Information Google expects delays in enforcing 2FA for Chrome extension devs
Posted by: silversurfer - 05 August 21, 16:38 - Forum: Browsers News & Tips - No Replies

Quote:Google says that enforcing two-step verification on Google accounts of Chrome Web Store developers will take longer than expected.
 
As first announced in June, Google will require all Chrome extension developers to enable 2-Step Verification (aka 2FA, dual-factor authentication, or 2SV) to publish or update their extensions after August 2nd.
 
"The Chrome Web Store will begin enforcing the Two Step Verification requirement in August, 2021," Chrome Trust & Safety Team members Rebecca Soares and Benjamin Ackerman said two months ago.
"Once this enforcement is applied to a given developer's account, they will no longer be able to publish new or update existing extensions until they enable Two Step Verification."
 
However, even though the deadline remains, the company says that enforcing this security change across the user base will require additional time.
"It may take several weeks for the Two Step Verification requirement to be enforced across all Chrome Web Store accounts," they added in an update issued on Wednesday.

Read more: Google expects delays in enforcing 2FA for Chrome extension devs (bleepingcomputer.com)

Print this item

Information Google Chrome to no longer show secure website indicators
Posted by: silversurfer - 05 August 21, 16:35 - Forum: Browsers News & Tips - No Replies

Quote:Google Chrome will no longer show whether a site you are visiting is secure and only show when you visit an insecure website.
 
Currently, when you visit a secure site, Google Chrome will display a little locked icon indicating that your communication with the site is encrypted, as shown below.
 
[Image: secure-site-indicator.jpg]
Security indicator shown in address bar

As most website communication is now secure, Google is testing a new feature that removes the lock icon for secure sites. This feature is available to test in Chrome 93 Beta, and Chrome 94 Canary builds by enabling the 'Omnibox Updated connection security indicators' flag.
 
[Image: no-indicator.jpg]
Security indicators to be removed in Google Chrome

With this feature enabled, Google Chrome will only display security indicators when the site is not secure, as shown below.
 
[Image: insecure-sites-shown.jpg]
Showing 'Not secure' indicator for insecure sites

Read more: Google Chrome to no longer show secure website indicators (bleepingcomputer.com)

Print this item

Lightbulb Is Iceraven the better Firefox for Android mobile browser?
Posted by: harlan4096 - 05 August 21, 10:14 - Forum: Android Mobile News - No Replies

Quote:
[Image: iceraven-firefox-android.png]

About two years ago, Mozilla revealed plans to replace the then-current version of its Firefox web browser for Android with a redesigned browser. The new browser would offer better performance and web compatibility according to Mozilla because of its new framework that it was based on.

It was called Firefox Preview during development and migration from the classic version of Firefox for Android to the new Firefox for Android started in early 2020.

While the new Firefox's performance and web compatibility was indeed better, Mozilla made a few design decisions that affected part of the old browser's userbase. The first was that the new Firefox supported only a limited number of add-ons. Mozilla picked add-ons from its recommended extensions program, including crowd-favorites such as uBlock Origin.

Users who installed other add-ons in Firefox could not get these to run in the Android version anymore. The Stable version offers up to this day no option to install all add-ons that are available. Mozilla did introduce full add-ons support in Nightly, a development version of Firefox, but handling was complicated.

Another feature that Mozilla removed from the stable version of Firefox was support for about:config. This angered users who used about:config to make configuration changes.

Iceraven

Iceraven is an open source fork of the new Firefox web browser for Android. It is based on the stable version of the browser and most features are identical to that of Firefox.

There are two core differences between the two browsers, and these address both issues described above. When you use Iceraven, you may access about:config just like before. The feature works just like before: type about:config in the address bar of the browser and you get the list of available parameters that you may modify to your liking.

The second difference improves support for add-ons. Iceraven supports more add-ons; not all of them, because the system requires the use of a custom collection, but the list is much longer. Users may request the inclusion of add-ons if one is missing.

Not all of these will work, one of the main reasons why Mozilla disabled support for installing all add-ons in Firefox Stable for Android. Some won't work because they may use desktop specific features, others won't work because Firefox for Android lacks support for certain features, still.

The main downside to using Iceraven is that there are no "warranties or guarantees of security or updates or even stability". While it worked fine during extended tests, users may run into issues using the browser.

Closing Words

Iceraven's support for about:config and more add-ons may be reason enough for Firefox users to give it a try. Installation of Firefox Nightly for Android is an alternative, as it supports these two options as well; you only have to create your own add-ons collection and integrate it in the browser to extend support for extensions in the mobile browser.

Since both are considered experimental, it may come down to which browser works better for your use cases. Iceraven is based on Firefox Stable, but it includes modifications that may affect stability.

Now You: have you tried Iceraven? Which browser do you use on Android?
...
Continue Reading

Print this item

Information A close look at Firefox 91's new file download opening behavior
Posted by: harlan4096 - 05 August 21, 10:12 - Forum: Browsers News & Tips - No Replies

Quote:
[Image: firefox-opening.png]

Mozilla plans to change the file download opening behavior in Firefox 91. Up until now, Firefox users may choose to save or open files that they want to download. Saving puts the files into the default download folder, and there are options to change the save folder.

Opening on the other hand saved the file into the temporary folder of the system; this does not affect the initial opening of the file, say a torrent file in qBittorrent, a video in the default media player, or an image in an image viewer. Files are deleted automatically when the session ends and that led to problems for users who wanted to open the downloaded file again.

Starting in Firefox 91, Firefox uses a different logic when it comes to the opening of file downloads. We reviewed part of the ne behavior in June, namely that Firefox will save all files to the downloads folder regardless of whether users select the save option or the open option.

One consequence of the new behavior is that downloads that are opened are not deleted anymore automatically. It is necessary now to clear these downloads manually.

That is not the only change though. Firefox 91 will introduce functionality to open files from the download panel. The download panel displays all downloads, active, failed or completed, of the session. If you run Firefox 90 or earlier, you may have noticed that you cannot click on a download that is in progress to get the file opened as soon as the download completes.

Firefox 91 introduces that option: just click on the download and Firefox will display the remaining time before the file is opened on the system.

Enable or disable Firefox's new downloading behavior

Many features can be customized in Firefox. If you dislike the new downloading behavior, e.g. when you want files that get opened to be deleted automatically once the session closes, then you may configure Firefox to do so.

Here is how that is done:
  1. Load about:config in the Firefox address bar.
  2. Confirm that you will be careful on the warning page.
  3. Search for browser.download.improvements_to_download_panel.
    1. Set the value to TRUE to enable the new download behavior.
    2. Set the value to FALSE to disable the new download behavior.
It is possible that the preference may be removed at one point in time. For now, it is available and you may use it to configure the behavior in the web browser.

Closing Words

The change brings Firefox's downloading behavior in line with that of the Chromium browsers. Firefox users who prefer the classic option may restore it once the change lands in the browser.

Now You: which download behavior do you prefer?
...
Continue Reading

Print this item

Information Ransomware Volumes Hit Record Highs as 2021 Wears On
Posted by: silversurfer - 04 August 21, 13:28 - Forum: Privacy & Security News - No Replies

Quote:Ransomware has seen a significant uptick so far in 2021, with global attack volume increasing by 151 percent for the first six months of the year as compared with the year-ago half. Meanwhile, the FBI has warned that there are now 100 different strains circulating around the world.
 
From a hard-number perspective, the ransomware scourge hit a staggering 304.7 million attempted attacks within SonicWall Capture Labs’ telemetry. To put that in perspective, the firm logged 304.6 million ransomware attempts for the entirety of 2020.
 
The top three ransomware strains seen in the wild by the firm are Ryuk, Cerber and SamSam, according to a recent mid-year report from SonicWall.
 
In terms of the three most common types of ransomware, SonicWall researchers recorded 93.9 million instances of Ryuk in the first half, catapulting it to the No. 1 position – a number that’s triple the number of Ryuk attempts seen in the first six months of 2020.
 
Meanwhile, researchers also saw Cerber used in 52.5 million recorded hits in the first half of 2021. Researchers said that Cerber is definitely on the rise; the number of attacks nearly quadrupled in April, and by May it had risen to nearly five times the levels seen in January.
 
And finally, there were 49.7 million recorded instances of SamSam in SonicWall’s numbers for the first half — more than double the volume seen during the entire year of 2020. June alone saw 15.7 million hits, researchers said, which is more than two-thirds of the 23.5 million SamSam hits seen for all of last year.

Read more: Ransomware Volumes Hit Record Highs as 2021 Wears On | Threatpost

Print this item

Information Iranian APT Lures Defense Contractor in Catfishing-Malware Scam
Posted by: silversurfer - 04 August 21, 13:24 - Forum: Privacy & Security News - No Replies

Quote:Most people have probably heard of catfishing. That’s when someone adopts a fake online persona, usually to trick someone into falling in love. Now, threat actors have developed their own spin on the grift, developing appealing — objectively hot — profiles to charm victims into downloading malware.
 
In a new report, Proofpoint details how the group TA456, associated with the Iranian Revolutionary Guard, invested years in developing the false profile of a fantasy woman named Marcella Flores, an impossibly shiny haired aerobics instructor from the U.K., to rein in unsuspecting targets.
 
The first signs of Marcella on social media started in 2018, according to Proofpoint’s analysis. Starting about eight months ago, Proofpoint found TA456 used the Marcella Flores profile to slowly build a relationship with someone who worked for a subsidiary of an aerospace defense contractor in the U.S. Over the months, Marcella shared many emails, pictures and even a video to build trust.
 
It wasn’t until early June that the attackers sent an email from Marcella Flores with the malware, the report added.
 
“Designed to conduct reconnaissance on the target’s machine, the macro-laden document contained personalized content and demonstrated the importance TA456 placed on the target,” Proofpoint’s report said, adding the malware is a new iteration of the Liderc malware, which Proofpoint calls Lempo.

[Image: marcella-flores-facebook-profile-1024x911.png]

Read more: Iranian APT Lures Defense Contractor in Catfishing-Malware Scam | Threatpost

Print this item

Information ‘DeadRinger’ Targeted Exchange Servers Long Before Discovery
Posted by: silversurfer - 04 August 21, 13:18 - Forum: Privacy & Security News - No Replies

Quote:Threat actors linked to China exploited the notorious Microsoft Exchange ProxyLogon vulnerabilities long before they were publicly disclosed, in attacks against telecommunications companies aimed at stealing sensitive customer data and maintaining network persistence, researchers have found.
 
Researchers from Cybereason have been tracking multiple cyberespionage campaigns – collectively dubbed “DeadRinger” – since 2017, reporting initially on findings that a Chinese threat group dubbed SoftCell was targeting billing servers to steal call records from telecoms in Africa, the Middle East, Europe and Asia in 2019.
 
report released Tuesday builds upon this research, identifying two new threat groups – Naikon APT and Group-3390 – that also appear to be working for China’s regime to compromise billing servers to steal telco call records as well as maintain persistent access to their networks through other core components, according to the report.
 
The report also discloses that SoftCell targeted a set of Microsoft Exchange vulnerabilities collectively known as ProxyLogon “long before they became publicly known,” researchers wrote. These vulnerabilities spurred a frenzy of attacks earlier this year before Microsoft mitigations and patches began to take effect.
 
Indeed, threat actors used similar tactics to those exposed recently in the Hafnium zero-day attacks – which were recently blamed on China and condemned by the White House – that exploited ProxyLogon vulnerabilities in Microsoft Exchange Servers to gain access to the targeted networks, according to the report.
 
Overall, the attacks show an aggressive assault by China on the security of critical infrastructure that – similarly to the SolarWinds and Kaseya attacks – compromise third-party service providers to ultimately attack their customers while undermining those trust relationships and causing other collateral damage, Cybereason CEO and co-founder Lior Div said.
 
“These state-sponsored espionage operations not only negatively impact the telecoms’ customers and business partners, they also have the potential to threaten the national security of countries in the region and those who have a vested interest in the region’s stability,” he said in a press statement.

Read more: ‘DeadRinger’ Targeted Exchange Servers Long Before Discovery | Threatpost

Print this item

Information Raccoon Stealer Bundles Malware, Propagates Via Google SEO
Posted by: silversurfer - 04 August 21, 13:15 - Forum: Privacy & Security News - No Replies

Quote:Criminals behind the Raccoon Stealer platform have updated their services to include tools for siphoning cryptocurrency from a target’s computer and new remote access features for dropping malware and scooping up files.
 
The stealer-as-a-service platform, whose customers are typically rookie hackers, offers turnkey services for pilfering browser-stored passwords and authentication cookies. According to new research from Sophos Labs published Tuesday, the platform has received a noteworthy update that includes new tools and distribution networks to boost infected targets.
 
For starters, Raccoon Stealer has pivoted from inbox-based infections to ones that leverage Google Search. According to Sophos, threat actors have been proficient in their optimization of malicious web pages to rank high in Google search results. The bait to lure victims in this campaign is software pirating tools such as programs to “crack” licensed software for illicit use or “keygen” programs that promise to generate registration keys to unlock licensed software.
 
“While the sites advertised themselves as a repository of ‘cracked’ legitimate software packages, the files delivered were actually disguised droppers. Clicking on the links to a download connected to a set of redirector JavaScripts hosted on Amazon Web Services that shunt victims to one of multiple download locations, delivering different versions of the dropper,” wrote Yusuf Polat and Sean Gallagher, both senior threat researchers at Sophos, who authored the report.

Read more: Raccoon Stealer Bundles Malware, Propagates Via SEO | Threatpost

Print this item

Information Android Security Bulletin—August 2021
Posted by: harlan4096 - 04 August 21, 11:42 - Forum: Android Mobile News - No Replies

Quote:Android Security Bulletin—August 2021 

The Android Security Bulletin contains details of security vulnerabilities affecting Android devices. Security patch levels of 2021-08-05 or later address all of these issues. To learn how to check a device's security patch level, see Check and update your Android version.

Android partners are notified of all issues at least a month before publication. Source code patches for these issues will be released to the Android Open Source Project (AOSP) repository in the next 48 hours. We will revise this bulletin with the AOSP links when they are available.

The most severe of these issues is a high security vulnerability in the Media Framework component that could enable a local malicious application to bypass operating system protections that isolate application data from other applications. The severity assessment is based on the effect that exploiting the vulnerability would possibly have on an affected device, assuming the platform and service mitigations are turned off for development purposes or if successfully bypassed.

Refer to the Android and Google Play Protect mitigations section for details on the Android security platform protections and Google Play Protect, which improve the security of the Android platform.

Note: Information on the latest over-the-air update (OTA) and firmware images for Google devices is available in the August 2021 Pixel Update Bulletin.

Android and Google service mitigations

This is a summary of the mitigations provided by the Android security platform and service protections such as Google Play Protect. These capabilities reduce the likelihood that security vulnerabilities could be successfully exploited on Android.
  • Exploitation for many issues on Android is made more difficult by enhancements in newer versions of the Android platform. We encourage all users to update to the latest version of Android where possible.
  • The Android security team actively monitors for abuse through Google Play Protect and warns users about Potentially Harmful Applications. Google Play Protect is enabled by default on devices with Google Mobile Services, and is especially important for users who install apps from outside of Google Play.
2021-08-01 security patch level vulnerability details

In the sections below, we provide details for each of the security vulnerabilities that apply to the 2021-08-01 patch level. Vulnerabilities are grouped under the component they affect. Issues are described in the tables below and include CVE ID, associated references, type of vulnerability, severity, and updated AOSP versions (where applicable). When available, we link the public change that addressed the issue to the bug ID, like the AOSP change list. When multiple changes relate to a single bug, additional references are linked to numbers following the bug ID. Devices with Android 10 and later may receive security updates as well as Google Play system updates.
...
Continue Reading

Print this item

Information Vivaldi 4.1 for Android: stay in browser feature and tab stacks support
Posted by: harlan4096 - 04 August 21, 08:03 - Forum: Android Mobile News - No Replies

Quote:
[Image: vivaldi-4.1-stay-in-browser.png]
Vivaldi released a new version of its Vivaldi web browser for Android on August 4, 2021. Vivaldi 4.1 is available via Google Play for devices running Android 5 or higher.
Existing users may select Vivaldi Menu > About Vivaldi to display the application version that is installed on the device.
 
Vivaldi 4.1 for Android

Stay in Browser

Stay in Browser is one of the features that is introduced in Vivaldi 4.1. The option attempts to keep the browsing in Vivaldi, even if an application is installed on the device that would pick up the browsing.

Take eBay or Amazon as an example; if you have installed the official apps, links in browsers that point to these services will be opened in the installed apps and not in the browser.

May not be a problem for some users, but if you like to browse the different Stores, e.g. eBay's UK, United States and German stores, you will notice that you cannot do so on mobile with the app installed. The same is true for myriads of other service links, e.g. those pointing to YouTube videos, Twitter or Reddit.

Vivaldi's Stay in Browser feature blocks these external navigations. It worked fine for eBay in a quick test, the app was not opened when I opened links on eBay's UK website.

Do the following to enable Stay in Browser in Vivaldi:
  1. Select Vivaldi Menu and then Settings to open the Preferences.
  2. Scroll all the way down and toggle "Stay in Browser".
Vivaldi blocks the opening of pages in external applications "when possible" if the feature is enabled. Simply toggle the feature again to disable it.

New Tab Settings

Vivaldi 4.1 introduces several new tab settings, which give users more flexibility when it comes to working with multiple tabs in the browser.

Vivaldi is one of the few browsers that may display a tab bar, usually only shown on desktop browsers, in the mobile version.

Here are the mobile browser's new tab settings that define how new tabs are opened:
  • After Active Tab (default) -- opens a new tab after the active tab.
  • After Related Tabs -- links are opened next to their "parent" tab.
  • As Last Tab -- opens new tabs at the end of the tab bar.
  • As Tab Stack with Related Tab -- creates a new tab stack with the active tab and the new tab.
You find the new options under Vivaldi Menu > Settings > New Tab Position.

Also Tab related, is the option to enable Tab Stacks functionality in Vivaldi for Android.

The feature works similarly to how Tab grouping works in Chrome for Android and other Chromium-based browsers. Tab Stacks are not yet displayed in the tab bar, if enabled, it appears.

Closing Words

Vivaldi continues to introduce usability features in its mobile and desktop browser. Stay in Browser is a mighty useful feature for users who prefer to keep using the browser when opening links, even if a dedicated application is installed. Sometimes, you may not want the dedicated application to open, and Stay in Browser is perfect for that. One downside is that you don't have an option currently to open links in external applications if you want to. The only option is to disable the feature before activating the link.

Now You: Have you used Vivaldi for Android recently?
...
Continue Reading

Print this item

[-]
Welcome
You have to register before you can post on our site.

Username/Email:


Password





[-]
Recent Posts
AWZ Screen Recorder
AWZ Screen Recorder ...zevish — 11:05
Website X5 Go 2024.1
Website X5 Go 2024.1...zevish — 09:32
Apple's rules to allow third-party app ...
Apple has announ...alison30 — 09:28
Intel: Microsoft AI PCs need a Copilot K...
Microsoft hopes th...harlan4096 — 08:55
Synchredible 8 Professional Edition v8.2...
          Synchredib...zevish — 08:54

[-]
Birthdays
Today's Birthdays
No birthdays today.
Upcoming Birthdays
No upcoming birthdays.

[-]
Online Staff
There are no staff members currently online.

>