Security-Portal.cz je internetový portál zaměřený na počítačovou bezpečnost, hacking, anonymitu, počítačové sítě, programování, šifrování, exploity, Linux a BSD systémy. Provozuje spoustu zajímavých služeb a podporuje příznivce v zajímavých projektech.

Kategorie

'eXotic Visit' Spyware Campaign Targets Android Users in India and Pakistan

The Hacker News - 10 Duben, 2024 - 16:24
An active Android malware campaign dubbed eXotic Visit has been primarily targeting users in South Asia, particularly those in India and Pakistan, with malware distributed via dedicated websites and Google Play Store. Slovak cybersecurity firm said the activity, ongoing since November 2021, is not linked to any known threat actor or group. It's tracking the group behind the operation under the Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

The Hacker News - 10 Duben, 2024 - 15:10
Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that has been propagating the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP Wolf Security researcher Patrick
Kategorie: Hacking & Security

Raspberry Robin Returns: New Malware Campaign Spreading Through WSF Files

The Hacker News - 10 Duben, 2024 - 15:10
Cybersecurity researchers have discovered a new Raspberry Robin campaign wave that has been propagating the malware through malicious Windows Script Files (WSFs) since March 2024. "Historically, Raspberry Robin was known to spread through removable media like USB drives, but over time its distributors have experimented with other initial infection vectors," HP Wolf Security researcher Patrick Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Canonical launches Ubuntu Pro for IoT Devices

LinuxSecurity.com - 10 Duben, 2024 - 15:06
Canonical has launched Ubuntu Pro for Devices , a comprehensive offering emphasizing security and compliance for IoT device deployments. This initiative aims to provide 10 years of security maintenance for Ubuntu and thousands of open-source packages, along with device management capabilities through Landscape , a systems management tool by Canonical. Ubuntu Pro also ensures that IoT devices receive reliable security patches from a trusted source.
Kategorie: Hacking & Security

Beware: GitHub's Fake Popularity Scam Tricking Developers into Downloading Malware

The Hacker News - 10 Duben, 2024 - 14:38
Threat actors are now taking advantage of GitHub's search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that's designed to download next-stage payloads from a remote URL,
Kategorie: Hacking & Security

Beware: GitHub's Fake Popularity Scam Tricking Developers into Downloading Malware

The Hacker News - 10 Duben, 2024 - 14:38
Threat actors are now taking advantage of GitHub's search functionality to trick unsuspecting users looking for popular repositories into downloading spurious counterparts that serve malware. The latest assault on the open-source software supply chain involves concealing malicious code within Microsoft Visual Code project files that's designed to download next-stage payloads from a remote URL, Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Google Workspace gets new genAI pricing options, Vids app

Computerworld.com [Hacking News] - 10 Duben, 2024 - 13:36

Google has added a new way for Workspace users to access generative AI (genAI) features for collaboration without requiring a full subscription to its Gemini AI assistant. 

The AI Meetings and Messaging add-on, which costs $10 per user per  month, offers a range of Gemini features via Google’s Meet video conferencing tool, with functionality for Chat  —  the team messaging app in Workspace —  to follow eventually.  

Features for Google Meet include generative backgrounds, AI-powered video quality enhancements, an automated caption translation (available now in preview), and automated note-taking during meetings (available in June). Also in the pipeline is an adaptive audio feature (set for general availability next month) and a screenshare watermark to help prevent data leakage (expected in the third quarter of the year).

Google will include offer automated translation of messages and conversation summaries in Google Chat as part of the add-on once the features are available later this year. 

At $10 a month, the add-on provides a lower-cost route for businesses to access Google’s Gemini AI features.  By comparison, the full Google Gemini for Workspace (formerly Duet AI) costs $30 per user each month for large enterprises, or $20 for smaller businesses. Customers on these plans have access to a wider range of genAI features, helping users write emails in Gmail, draft text in Docs, and generate images in Slides, for instance. 

“I believe that companies who upgrade with the AI and meetings offering —  and foster their use and adoption internally — will see significant time savings benefits that will justify spending for the benefit,” said Wayne Kurtzman, research vice president social, communities and collaboration  at IDC. 

The AI Meetings and Messages option is one of two Workspace add-ons announced during the Google Cloud Next ’24 event this week. Also available is a new AI Security add-on; it also costs $10 per user/month and will “automatically classify and protect sensitive files” stored in Google Drive, Google said.

Other updates to Workspace announced at Cloud Next include voice inputs for Gmail’s “help me write” AI feature, which promises to turn voice notes into a complete email, and a new “building blocks” feature coming to Sheets to help users create spreadsheets from scratch. It offers templates for project management, event planning, and more. Also coming in a few weeks is a tabs feature for Docs, making it easier to organize information instead of linking to multiple documents, Google said. 

Google introduces new Workspace app: Vids

Google has also developed a new Workspace app, Vids, that aims to simplify video creation. Vids provides guidance when producing and editing video content for the workplace such as videos for staff onboarding, learning and development, or sales pitches. The AI assistant can create a storyboard and suggest background images, for instance, and offers pre-set voiceovers to narrate a video. 

“Vids will sit alongside our other productivity tools like Docs, Sheets, and Slides,” Aparna Pappu, general manager and vice president for Google Workspace, said in a blog post.  “Like them, it includes a simple, easy-to-use interface and the ability to collaborate and share projects securely from your browser. 

“It’s an entirely new app that can help anyone become a great storyteller at work,” Pappu said.

“Google Vids underscores the multimodality of Google Gemini,” said Kurtzman. “Vids is an easy to use, enterprise video storytelling platform that leverages Gemini to stay on brand and deliver significant time savings.”

Google Vids will be available to Workspace customers in June. 

Collaboration Software, Enterprise Applications, G Suite, Generative AI, Google, Office Suites, Vendors and Providers, Video Editors
Kategorie: Hacking & Security

Native Spectre v2 Exploit Uncovered: Implications & Analysis for Linux Security Practitioners

LinuxSecurity.com - 10 Duben, 2024 - 13:00
The recently uncovered "Native Branch History Injection (BHI)" exploit against the Linux kernel marks a significant milestone in the ongoing battle against Spectre v2 vulnerabilities. Researchers have revealed that BHI can bypass existing Spectre v2/BHI mitigations to read sensitive data from the memory of Intel systems.
Kategorie: Hacking & Security

Hands-on Review: Cynomi AI-powered vCISO Platform

The Hacker News - 10 Duben, 2024 - 13:00
The need for vCISO services is growing. SMBs and SMEs are dealing with more third-party risks, tightening regulatory demands and stringent cyber insurance requirements than ever before. However, they often lack the resources and expertise to hire an in-house security executive team. By outsourcing security and compliance leadership to a vCISO, these organizations can more easily obtain
Kategorie: Hacking & Security

Hands-on Review: Cynomi AI-powered vCISO Platform

The Hacker News - 10 Duben, 2024 - 13:00
The need for vCISO services is growing. SMBs and SMEs are dealing with more third-party risks, tightening regulatory demands and stringent cyber insurance requirements than ever before. However, they often lack the resources and expertise to hire an in-house security executive team. By outsourcing security and compliance leadership to a vCISO, these organizations can more easily obtain The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

The AI talent shortage — can companies close the skills gap?

Computerworld.com [Hacking News] - 10 Duben, 2024 - 12:10

Your deep generative AI (genAI) large language model (LLM) knowledge and experience could set you up for a $1 million pay day.

The Wall Street Journal reported recently that software engineers who are experienced in training LLMs and who can rectify troublesome genAI problems, such as “AI hallucinations,” are in extremely high demand. According to the publication, the industry is willing to pay over $1 million in salary, bonus, and accelerated stock options to the most experienced individuals. 

“There is a secular shift in what talents we’re going after,” Naveen Rao, head of generative AI at Databricks, told the Journal. “We have a glut of people on one side and a shortage on the other.” Rao says there might be only a couple of hundred people out there who are qualified.

Meta CEO Mark Zuckerberg has sent emails directly to top people at Google’s DeepMind in an attempt to persuade them to accept Meta’s AI-related job offers. Google’s Sergey Brin personally called a Google employee who was leaving for OpenAI and — by offering a pay increase and other perks — persuaded the employee to remain at Google.

It’s not just Meta and Google that are after the top minds in genAI; start-ups, large corporate entities and even whole countries are after the best AI talent. There are reports of companies trying to hire away whole genAI teams from their competitors. 

The competition isn’t just about employees. Meta is also apparently seeking to corner the market on Nvidia H100 AI GPUs, which cost $30,000 each. The company placed an order with Nvidia for 350,000 units for 2024 (amid estimates that put Nvidia’s entire 2023 run of H100 AI GPUs at about 550,000.)

GenAI job seekers: Beware

Be wary of career fads built on knee-jerk assumptions about how AI will take over the business world. Companies need top expertise now, and are willing to pay for it; but what happens when companies reach their genAI goals? Are they going to keep paying you a pretty penny in perpetuity? Or will they look for a way out when the urgent need is no longer so urgent?

AI is on a fast track, but hype and immaturity could derail it. It’s human nature to amp up the outlook of emerging technologies and fast-moving tech trends. A lot of things are being predicted right now about where AI will take us. Hint: some of them won’t be true. 

“Historically, academia was at the heart of breakthroughs in machine learning models, with universities and research institutions leading the charge,” Neil C. Hughes writes in Techopedia. In recent years, the tech industry has taken over the AI innovation lead. One reason for that: academic institutions can’t afford the price of admission for hardware. This discrepancy results in a significant skills gap, in which competencies taught through standard educational methodologies fall short of the industry’s current requirements for AI technology, Hughes adds. 

The upshot: many of our teaching institutions can’t deliver the pertinent in-depth training needed by software engineering students and those looking to upskill with genAI.

For now, the nuances of building and managing LLMs are known to only a small fraction of the workforce; ultimately, companies need to rethink and reconsider how to get much better at upskilling and training their employees for the roles that need filling in a genAI world. 

Closing the AI skills gap

To some extent, chasing the small number of experienced genAI experts is a bit like rearranging deck chairs on the Titanic. AI is a huge wave of disruption that will transform many aspects of business globally. According to research by IBM, executives estimate that 40% of their workforces will need to reskill over the next three years as a result of implementing AI. This is the chief challenge businesses need to focus on. 

Although many companies have not yet come to terms with how to address AI upskilling and reskilling, it’s dawning on them that the knowledge that needs to be imparted can only partially be handled in traditional ways. 

According to Boston Consulting Group, the average half-life of skills is under five years, and in some tech fields it’s as short as two and a half years. Skills will overtake degrees as the key signposts on resumés leading to employment. And the focus of upskilling and reskilling should be on genAI skills needed by your company, not generic AI training. Some even foresee a new skills-based economy, where skills become equivalent to currency.

A few forward-thinking companies such as Amazon, Ericsson, and Vodaphone are operating internal AI upskilling programs, but a lot more needs to be done. By and large, companies aren’t yet meeting the needs of workers, who would very much like AI upskilling. Worldwide, almost 80% say their AI training is insufficient, according to an OliverWyman Forum report.

It’s time for companies to invest in genAI and machine learning/deep learning and put their money where their mouths are to build internal training programs for employees. Given where the tech industry is headed with genAI, it’s the smart bet, both for companies and the people who’ll lead them to success.

Generative AI, Industry, IT Skills, IT Training , Technology Industry
Kategorie: Hacking & Security

Enterprise buyer’s guide: How to choose the right UEM platform

Computerworld.com [Hacking News] - 10 Duben, 2024 - 12:00

Connected, data-intensive and ubiquitous, endpoint devices — ranging from PCs and smartphones to internet of things (IoT) devices — are among the most valuable IT assets an organization can have. For a growing number of enterprises, unified endpoint management (UEM) is the platform of choice for managing endpoints and keeping them from becoming security, privacy, and regulatory compliance risks.

UEM explained

UEM platforms are software suites that provide a single management interface for the oversight of endpoint devices within an organization. These systems evolved from and in many cases are replacing mobile device management (MDM) and enterprise mobility management (EMM) tools.

MDM products control the functionality of mobile devices and include features such as device enrollment, remote control, device lockdown, and location tracking. EMM platforms provide those features in addition to mobile information management, mobile application management, and mobile content management.

UEM takes things a step further, expanding the enterprise mobility management spectrum to include not just mobile devices, but also desktop and laptop computers, printers, wearables, and IoT devices — all through a single management console.

Why enterprises need UEM

There’s no question that organizations need to manage and protect endpoint devices. Users are accessing corporate networks and data from an expanding array of devices — Windows PCs, Macs, Chromebooks; iOS and Android phones and tablets; and even AR/VR headsets such as Meta’s Quest 3 and Apple’s Vision Pro. More people are working remotely or in hybrid work environments, and in many cases using their personal devices. In addition, many companies are launching IoT and edge computing initiatives.

These endpoints are major security risks, especially when employees are using their own devices for work. That’s a key reason why managing the large and growing number of endpoint devices is so important for enterprises. UEM platforms are designed to simplify the management of devices and enhance the security of heterogeneous environments.

“The modern device management principles of UEM address the changing nature of work­, where employees are remote/hybrid and their devices are ‘off network’ for long periods of time,” says Phil Hochmuth, program vice president, enterprise mobility at research firm IDC.

One of the most important benefits of UEM for enterprises is that it’s preferable to using a multitude of disparate mobility management tools, which can end up increasing costs and decreasing efficiency. Using a single endpoint management tool also makes it easier to ensure that security, privacy, and data governance policies are applied consistently across various platforms and working environments.

“UEM promises to consolidate multiple management systems, teams, and polices, making endpoint management more efficient and workers more productive,” Hochmuth says.

Essential reading Major trends in UEM

One of the most notable trends in the UEM space is the emergence of generative artificial intelligence (genAI). This is not surprising, given that genAI has become a focal point for many organizations over the past year.

GenAI will impact multiple areas of UEM, including script creation, knowledge-based article creation, natural language processing-based querying of endpoint data, and help desk chatbots, according to Andrew Hewitt, principal analyst at Forrester Research.

Although there is much potential for genAI to enhance workplace operations, there has been limited adoption within UEM tool vendors thus far, says Tom Cipolla, senior director analyst at research firm Gartner. Gartner expects this to quickly change as vendors realize the added revenue opportunities associated with genAI-augmented tools, he says.

Because the UEM market is highly mature, “we see a new iteration on the horizon, appropriately labeled autonomous endpoint management [AEM],” Cipolla says. AEM combines the most effective features from UEM and digital employee experience (DEX) tools with AI and machine learning to accelerate endpoint patching, configuration, and experience management, he says.

“AEM will eventually replace traditional tools and architectures with lightweight, cloud-based, intelligence-powered capabilities,” Cipolla says. “Though AEM platforms are not yet widely available and product definitions are inconsistent amongst vendors, several are introducing their initial offerings for this new market. Organizations considering UEM tools should evaluate vendor roadmaps to determine if they will provide AEM functionality.”

In the meantime, pricing of UEM platforms is on the rise, Cipolla says. Most vendors have instituted price increases to keep pace with inflation and rising costs, he says. In addition, he says, perpetual licensing continues to be phased out in favor of subscription-based licensing.

How to choose UEM software

UEM platforms from the leading vendors have much in common, but of course no two offerings are exactly alike. IT leaders need to thoroughly evaluate the options in the market.

It’s a good practice to conduct a proof of concept or pilot test before committing to a broad rollout of a platform, because switching platforms later in the process might be difficult and costly. A pilot program is also a good way to determine which features and capabilities the enterprise needs most.

When evaluating UEM options, pay particular attention to these key factors:

1. Operating system support. A UEM platform should support a broad variety of operating systems, including Windows, macOS, ChromeOS, iOS, and Android. Enterprises want to provide employees with choices, especially when it comes to device operating systems, Hewitt says.

Some platforms support various operating systems with different levels of granularity and features, Hochmuth says. Some endpoint management vendors focus specifically on a certain device vendor or operating system, such as Apple or Android, he says.

2. Integration with other IT products. How well does the UEM platform work with other IT components such as ticketing systems and security tools? Integration with other products is important, and whether a vendor has partnerships with other platforms used to support IT is a key consideration, Hochmuth says. Many vendors offer UEM along with other products and have strong integration among them, he says.

3. Device security policies. Organizations must have the ability to set policies regarding jailbreaking, root detection, password setting, mobile threat detection, malware detection, anti-phishing, and so on, Hewitt says. Given that much corporate data is outside the firewall boundaries of an enterprise, ensuring mobile device security is vital, he says.

In addition, platforms need built-in policy templates to enforce common security framework baselines, Cipolla says. This can simplify security decisions and provide auditable compliance with well-established standards.

“Many UEM tools now include the ability to apply the security framework baseline directly to a device or a group of devices,” he says. “This ensures that the organization’s devices will be protected, even as the baseline changes.”

4. Management automation. Organizations continue to look for ways to reduce costs when it comes to deploying devices, and automation provides an opportunity to do that. These capabilities enable a fully automated deployment to occur quickly, Hewitt says. That means employees get devices faster and administrators spend less time on deployment.

5. Real-time telemetry collection. UEM should be able to do things like understand the end-user experience, automate issues, and improve root cause analysis, Hewitt says.

“The collection of real-time data, particularly DEX data, is a new trend that is hitting the UEM market,” Hewitt says. “With the rise of AI, these tools need as much data as possible to drive automation across the stack.”

6. Pricing. The cost of technology investments is always top of mind with IT and business leaders, and UEM platforms should be no exception. Some UEM platforms are relatively low cost if bundled with other products sold by the vendor, Hochmuth says. He recommends looking for a per-user pricing model rather than per-device pricing model. That’s because most users need to access multiple devices for work.

7. Regulatory compliance certification. Many organizations, particularly those in the federal government or in regulated industries, need to be compliant with multiple regulations governing functions such as data privacy and security. UEM platforms that are certified under the Federal Risk and Authorization Management Program (FedRAMP) or other certification initiatives can help ensure that all devices in an organization are up to date and compliant with relevant regulations.

Organizations in government and financial services typically look for these types of certifications because they verify that a UEM platform has been tested and secured, Hewitt says.

8. Conditional access. Another factor to consider is whether the UEM platform can enforce conditional access policies across all devices, apps, networks, etc. Conditional access — which enables organizations to look across a multitude of conditions to decide whether individual employees can access certain resources — is the foundation of an enterprise mobility strategy, according to Hewitt. If any of the conditions are noncompliant, access is blocked.

9. Support for remote environments. With hybrid work environments the norm, a lot of employees will continue to work remotely at least part of the time. Thus, it’s important for IT administrators to be able to troubleshoot endpoint devices in both on-premises and remote locations, which can improve user experience and limit downtime, Hewitt says.

10. Current or upcoming AEM features. Evaluate a vendor’s road map to determine if it includes emerging autonomous endpoint management features, Cipolla says. These include:

  • Automated patch availability detection via AI
  • The ability to predict the likelihood of deployment success and the level of performance impact based on demonstrated external and internal success metrics
  • The ability to monitor device performance and employee sentiment post patching to detect impacts
  • Customizable automation controls to adapt to an organization’s desired level of control
13 leading UEM vendors

The key players in the UEM market are for the most part the same companies that held leadership positions in the MDM/EMM segment. To get you started in your research, here are brief descriptions of the major UEM platforms available. (This list does not include management platforms that specialize in a single OS or vendor ecosystem, such as Apple MDM products.)

You can also download a detailed comparison chart that shows the features and functions offered by eight of the largest UEM vendors.

42Gears: 42Gears UEM supports Android, iOS, macOS, Windows, and Linux, and is designed to make it easier for enterprises to migrate from legacy platforms such as Windows 7 to an EMM-compliant version such as Windows 10. It offers a single platform to manage all endpoints, including desktops/laptops, employee-owned devices, IoT devices, sensors and gateways, ruggedized devices, wearables, and printers.

BlackBerry: BlackBerry UEM is a multiplatform system that provides device, app, and content management with integrated security and connectivity, and helps organizations manage iOS, macOS, Android, Windows, and ChromeOS devices. Key features include a single user interface, secure IP connectivity, user self-service, role-based administration, and company directory integration.

Cisco Meraki: Systems Manager, Meraki’s cloud-based UEM platform, provides central provisioning, monitoring, and securing of all endpoint devices within an organization, while keeping the enterprise network aware of constantly changing devices. The platform supports management of iOS, Android, Windows, macOS, and ChromeOS environments. The Meraki cloud dashboard enables configuration and monitoring from a single console.

Google: Endpoint Management (part of the Workspace Suite) works on Android, iOS, ChromeOS, macOS, and Windows devices. Administrators can enforce policies across both Android and iOS, and distribute apps from the Admin console on Google Play or Apple’s App Store. Access from any Windows, macOS, Chrome OS, and Linux device is logged and can be blocked if needed. Certain advanced features are available only with Business and Enterprise licenses.

HCL Technologies: HCL BigFix Endpoint Management enables organizations to fully automate discovery, management, and remediation of endpoint issues, regardless of location or connectivity. Features include BigFix Insights, which lets organizations quickly visualize risks as well as costs, and multicloud management, which gives administrators 360-degree visibility, control, and compliance enforcement of both cloud and on-premises endpoints.

IBM: IBM Security MaaS360 is a cloud-based UEM platform that enables organizations to secure smartphones, tablets, laptops, desktops, wearables, and IoT devices. AI and predictive analytics provide alerts to potential endpoint threats and remediation to avoid security breaches and disruptions. MaaS360 protects apps, content, and data. The platform supports Windows, macOS, ChromeOS, Linux, Android, iOS, and other operating systems.

Ivanti: Ivanti Unified Endpoint Manager is designed to simplify enterprise mobility, applying policies and personalization across all devices. Companies can use the system’s artificial intelligence to determine which users and devices get what type of access. The platform supports Windows, macOS, ChromeOS, Linux, iOS, Android and several other operating systems. Administrators can gather detailed device data, automate software and operating system deployments, personalize workspace environments, and address user issues.

ManageEngine: ManageEngine Desktop Central, a UEM platform from the IT management division of Zoho Corp., helps organizations manage servers, laptops, desktops, smartphones, and tablets from a central location. Enterprises can automate endpoint management routines such as installing patches, deploying software, and imaging and deploying operating systems. The platform also provides management of IT assets and software licenses, remote desktop control, and software usage monitoring. It supports Windows, macOS, Linux, ChromeOS, Android, and iOS, among other operating systems.

Matrix42: Matrix42 Unified Endpoint Management supports Windows, macOS, ChromeOS, Android, iOS, and iPadOS and can be accessed from the cloud, on-premises, or in a hybrid environment. The platform provides automatic deployment of devices and applications, real-time reports and analysis on usage, and access control for applications and sensitive data. Data is encrypted on mobile devices, and personal and business data are separated on BYOD devices.

Microsoft: Microsoft Intune, a cloud-native management tool for Windows, macOS, Linux, iOS, and Android devices, also includes Microsoft Configuration Manager for on-premises endpoints. Enterprises can configure specific policies to control applications, such as preventing emails from being sent to people outside the organization. On personal devices, Intune helps make sure an organization’s data stays protected and can isolate organization data from personal data.

Sophos: Sophos Mobile supports the management of Windows, macOS, iOS, and Android devices, providing configuration and policies, inventory and asset management, and detailed reporting on device usage. Organizations can install, remove, and view apps; use containers to manage content; provide compliance rules and remediation; and protect against threats such as malware and phishing.

SOTI: The SOTI ONE Platform allows companies to securely manage any device or endpoint, including IoT devices, with any form factor throughout its entire lifecycle. Supported OSes include Windows, macOS, Linux, Android, iOS, iPadOS, Zebra, and more. The platform features SOTI XSight, a diagnostic help desk tool that lets technicians analyze, troubleshoot, and resolve mobile device and app issues from anywhere at any time.

VMware: VMware Workspace ONE is a cloud-based platform for managing desktop, mobile, rugged, wearable, and IoT devices. It supports operating environments including Android, iOS, Windows, macOS, ChromeOS, and Linux. The platform offers data protection against security threats with conditional access and compliance policies, with a Privacy Guard feature designed to manage privacy policies. Among the first UEM vendors to offer genAI-powered scripting capabilities, VMware was purchased by Broadcom in 2023, with a sale now pending to investment firm KKR.

This article was initially published in October 2021 and updated in April 2024.

Related: Download our UEM vendor comparison chart

Endpoint Protection, Enterprise Buyer’s Guides, Enterprise Mobile Management, IT Management, IT Operations, Mobile Management, Security, Universal Endpoint Management, Vendors and Providers
Kategorie: Hacking & Security

What everyone’s getting wrong about Google’s Chrome incognito saga

Computerworld.com [Hacking News] - 10 Duben, 2024 - 12:00

If you’ve spent much time wading around this warbly ol’ web of ours lately, you might be feeling a teensy sense of unease over your internet browsing history.

The reason, in case you’ve been living under a metaphorical boulder for the past several days, is the revelation of a new legal settlement related to Google’s Chrome browser and its incognito browsing mode.

Or, to more accurately reflect the most common drive-by misinterpretation of the news: “Google is, like, totally spying on you, bro! Everything you do in incognito mode is being logged to your account and sneakily used for advertising, and all your deepest, darkest web browsing secrets have probably been sold to other privacy-prying companies already.”

It may sound outlandish to the level-headed among us, but the existence of this distortion is no exaggeration. I’ve lost count of the number of news articles, blogs, and social media mentions that convey these exact conclusions — sometimes even whilst including the very facts that contradict them and suggest (gasp!) a far more nuanced and less shocking reality. (Imagine that!)

So before you sever all connections, blow your browser to smithereens, and take shelter in the nearest metaphorical bunker, allow me to provide a teensy bit of desperately needed perspective.

[Get level-headed knowledge in your inbox every Friday with my free Android Intelligence newsletter. Tips, insights, and other tasty treats await!]

The Google Chrome incognito lowdown

First things first, let’s take a sec to catch up on the Chrome incognito quandary and what exactly has transpired.

Last week, a legal filing let us in on the fact that Google had settled a lawsuit claiming the company had been misleading users about the nature of Chrome’s incognito mode and causing them to believe their incognito browsing was entirely “private” and invisible to everyone.

As part of that settlement, Google agreed to delete “billions” of data records related to incognito browsing and to bring a beefier disclosure into Chrome’s incognito splash screen that explains how incognito browsing actually works. It also agreed to block third-party cookies by default for Chrome users when incognito mode is activated — a change it’ll maintain for the next five years, at a minimum. And it agreed to stop using internal systems that were able to detect when a user was browsing incognito and make note of that selection.

That’s the gist. Now, from that, people — even prominent news websites! — are concluding that Google was collecting all sorts of details around incognito web activity, associating it with users’ broader Google advertising profiles, and then somehow even selling it or otherwise sharing it directly with other companies.

Sensational of a story as that may make, none of it appears to be accurate. And, based on all the available info out there, most of the panic around this saga seems to be a case of premature conclusion-jumping along with a healthy pinch of misunderstanding around how the web actually works.

Incognito, unraveled

In reality, y’see, a browser’s incognito mode is all about making sure your activity isn’t logged into the browser itself or any associated profiles. That means when you go incognito, any sites you visit aren’t stored in your local browser history or the history associated with your Google account. And that, in fact, is how incognito mode on Chrome (as well as most other browsers) has always been positioned.

An official statement from a Google spokesperson explicitly confirms this. The broadly cited statement — one I’ve seen mentioned right alongside contradictory conclusions in more than a few respected media outlets — notes that the “technical data” collected from Chrome incognito browsing “was never associated with an individual and was never used for any form of personalization.” That somehow widely glossed over fact is critically important to the actuality of this scenario.

As for the “selling your secrets to the highest bidder” bit, that’s a common misconception around Google and privacy that stretches back decades. And as has always been the case, there’s precisely zero truth to it.

For a quick refresher —  to quote a certain reality-obsessed writer I know:

Google’s always been very clear about the fact that it doesn’t go down that road. It uses customer data only internally, as part of an automated system, to programmatically pick ads it thinks are likely to be relevant and interesting to you based on the sorts of stuff you’ve looked at over time. It does that instead of just serving up random ads that have nothing to do with what you care about, as such non-targeted ads would likely be (a) far less interesting and potentially useful for you and (b) far less effective in terms of their performance.

That, of course, gets at the heart of how Google makes most of its money. And that is how the company’s able to offer us exceptional services like Gmail, Docs, and Photos — not to mention Google Search itself — without charging us to use all of those entities (at least in their core, non-enterprise-oriented forms).

And if that doesn’t assure you enough about the hype vs. reality of this situation, there’s plenty more data-driven info to chew over. (Mmm….data.)

Google’s Chrome incognito settlement, up close and personal

I dug in deeper to the thickly worded legal documents around this settlement to make sure I wasn’t missing anything, and while the heavy legalese is about as fun to digest as a mayonnaise-slathered Linux manual, the actual messaging within it is as clear as can be.

And here’s exactly what it tells us: 

  • Data collected while users were in Chrome’s incognito mode did have some manner of “unique identifier” along with a designation that indicated it was seen in incognito mode.
  • And Google employees agreed that the incognito mode disclosure could be confusing to users and should be improved (which, notably, it already has).
  • But nothing in the settlement document so much as suggests any data was ever associated with any specific user profiles or Google accounts in any way — or that it was ever used for any manner of ad targeting.
  • And absolutely nothing suggests any manner of user data at Google’s disposal was ever shared with anyone externally or sold on any level.

Now, the data associated with Chrome incognito activity could be associated with a user — in theory — if someone were to gain access to every shred of information about you and then meticulously line up all the variables to piece a puzzle together. But there’s no indication that anyone ever did that or that Google itself ever so much as attempted to use any of this data as part of ad targeting. And, again, there’s nothing to suggest that any of this data was ever shared outside of Google or used in any nefarious way.

More than anything, it seems like the practical concerns around this mostly come down to a misunderstanding of how the web works.

When you’re browsing the web in Chrome’s incognito mode, that doesn’t mean the various tracking mechanisms on sites around the web are magically eliminated based on your browser setting. So, yes, it is technically possible that your activity could be tracked on some level while you’re in that mode, as any activity could ultimately still be traced back to your IP address — even if you aren’t actively logged into or associated with your standard Google profile at that moment.

The same is true in any browser. That’s why people who really want to protect their privacy and keep activity from being traced back to them rely on a virtual private network, or VPN, to mask their actual IP address as well as more advanced script-blocking mechanisms in addition to simply signing out of their browser’s own local-collection state. And even then, of course, law enforcement or other motivated parties can conceivably still piece things together and trace activity back to its source, if they’re really so inspired.

None of this is a closely kept secret. You can always view your entire Google ad profile anytime to see exactly what the company (thinks it) knows about you — what its algorithms have determined you’re interested in, in other words, based on all the online activity it’s associated with your user profile — and then take control of that to remove inaccurate or unwanted info and customize exactly what types of ads you’re shown.

But, as you’ll see, whatever material you might’ve been viewing incognito won’t be in that list. (And not to worry. I won’t ask for specifics.)

Online privacy is a complicated, nuanced, and very relative subject in our modern-tech era. As usual, though, a little logic, perspective, and level-headed assessment can go a really long way.

Want even more Googley knowledge? Check out my free Android Intelligence newsletter to get next-level tips and insight delivered directly to your inbox.

Browsers, Chrome, Data Privacy, Google, Privacy, Vendors and Providers
Kategorie: Hacking & Security

Researchers Uncover First Native Spectre v2 Exploit Against Linux Kernel

The Hacker News - 10 Duben, 2024 - 11:26
Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel memory at 3.5 kB/sec by bypassing existing Spectre v2/BHI mitigations, researchers from Systems and
Kategorie: Hacking & Security

Researchers Uncover First Native Spectre v2 Exploit Against Linux Kernel

The Hacker News - 10 Duben, 2024 - 11:26
Cybersecurity researchers have disclosed what they say is the "first native Spectre v2 exploit" against the Linux kernel on Intel systems that could be exploited to read sensitive data from the memory. The exploit, called Native Branch History Injection (BHI), can be used to leak arbitrary kernel memory at 3.5 kB/sec by bypassing existing Spectre v2/BHI mitigations, researchers from Systems and Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Webinar: Learn How to Stop Hackers from Exploiting Hidden Identity Weaknesses

The Hacker News - 10 Duben, 2024 - 11:02
We all know passwords and firewalls are important, but what about the invisible threats lurking beneath the surface of your systems? Identity Threat Exposures (ITEs) are like secret tunnels for hackers – they make your security way more vulnerable than you think. Think of it like this: misconfigurations, forgotten accounts, and old settings are like cracks in your digital fortress walls. Hackers
Kategorie: Hacking & Security

Webinar: Learn How to Stop Hackers from Exploiting Hidden Identity Weaknesses

The Hacker News - 10 Duben, 2024 - 11:02
We all know passwords and firewalls are important, but what about the invisible threats lurking beneath the surface of your systems? Identity Threat Exposures (ITEs) are like secret tunnels for hackers – they make your security way more vulnerable than you think. Think of it like this: misconfigurations, forgotten accounts, and old settings are like cracks in your digital fortress walls. HackersThe Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Microsoft Fixes 149 Flaws in Huge April Patch Release, Zero-Days Included

The Hacker News - 10 Duben, 2024 - 06:57
Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The update is aside from 21 vulnerabilities that the company addressed in its
Kategorie: Hacking & Security

Microsoft Fixes 149 Flaws in Huge April Patch Release, Zero-Days Included

The Hacker News - 10 Duben, 2024 - 06:57
Microsoft has released security updates for the month of April 2024 to remediate a record 149 flaws, two of which have come under active exploitation in the wild. Of the 149 flaws, three are rated Critical, 142 are rated Important, three are rated Moderate, and one is rated Low in severity. The update is aside from 21 vulnerabilities that the company addressed in its Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Critical 'BatBadBut' Rust Vulnerability Exposes Windows Systems to Attacks

The Hacker News - 10 Duben, 2024 - 05:05
A critical security flaw in the Rust standard library could be exploited to target Windows users and stage command injection attacks. The vulnerability, tracked as CVE-2024-24576, has a CVSS score of 10.0, indicating maximum severity. That said, it only impacts scenarios where batch files are invoked on Windows with untrusted arguments. "The Rust standard library did not properly escape
Kategorie: Hacking & Security
Syndikovat obsah