WebProNews

Category: ITProNews

ITProNews

  • Justice Department Recommends Rolling Back Big Tech Protections

    Justice Department Recommends Rolling Back Big Tech Protections

    In the wake of President Trump’s executive order targeting social media companies, the Department of Justice (DOJ) has proposed rolling back tech protections.

    The issue started several weeks ago when Twitter, for the first time ever, fact-checked Trump on two of his tweets. As a result, Twitter suddenly found itself in the crosshairs of the president, who wasted no time signing an executive order to target the legal protections tech companies enjoy.

    Now the DOJ has taken up the banner, proposing changes to Section 230 of the Communications Decency Act of 1996. Section 230 largely grants immunity to tech companies for what their users post on their platforms. This immunity has helped tech and social media companies to grow, with minimal concern about the legal repercussions of what their users say.

    “When it comes to issues of public safety, the government is the one who must act on behalf of society at large. Law enforcement cannot delegate our obligations to protect the safety of the American people purely to the judgment of profit-seeking private firms. We must shape the incentives for companies to create a safer environment, which is what Section 230 was originally intended to do,” said Attorney General William P. Barr. “Taken together, these reforms will ensure that Section 230 immunity incentivizes online platforms to be responsible actors. These reforms are targeted at platforms to make certain they are appropriately addressing illegal and exploitive content while continuing to preserve a vibrant, open, and competitive internet.”

    The proposed changes center around four primary goals, including incentivizing platforms to address illicit content, being more transparent in how content is moderated, clarifying the government’s enforcement powers and promoting competition.

    It remains to be seen if any proposed changes will gain enough traction in Congress. Section 230 has been around as long as it has specifically because navigating these issues can quickly turn into a quagmire.

  • Zoom Charts Path Toward End-to-End Encryption For All Users

    Zoom Charts Path Toward End-to-End Encryption For All Users

    Zoom is adding end-to-end encryption (E2EE ) for all users, reversing a decision made just weeks ago to reserve the highest security for paid plans.

    Zoom has been in hot water more than once in recent months over its encryption claims and policies. Originally, the company’s marketing led customers to believe it provided E2EE when it did not. Once the company finally rolled out the upgraded encryption, it said it would only be for paid subscribers.

    The rationale for the decision was that free plans were more likely to be used for illegal activities, and the company wanted to be able to work with the FBI and local law enforcement. Needless to say, the stand was not a popular one.

    It appears the company has changed direction, and charted what it believes will be a compromise solution that will allow it to offer E2EE to free users.

    “To make this possible, Free/Basic users seeking access to E2EE will participate in a one-time process that will prompt the user for additional pieces of information, such as verifying a phone number via a text message,” writes CEO Eric S. Yuan. “Many leading companies perform similar steps on account creation to reduce the mass creation of abusive accounts. We are confident that by implementing risk-based authentication, in combination with our current mix of tools — including our Report a User function — we can continue to prevent and fight abuse.”

    The move is measured solution that will likely satisfy most critics.

  • US Adds Rule to Allow Standards Collaboration With Huawei

    US Adds Rule to Allow Standards Collaboration With Huawei

    The US Department of Commerce has made a new rule that will allow US companies to work with Huawei on wireless standards.

    The US has been at odds with Huawei for some time, claiming it serves as a conduit for spying by Beijing. As a result, the US has banned Huawei and campaigned for its allies around the world to do the same. Meanwhile, US officials have continued to increase pressure on the company, restricting US companies from selling technology to Huawei, and working hard to strangle the Chinese firm’s access to semiconductor chips.

    As VentureBeat reports, however, the restrictions against Huawei backfired in one important way. By putting the company on the so-called “entity list,” restricting US companies from selling technology to Huawei, it created an atmosphere were many companies and industry experts were afraid to engage with the company on any level.

    Absent input from US engineers and technology leaders, Huawei’s voice on the world market ultimately became stronger. As a result, US officials added the new rule to expressly permit US companies to engage and work with Huawei on issues pertaining to standards development.

    This latest change illustrates the challenges of going to war with a company as widely used and as dominant as Huawei.

  • Parallels and Google Partner to Bring Windows Apps to Chrome Enterprise

    Parallels and Google Partner to Bring Windows Apps to Chrome Enterprise

    Parallels and Google have announced a partnership, aimed at brining full-fledged Windows applications to Chrome Enterprise.

    Parallels got it start creating virtualization software for macOS that allowed it to run Windows and Linux. Over the years, the company has expanded its offerings, and was ultimately acquired by Corel in 2018. Throughout its history, however, the company’s products have been well received, often going head-to-head with similar products from VMware.

    According to the company’s latest announcement, it is helping Google bring Windows desktop applications to Chrome Enterprise.

    “Remote work is a new reality, making efficiency, connectivity, speed, reliability, security and undisrupted access essential elements of a successful organization,” says Parallels’ site. “At this key moment, our two organizations have formed a landmark partnership to equip enterprises with solutions that optimize their businesses and teams to meet the evolving challenges of modern work environments.

    “Parallels brings more than a decade of cross-platform solutions experience, seamlessly integrating operating systems and features, to its partnership with Google. Parallels’ award-winning software solutions make it simple for enterprises, businesses, organizations and individuals to access and use the applications and files they need on any device or operating system.”

    The announcement is short on hard details. In a Google Chrome blog post, however, Chrome OS VP John Solomon said: “Our new partnership with Parallels brings legacy application support—which includes Microsoft Office desktop apps—to Chromebooks. More to come on this over the coming months.”

  • T-Mobile, Verizon and AT&T Experiencing Outages

    T-Mobile, Verizon and AT&T Experiencing Outages

    All three of the nation’s largest wireless carriers are experiencing technical difficulties Monday, with customers reporting outages across services.

    T-Mobile’s Neville Ray took to Twitter to acknowledge the issues, while at the same time recommending alternate, data-based services that are not impacted.

    Teams continue to work as quickly as possible to fix the voice & messaging problems some are seeing.

    Data services are now available & some calls are completing. Alternate services like WhatsApp, Signal, iMessage, Facetime etc. are available. Thanks for your patience.

    — Neville (@NevilleRay) June 15, 2020

    Neither Verizon nor AT&T have issued a similar statement. However, a look at Ookla’s Downdectector service shows a spike in complaints for both companies coinciding with T-Mobile’s issues. In the case of Verizon, 79% reported an issue with their mobile phone, 16% with mobile internet and 3% with landline internet service. In the case of AT&T, 79% reported an issue with the internet, 11% with their phone and 8% reported no network reception.

    The fact that all three carriers started experiencing major problems around the same time would seem to indicate an issue with a shared network backbone, although no further details were available at time of writing.

  • Ransomware Attack Shuts Down Knoxville’s Network

    Ransomware Attack Shuts Down Knoxville’s Network

    Knoxville, TN has suffered a major ransomware attack, forcing it to shut down its entire network.

    According to BleepingComputer, a notice was sent out to city employees Thursday morning informing them of the issues.

    “Please be advised that our network has been attacked with ransomware,” reads the notice.

    “Information Systems is currently following recommended protocols. This includes shutting down servers, our internet connections, and PCs. Please do not log in to the network or use computer applications at this time.”

    So far, Knox County government computers were not impacted. Police and fire department operations are intact, although neither can access the network.

    As BleepingComputer points out, no group has yet claimed responsibility, although the FBI is investigating the incident. At the same time, officials said no personal data or credit card information was accessed or stolen.

    Ransomware has become one of the biggest threats to online security, with attacks costing the US an estimated $7.5 billion in 2019. Knoxville is just the latest example of the problems these attacks can cause.

  • Renowned Chip Engineer Jim Keller Departs Intel

    Renowned Chip Engineer Jim Keller Departs Intel

    Jim Keller, something of a legend in the microprocessor industry, has suddenly resigned from Intel after just two years.

    Jim Keller has a long history in the industry, having working for Digital Equipment Corp., AMD, Apple, Tesla and Intel. Wherever Keller has gone, he has often led the development of game-changing microprocessors for the company employing him.

    During his first stint at AMD, in the late ‘90s, he worked on the K7 Athlon chips and led the development of the K8, AMD’s first 64-bit line of chips. He eventually found his way to P.A. Semi, the company focused on mobile processors, going to Apple shortly before it bought the firm.

    During his time at Apple, Keller helped develop the A-series line of processors used in iPhones and iPads, and rumored to be coming to Macs.

    In 2012, Keller returned to AMD, where he lead the development of the Zen families of chips, that helped the company gain ground on Intel for the first time in years.

    After a brief stint at Tesla, where he designed the company’s autopilot chip, Keller took a job at Intel where he was believed to be working on helping the chip giant become competitive once again. Intel has had well-publicized struggles recently, with a Fortune profile piece saying the company was “betting its chips on microprocessor mastermind Jim Keller.”

    Needless to say, his history of staying with a company until he helps it achieve a ground-breaking success makes his sudden departure from Intel all the more unusual. In the company’s announcement, Intel said Keller was leaving “due to personal reasons,” and wished “him and his family all the best for the future.”

    AnandTech’s Dr. Ian Cutters did receive confirmation that Keller will remain a consultant for six months to help with the transition.

    Whatever caused Keller to leave Intel, here’s to hoping all is well with him and his family, and that he continues to have as much influence on the industry as he has in the past.

  • Honda Partially Halts Production Due to Cyberattack

    Honda Partially Halts Production Due to Cyberattack

    Honda has had to halt production at some of its facilities as a result of a cyberattack.

    Honda’s car factories in Ohio and Turkey, and its motorcycle plants in South America and India, have been forced to stop production because of what appears to be the SNAKE ransomware, reports Bloomberg.

    This particular variant seems targeted specifically at Honda. According to Bleeping Computer, “a security researcher named Milkream has found a sample of the SNAKE (EKANS) ransomware submitted to VirusTotal today that checks for the internal Honda network name of “mds.honda.com”.

    In good news for the company, its Japanese facilities were not impacted. What’s more, it does not appear there was an information breach, nor does any personal information appear to have been accessed.

    While the impact to Honda will likely be minimal, this latest attack illustrates the ongoing battle against ransomware. It’s estimated ransomware cost some $7.5 billion in 2019 alone. Needless to say, Honda and countless other companies will continue to be prime targets.

  • Apple to Announce ARM-Based Macs at WWDC

    Apple to Announce ARM-Based Macs at WWDC

    Apple is preparing to announce its decision to move to ARM chips for its Macs at the upcoming WWDC.

    Apple has long been rumored to be moving to ARM chips like the ones it uses in the iPhone and iPad. The company has been relying on Intel to power its line of computers since 2006, when it switched from the PowerPC architecture.

    ARM chips are based on designs by Arm Holdings. Unlike Intel or AMD, Arm does not manufacture its own chips, but licenses the designs to other companies. Companies can even customize elements of the chipsets to better suit their needs.

    Arm was originally founded as a joint venture between Apple and Acorn and, not surprisingly, Apple has the Architecture License, the broadest license available. This gives Apple the ability to modify Arm designs however they see fit to best work with their products.

    Analysts have been expecting Apple to move Macs to ARM chips for multiple reasons. First, Intel has been struggling to keep up with demand for its processors and is starting to fall behind rival AMD in performance. Given the premium it charges for its Macs, any inability to deliver the fastest machines possible is far worse for Apple than many of its rivals. In contrast, current iPad Pros are faster than the vast majority of PC laptops on the market and, even more impressive, they deliver that performance without any fans thanks to the power-efficient nature of ARM chips.

    The second factor motivating the change is Apple’s penchant for controlling the “whole widget.” In other words, Apple is at its best when it controls both the software and the hardware that runs it. This approach is one of the reasons the iPhone and iPads consistently outperform Android competitors by a wide margin.

    A move to ARM for the Mac lineup would likely result in machines that are faster than current models, get better battery life and run cooler, while still running the more powerful macOS.

    According to Bloomberg, internal testing at Apple has “shown sizable improvements over Intel-powered versions, specifically in graphics performance and apps using artificial intelligence, the people said. Apple’s processors are also more power-efficient than Intel’s, which may mean thinner and lighter Mac laptops in the future.”

    Needless to say, however, a complete architecture change is no small feat. It’s previously been reported that Apple was going to release ARM-powered Macs in 2021. According to Bloomberg, the company plans to make the announcement at the upcoming WWDC to give developers plenty of time to prepare their applications to run on the new chipset.

    This is very similar to how Apple handled the move to Intel in 2005 and 2006. Given that Apple has orchestrated two other major architecture changes in the Mac’s history, it’s a safe bet Apple will do everything necessary to make this transition as smooth as possible.

  • Java Ransomware Spotted In The Wild

    Java Ransomware Spotted In The Wild

    A Java-based ransomware that targets the software market and education sectors has been spotted in the wild by Blackberry.

    The BlackBerry Research and Intelligence Team, working with KPMG’s UK Cyber Response Services, recently discovered the ransomware, dubbed “Tycoon.” The ransomware is written in Java and has been in the wild since at least December 2019.

    According to the researchers, “it is deployed in the form of a Trojanized Java Runtime Environment (JRE) and leverages an obscure Java image format to fly under the radar.”

    Once a computer has been infiltrated, the software encrypts files using an AES-256 algorithm. To make matters worse, the ransomware overwrites deleted files in each encryption path, ensuring they cannot be recovered without the decryption key.

    There are two spots of good news, however. First, it does not appear that the ransomware is widespread, leading the researchers to believe “the malware may be highly targeted.”

    Even better, it appears the hackers used the same encryption key repeatedly. As a result, some have had success using a deception key purchased by one of the other victims.

    “Because of the use of asymmetric RSA algorithm to encrypt the securely generated AES keys, the file decryption requires obtaining the attacker’s private RSA key,” the researchers write. “Factoring a 1024-bit RSA key, although theoretically possible, has not been achieved yet and would require extraordinary computational power.

    “However, one of the victims seeking help on the BleepingComputer forum posted a private RSA key presumably coming from a decryptor the victim purchased from the attackers. This key has proven to be successful in decryption of some of the files affected by the earliest version of Tycoon ransomware that added the .redrum extension to the encrypted files.”

    Unfortunately, later versions of the malware use “.grinch” and “.thanos” as the file extensions, and the reused key does not work on those files.

  • Lenova Expands Linux Certification to Its Entire Lineup

    Lenova Expands Linux Certification to Its Entire Lineup

    In good news for Linux, Lenovo has expanded its Linux certification to its entire ThinkPad and ThinkStation lineup.

    Toward the end of April, Lenovo announced it would be offering Fedora Workstation on its ThinkPad laptops. Previously, Dell had been the main manufacturer offering an OEM Linux option.

    It seems Lenovo is now going all-in on Linux, with both the ThinkPad and ThinkStation lineup being certified for both Red Hat Enterprise Linux and Ubuntu LTS

    “Now, I’m excited to share Lenovo is moving to certify the full workstation portfolio for top Linux distributions from Ubuntu® and Red Hat® – every model, every configuration,” writes Rob Herman, General Manager, Executive Director Workstation & Client AI Group.

    “While many users prefer to customize their own machines – either on hardware without an OS or by wiping an existing client OS, then configuring and installing Linux – this can raise uncertainty with system stability, restricted performance, compatibility, end-user productivity and even IT support for devices. Now that these users are making their way out of the proverbial shadows and onto the enterprise floor, the demand is high for an out-of-the-box solution that removes the barrier for deployment of enterprise-grade hardware within a Linux software ecosystem.”

    This is an excellent turn of events for Linux and its users, and will help remove a barrier-to-entry for the operating system.

  • IBM Unveils Homomorphic Encryption Toolkit for macOS and iOS

    IBM Unveils Homomorphic Encryption Toolkit for macOS and iOS

    IBM has unveiled a toolkit for developers to start implementing homomorphic encryption on macOS and iOS.

    Homomorphic encryption is an exciting evolution of encryption technology that allows authorized individuals to manipulate encrypted data without decrypting it. Any computations performed on the data will provide the same results as if they had been performed on an unencrypted copy.

    This has tremendous benefits to data security, as the decryption step is a weak point in the process. Once data is decrypted in traditional encryption methods, anything can happen to it. Homomorphic encryption, however, ensures it remains protected, while still being able to be used.

    “FHE is particularly suited to industries which are regulated and make use of private, confidential and ‘crown jewel’ data, such as finance and healthcare, since the technology can make it possible to share financial information or patient health records broadly while restricting access to all but the necessary data,” writes IBM’s Flavio Bergamaschi.

    While adopting homomorphic encryption will require rethinking the entire security process, its advantages would seem to be well worth it.

  • AWS Deploys Slack Across Workforce

    AWS Deploys Slack Across Workforce

    Slack has scored another major win, as Amazon Web Services (AWS) has adopted the messaging platform for all its employees.

    The deal is part of a collaboration between the two companies, with Slack continuing to use AWS as its preferred cloud provider. Meanwhile, AWS will deploy Slack to all its employees to help teams communicate more efficiently.

    As part of Slack’s ongoing reliance on AWS, the platform will migrate to Amazon’s Chime voice and video calling service to power Slack Calls. The company assures customers they will not notice any difference in the short-term. In the long-term, using Amazon Chime to power Slack Calls will enable the company to add more features and advanced capabilities.

    “The future of enterprise software will be driven by the combination of cloud services and workstream collaboration tools,” says Stewart Butterfield, the co-founder and CEO of Slack. “Strategically partnering with AWS allows both companies to scale to meet demand and deliver enterprise-grade offerings to our customers. By integrating AWS services with Slack’s channel-based messaging platform, we’re helping teams easily and seamlessly manage their cloud infrastructure projects and launch cloud-based services without ever leaving Slack.”

    The partnership will likely benefit both companies, with Slack’s customers standing the most to gain.

  • The Case For Paid Zoom Plans: Free Plans Don’t Have End-to-End Encryption

    The Case For Paid Zoom Plans: Free Plans Don’t Have End-to-End Encryption

    Following Zoom’s addition of end-to-end encryption, the company’s CEO made it clear that only paying customers benefit from it.

    Zoom has become one of the dominant video communication platforms during the coronavirus pandemic, going from 10 million daily users to well over 200 million, and hitting 300 million at times. In spite of its dominance, Zoom has faced significant criticism for weak security. The company was forced to put a 90-day moratorium on new features, as it pivoted to security fixes.

    One of the biggest criticisms was the type of encryption Zoom used, with its marketing giving the impression it was end-to-end when, in fact, it was not. Zoom quickly moved to address the issue and offer true end-to-end encryption.

    In spite of that, not everyone will benefit from the upgrade. According to Bloomberg, in a call with analysts, CEO Eric Yuan indicated free users are out in the cold.

    “Free users for sure we don’t want to give that because we also want to work together with FBI, with local law enforcement in case some people use Zoom for a bad purpose,” said Yuan.

    The move is already receiving criticism and it will be interesting to see if Zoom sticks to its guns or upgrades free users as well.

  • Majority of Users Don’t Change Passwords After Data Breach

    Majority of Users Don’t Change Passwords After Data Breach

    A new study has found the vast majority of users fail to change their passwords after being notified their data was impacted by a security breach.

    Virtually everyone has received an email from a credit agency, or a company whose products and services they use, informing them their data was compromised in a breach. Inevitably, those emails include recommendations to change their password. Unfortunately, it appears those warning go largely unheeded.

    Sruti Bhagavatula and Lujo Bauer of the Carnegie Mellon University, and Apu Kapadia of the Indiana University Bloomington, conducted a study on the aftermath of data breaches, with a goal to helping companies better mitigate damage.

    According to the researchers, “only 21 of the 63 affected participants changed a password on a breached domain after the breach announcement.”

    To make matters even worse, “previous work has shown that, on average, a user exactly or partially reuses their passwords on over 50% of their accounts.”

    This means that many customers are not only at ongoing risk from the data breach directly impacting them, but their data on other, unrelated sites is also at risk because of reusing passwords.

    The study illustrates that companies need to do a far better job of helping customers choose more secure passwords, and engage them post-breach to help them update their passwords and information. Overall, the study is an in-depth look at the challenges companies face in order to better mitigate the impact of data breaches and is a must-read for any security professional.

  • Digital Transformation Is More Important Than Ever, Says VMware CEO

    Digital Transformation Is More Important Than Ever, Says VMware CEO

    “In this environment, digital transformation is more important than ever,” says VMware CEO Pat Gelsinger. “If you think of it only a few percentages of employees worked from home before this (pandemic). Now it’s 97 percent. Given the length and challenges that people faced this doesn’t go away.”

    Pat Gelsinger, CEO of VMware, discusses how the pandemic has accelerated digital transformation and dramatically increased the work from home trend for enterprise companies:

    Digital Transformation Is More Important Than Ever

    In this environment, digital transformation is more important than ever. If you think of it only a few percentages of employees worked from home before this (pandemic). Now it’s 97 percent. Given the length and challenges that people faced this doesn’t go away. We are going to be here for the next two years where the majority of workforces, a substantial portion, are going to be work from home distributed workforce.

    In the face of that IT and technology are more important not less. Sometimes it takes a decade to make a week of progress and sometimes a week gives you a decade of progress. All of a sudden, education, healthcare, and work from home are making huge steps forward. That’s what gives us the view that long-term tech is going to be stronger and software and cloud will be stronger yet than the overall economic environment.

    Work From Home Is The New Normal

    For VMWare, we were 20 percent work from home. I expect as we continue in this environment we will end up in at 50 to 60 percent over time. I don’t think we are atypical. We’re doubling and tripling the amount of work from home. When you think about that distributed workforce, essentially you go from 100 or 200 sites depending on the size of your company to 10,000 or 20,000 sites.

    When you think about every home becoming a new worksite they need to be managed, connected, and productive. They need to be secure. They need good quality and bandwidth. Then they need capacity. That’s where VMWare cloud comes in. That’s our business continuity focus for the future.

    We don’t see ourselves as atypical here. This is the new normal. We’re excited to see these transformations happening across the industry and we’re making good progress with customers around the globe.

    Every CIO Is Adjusting Their Priorities

    We used to generate new projects with POC’s and being face to face with customers. The salesmen always liked to shoulder up with the potential customer. We have to make adjustments. Every CIO is also adjusting their priorities due to this radical shift of a distributed workforce and the new demands that are being placed on them.

    Digital Transformation Is More Important Than Ever, Says VMWare CEO Pat Gelsinger
  • ACLU Files Lawsuit Against Clearview AI

    ACLU Files Lawsuit Against Clearview AI

    The ACLU has filed a lawsuit in Illinois against facial recognition firm Clearview AI.

    Clearview AI made headlines when it was discovered the firm was scraping millions of websites, including the major social media platforms, to amass a database of billions of photos to pair with its facial recognition software. The company claimed it only made its service available to law enforcement and security personnel, but it was later discovered that was a lie. The company had also let friends and investors use its software for personal interests.

    In addition, Clearview has expanded internationally, including making deals with authoritarian regimes. To make matters even worse, there has been at least one instance where the company appeared to be monitoring law enforcement searches and using that information to dissuade police from talking with the press about Clearview.

    The ACLU has had enough and filed a lawsuit in the state of Illinois. Illinois is the perfect state to file the suit in, as it has strict Biometric Information Privacy Act (BIPA) legislation that has already been successfully used in court.

    In its lawsuit, the ACLU and companies joining it, “are asking the court to order Clearview to delete faceprints gathered from Illinois residents without their consent and cease capturing new faceprints unless they comply with BIPA consent procedures. Until such remedies are implemented, Clearview’s egregious violations of privacy pose a disastrous threat and affront to our rights.”

    Here’s to hoping the ACLU is successful in suing Clearview AI into oblivion.

  • APFS Bug In macOS 10.15.5 Impacts Bootable Backups

    APFS Bug In macOS 10.15.5 Impacts Bootable Backups

    The makers of Carbon Copy Cloner (CCC) have discovered a serious issue in the latest version of macOS that affects the creation of bootable backups.

    According to CCC’s Mike Bombich, Apple changed something in the chflags() system call. As a result, when trying to initialize a bootable backup, it exits with a success exit status, but actually fails. Unfortunately, it does not generate an error code when it fails, as it should.

    Bombich makes it clear this issue has no impact on existing backup drives or the startup drive, but only the process of creating a new bootable drive. Fortunately, CCC has a plan in place.

    “Last year at Apple’s Developer Conference, Apple suggested that backup software should use Apple’s ‘Apple Software Restore’ (ASR) for cloning APFS volume groups,” writes Bombich. “Initially I dismissed this – I shouldn’t have to use Apple’s black-box utility to do my job, I prefer to take full responsibility for my backups. Anticipating a world in which Apple continues to restrict access to APFS rather than grant it, though, we decided to invest a fair amount of time evaluating this functionality, and we’ve been beta testing it for the last 8 months. I don’t like to lean on ASR for general backups because it has some shortcomings and doesn’t give any insight into its internal activity (e.g. files copied, errors encountered), but in this very narrowly-defined case, we can leverage Apple’s proprietary utility just to establish bootable backups. We posted a beta last Sunday with new UI around this functionality, and we intend to continue producing bootable backups by leveraging ASR for the initial backup.”

    As Bombich points out, there is no way of knowing if this change was intentional, in an effort on Apple’s part to force developers to use ASR and not use firmlinks. If so, at least CCC is prepared. If not, a fix should be forthcoming.

  • Google Releases Android Studio 4.0

    Google Releases Android Studio 4.0

    Google has announced the release of Android Studio 4.0, its IDE for creating Android applications.

    The new version of Android Studio includes a number of significant improvements over previous versions.

    “Some highlights of Android Studio 4.0 include a new Motion Editor to help bring your apps to life, a Build Analyzer to investigate causes for slower build times, and Java 8 language APIs you can use regardless of your app’s minimum API level,” writes Adarsh Fernando, Product Manager. “Based on your feedback, we’ve also overhauled the CPU Profiler user interface to provide a more intuitive workflow and easier side-by-side analysis of thread activity. And the improved Layout Inspector now provides live data of your app’s UI, so you can easily debug exactly what’s being shown on the device.”

    The new version of Android Studio has a number of other improvements, including smart editor features, clangd support for C++ and improvements derived from IntelliJ IDEA 2019.3 and 2019.3.3 releases.

    Android Studio 4.0 is a big improvement and should be a welcome upgrade for Android developers.

  • Google Scores Defense Innovation Unit Contract

    Google Scores Defense Innovation Unit Contract

    While Microsoft and Amazon battle it out in court over one Department of Defense (DOD) contract, Google has secured a contract of its own.

    The Defense Innovation Unit (DIU) is an organization within the DOD that helps the military innovate by adopting commercial software. As a result, the DIU helps prototype, deploy and scale commercial solutions to meet needs within the military.

    The DIU has selected Google Cloud to build a secure cloud management solution based on Anthos, providing a multi-cloud approach that is managed from Google Cloud Console. Google Cloud will also use Istio for secure communication and Netskope for cloud security. This will allow the DIU to run web apps on multiple clouds, including Google Cloud, AWS and Microsoft Azure, and help the organization combat cyber threats worldwide.

    “Google Cloud is a pioneer in ‘zero trust’ security and in deploying innovative approaches to protecting and securing networks worldwide,” said Mike Daniels, Vice President, Global Public Sector, Google Cloud. “We’re honored to partner with DIU on this critical initiative to protect its network from bad actors that pose threats to our national security.”

    “Government agencies shouldn’t have to choose between security and throughput,” said Beau Hutto, VP Public Sector, Netskope. “Netskope is a leader in providing complete visibility and control for managed and unmanaged applications. This secure cloud management solution will help the DIU maintain vigilance, while also helping it seamlessly manage applications in service of its mission.”

  • Apple Releases macOS 10.15.5 With Battery Health Feature

    Apple Releases macOS 10.15.5 With Battery Health Feature

    Apple has released macOS 10.15.5 with a new feature that should help maximize the lifespan of MacBook batteries.

    Like all lithium-ion batteries, the batteries in Apple’s notebooks age and gradually deteriorate over time. The older a battery is, the less maximum capacity it has compared to when it was new. This means that a MacBook Air that once achieved 10 hours of battery life may only achieve five or six. Leaving a notebook plugged in much of the time can accelerate that decay.

    In macOS Catalina 10.15.5, Apple has introduced a new feature designed to help alleviate these issues and extend a battery’s lifespan. According to Apple’s documentation, the new feature monitors your battery’s charing patterns and temperature history, and alters how your Mac notebook charges.

    “Based on the measurements that it collects, battery health management may reduce your battery’s maximum charge when in this mode. This happens as needed to ensure that your battery charges to a level that’s optimized for your usage—reducing wear on the battery, and slowing its chemical aging.

    “While battery health management benefits your battery’s long-term lifespan, it can also reduce the amount of time your Mac runs on one battery charge when capacity limits are applied. If your priority is making your Mac notebook last as long as possible before recharging, you can turn the feature off.”

    The release also provides information on the battery’s health in the Energy Saver preferences, much as iPhones show battery health under the Battery settings in iOS.

    macOS 10.15.5 also includes the ability to control the prominence of video tiles in Group FaceTime calls, as well as calibration controls to fine-tune the Pro Display XDR.

    Overall, this is a welcome release. The battery health features, in particular, are an excellent improvement for individuals (such as yours truly) that rely on a Mac notebook as their primary machine.