seems to universally work is downgrading to macOS Monterey.

  • Privacy and Cybersecurity Challenges in 2023 – Part One

    Privacy and Cybersecurity Challenges in 2023 – Part One

    With a new year comes new privacy and cybersecurity challenges for companies large and small, not the least of which is new regulation. The tech industry is facing new regulations in 2023, some of which will have profound impacts on day-to-day business and carry heft penalties for non-compliance.

    Here’s some of the top regulatory issues companies need to be aware of:

    Voluntary Cooperation Is Out; Regulation Is In

    One of the major changes moving forward in 2023 is an expected change in the US government’s approach to cybersecurity. In the past, the government was largely willing to allow companies to handle cybersecurity issues on a voluntary basis, but those days appear to be over.

    The White House Office of the National Cyber Director is expected to unveil major new initiatives in the first half of 2023, and many of them will be mandatory.

    “We’ve been working for about 23 years on a largely voluntary approach,” said Mark Montgomery, the senior director of the Center on Cyber and Technology Innovation at the Foundation for Defense of Democracies. “The way forward is going to require thinking about regulation.”

    California Consumer Privacy Act of 2018

    One of the biggest regulatory challenges businesses will face is the California Consumer Privacy Act of 2018 (CCPA), including the Proposition 24 amendments that were passed in 2020 and expanded the scope of the CCPA.

    Per the California Attorney General’s office, the CCPA guarantees the following rights:

    • The right to know about the personal information a business collects about them and how it is used and shared;
    • The right to delete personal information collected from them (with some exceptions);
    • The right to opt-out of the sale or sharing of their personal information; and
    • The right to non-discrimination for exercising their CCPA rights.

    In addition, the Proposition 24 amendments add the following:

    • The right to correct inaccurate personal information that a business has about them; and
    • The right to limit the use and disclosure of sensitive personal information collected about them.

    The latter two rights, in particular, are of special note since they went into effect on January 1, 2023.

    Most important, however, is a provision that allows customers to take legal action against companies that fail to properly protect their data and expose such data as a result of a breach. This places a tremendous responsibility on companies to ensure all possible measures are being taken to reduce their possible liability.

    Increased GDPR Enforcement

    Another major hurdle many businesses will face is increased enforcement of the European Union’s GDPR. While the GDPR has been in effect for years, companies on both sides of the Atlantic have largely ignored some of its provisions.

    The EU sent a clear message in 2022, however, that companies will continue to ignore the GDPR at their own peril. For example, in January 2022, the Austrian Data Protection Authority ruled that Google Analytics violated the GDPR and was therefore illegal, impacting countless EU-based companies and websites.

    At the heart of the issue is the protection of EU citizens’ data when it is in the hands of US-based companies. The EU is especially concerned that US intelligence agencies could have unwarranted access to such data. While the US and EU are working to establish a new data-sharing deal that would address such concerns, such a deal is still a ways off, leaving companies to navigate the complicated situation on their own.

    In the meantime, the EU has made it clear it will continue to go after companies that ignore its privacy and cybersecurity regulations.

    “Instead of actually adapting services to be GDPR compliant, US companies have tried to simply add some text to their privacy policies and ignore the Court of Justice,” says Max Schrems, honorary chair of The European Center for Digital Rights. “Many EU companies have followed the lead instead of switching to legal options.”

    General Issues

    In addition to the above specific concerns, there are a number of general concerns companies face. Ransomware attacks have been a growing threat in recent years, especially attacks that target vital infrastructure.

    As a result of the growing threat, cybersecurity has been a major focus of the Biden administration, with multiple executive orders, memorandums, and fact sheets addressing the issue. Some of these include unprecedented requirements, including mandatory measures to improve the overall cybersecurity of US businesses and agencies.

    Dealing With the Challenges

    Understanding the challenges is just the first step in properly preparing for and dealing with them. In Part Two of this series, we’ll look at some specific steps companies and organizations can take.

  • It’s Not Just You: Windows Updates Are Failing

    It’s Not Just You: Windows Updates Are Failing

    Microsoft Windows users are experiencing major problems updating their systems, with updates failing without explanation.

    According to Windows Latest, the problem has been going on for months, but seems to be impacting the most recent security and essential updates. It is impacting some optional updates as well.

    KB5022303, the mandatory security update and essential for Windows 11 users, is failing with mysterious error messages, with 0x800f0831 being the most common error code. This bug is also hitting KB5022360, which is the latest optional update for Windows 11.

    While failed updates are bad enough, cryptic error messages that do not provide any assistance make it that much more difficult to troubleshoot.

    While Microsoft is aware of the situation, there has been no word yet on a possible fix.

  • Ubuntu Pro Is Now Available to Everyone

    Ubuntu Pro Is Now Available to Everyone

    Canonical has announced the general availability of Ubuntu Pro, a security subscription service for the popular Linux distro.

    Ubuntu is the most widely-used Linux distro, providing excellent hardware support and ease of use. Canonical releases interim releases every six months, with LTS (long-term support) releases every two years. LTS releases offer five years of support and security patches.

    The new Ubuntu Pro subscription extends LTS support to a full ten years while also improving security. In particular, Ubuntu Pro adds security patch support for the 23,000 packages in the Ubuntu Universe repo, outside of the 2,300 packages in the Ubuntu Main repo.

    Ubuntu Pro, Canonical’s comprehensive subscription for secure open source and compliance, is now generally available. Ubuntu Pro, released in beta in October last year, helps teams get timely CVE patches, harden their systems at scale and remain compliant with regimes such as FedRAMP, HIPAA and PCI-DSS.

    The new plan also features optional phone/ticket support.

    “I manage my own compute cluster leveraging MAAS and other Canonical tools to support my research. The open source security patches delivered through Ubuntu Pro give my team peace of mind, and ensure my servers are secure. Canonical is continuously delivering timely CVE patches covering a broad portfolio of open source applications for the entire ten-year lifetime of an Ubuntu LTS. This brings much needed stability and compliance”, said David A Gutman, MD PhD, Associate Professor of Pathology, Emory University School of Medicine.

    The subscription is available for free to personal and small-scale commercial users for up to five machines. The standard subscription is available for $25 per workstation per year or $500 per server per year.

  • Microsoft’s January 2023 Security Update Fixes 98 Vulnerabilities

    Microsoft’s January 2023 Security Update Fixes 98 Vulnerabilities

    Microsoft has released the January 2023 Security Update, fixing 98 vulnerabilities, including one zero-day exploit.

    Patch Tuesday is Microsoft’s term for when it releases updates and security fixes for Windows. The first Patch Tuesday of 2023 fixes a slew of issues, including 11 critical and 87 important issues. One of them, CVE-2023-21674, is currently being exploited.

    Microsoft offers the following description of the zero-day exploit:

    This vulnerability could lead to a browser sandbox escape.

    Once the vulnerability is exploited, an attacker can achieve the following:

    An attacker who successfully exploited this vulnerability could gain SYSTEM privileges.

    All users should update immediately.