Recent Posts

Pages: [1] 2 3 ... 10
1

New Gmail security rules to be enforced in seven OPA IMAGES/LIGHTROCKET VIA GETTY IMAGES
Starting from April 1, Google will reject emails from bulk senders unless they meet new authentication requirements. This strict rule is aimed at reducing the amount of spam that lands in Gmail inboxes and enhancing the security of Gmail users. By implementing these new requirements, Google is aiming to prevent malicious actors from using unauthenticated or compromised domains to deliver their dangerous payloads and reduce unwanted spam.

New Bulk Sender Rules To Protect Gmail Users From Spam And More

Let’s face it: Gmail users get as much spam as anyone else, but most of it thankfully lands in the dedicated spam folder. That folder must be checked regularly for important emails wrongly flagged as spam. But what if I were to tell you that, starting in just five days, a whole bunch of spam will be blocked before it even has a chance to hit your inbox? Furthermore, the same new rules requiring proper domain authentication from bulk senders will increase email security for Gmail users. Here’s everything you need to know about Google’s new security rules for anyone sending email in large volumes to Gmail users.

Google’s Bulk Sender Definition

Google defines a bulk sender as anyone sending “close to 5,000 messages or more to personal Gmail accounts within 24 hours.” It should be noted that this includes all emails sent from the same primary domain, regardless of how many subdomains may be used. Meeting that bulk sender status once marks you as a bulk sender permanently as there is no expiration date to the categorization. As already noted, the bulk sender guidelines only apply to emails sent to personal Gmail accounts. However, all senders must abide by the new regulations and that includes those using Google Workspace accounts to send email.

Strict Domain Authentication Rules To Start April 1

In a Gmail product update notice posted in October 2023, Gmail’s group product manager, Neil Kumaran, explains that “many bulk senders don’t appropriately secure and configure their systems, allowing attackers to easily hide in their midst.” Validation that someone sending email is who they claim to be, particularly when we are talking about those sending large volumes, is a critical requirement as far as email security is concerned.

That’s why, beginning April 1, all bulk senders will be required to authenticate their email using “well-established best practices.” Best practices like Domain-based Message Authentication, Reporting & Conformance, DomainKeys Identified Mail and Sender Policy Framework. “Ultimately, this will close loopholes exploited by attackers that threaten everyone who uses email,” Kumaran says.

This type of email authentication should be a given for any professional marketer seeing as how it diminishes the risk of spoofing or hijacking by malicious or unethical senders. You will have noted I said diminish and not eradicate as, unfortunately, there are still ways around such measures including SubdoMailing. However, a Google spokesperson told me that “Gmail has multiple layers of protections, and we’re constantly adding more to defend against this attack vector.”

Click To Unsubscribe Will Become Mandatory On June 1

Starting June 1, all bulk senders will have to include a one-click unsubscribe option. Anyone who has tried to unsubscribe from a mailing list will appreciate how convoluted a process it can be. Kudos to Google for trying to make this process not only easier for Gmail account holders but also quicker. The June 1 regulations will also require those bulk senders to process unsubscribe requests within 48 hours.

03/27 update: And talking of one-click unsubscribe options, a feature you would think that nobody could take issue with, a claim that Google is indulging in election interference by asking Gmail users to unsubscribe from emails sent by the Donald Trump campaign has gone semi-viral on X (formerly known as Twitter.)

The claim has been made by accounts from some of the most significant Trump-friendly accounts to the most petite, many of the latter looking very much like disinformation bot accounts with a handful of followers. The posts on X are not templated and appear to be posted in good faith by many of the posters. However, they typically claim election interference and suggest that Google is actively trying to steal the 2024 Presidential election by asking Gmail users to unsubscribe from Trump newsletters.

Those that include screenshots of the supposed political interference intervention from Google reveal that what is actually happening is Google is offering Gmail users the opportunity to unsubscribe from a mailing list where that user has not opened any emails to read them for a month or more.

There is even a community note added to some of the more prominent account postings on X, which provides the facts of the matter: “Google rolled out an ‘inbox tip’ feature in 2017 that identifies senders whose emails have not been interacted with over a long period of time. This feature is not unique to emails from President Trump or any other political mailing.”

The fact-checking site Snopes has also investigated the Trump unsubscribe claim and concluded that it is false: “…social media influencers misrepresented a feature Google introduced in 2017.”

ABC 10 News has also debunked the claim in its Fact or Fiction segment. The description of the segment video posted to YouTube goes one step further than most fact checkers, twisting the election interference claim around and suggesting “some conservative social media influencers are claiming Google is trying to interfere with the election by suggesting Gmail users unsubscribe from Donald Trump's emails.”

source
2
Scammers are taking advantage of Apple's password reset tool in a new 'MFA bombing' attack.


d3sign/Getty Images
Apple device owners are facing a new phishing hack that uses "multi-factor authentication (MFA) bombing" to steal their data.

Several Apple users in recent days have reported a hacking attempt that appears to take advantage of Apple's password reset feature, KrebsOnSecurity reported, citing people who have been targeted. The scammers have used Apple's password reset tool to spam their targets with dozens, if not hundreds, of notifications, asking the user to reset their Apple ID password. Pressing the "Allow" option gets the scammers one step closer to resetting the user's credentials because that device could then be used to create a new Apple ID password. Unfortunately, tapping "Don't Allow" on all the notifications doesn't solve the problem.

After those targeted by the scam chose to not allow their passwords to be reset, they received phone calls from the scammers claiming they were from Apple's support team, according to the report. Their goal was to send a password reset code to the user's device and have the user tell them the code. Armed with that information, the scammers could simply reset the Apple ID password and get full access to the user's account.

Since Krebs' sources didn't press "Allow" on the notification, it's unclear what the scammers would have done in that scenario. Presumably, the scammers would still likely need to call the target, again acting as Apple support, and fool them into resetting the password on their device and sharing it with the hacker.

Phishing attacks have been used for decades to target unsuspecting victims. But in recent years, scammers have increasingly turned to phishing as a desirable way to steal passwords, delete data, and ultimately steal money from their victims. In 2022, mobile phishing attacks were up a whopping 61% year-over-year in just a six-month period, according to security provider SlashNext. The company said mobile users faced 255 million phishing attacks during that period.

It's unclear how many Apple users have been impacted by this MFA bombing attack. However, Krebs' sources reported that they received notifications on their iPhones, Apple Watches, and Macs, suggesting the attack isn't just limited to one type of Apple device. What's worse, there's no simple way to stop it.

One of Krebs' sources said they called Apple for help with the attack and the company said they should create a recovery key, a 28-character code that they would need to input to change their Apple ID password. However, after creating a recovery code, Krebs reported that it was still possible to trigger the notifications the users saw when targeted by the spammers. It appears Apple's password reset feature may be to blame and until the company changes how that works, hackers could conceivably continue to exploit the flaw and target users.

For now, if you're an Apple user, your only option is to stay in the know and remain vigilant. If you receive a slew of password reset requests that you didn't initiate, be sure to always choose the "Don't Allow" option on the notifications.
Don't be tempted to choose "Allow" simply because the notifications aren't allowing you to use other apps or services on your device -- a core component in the fraudsters' plan. Even if you don't choose "Allow," be prepared for a call and be sure not to answer it.

Additionally, Apple has made it clear that the company does not call any of its users directly. So, if you receive a number from 1-800-275-2273 (Apple's actual support line that the scammers are spoofing to make their calls seem legitimate), don't pick up and don't provide any information to the caller.

source
3
eBooks all to know / 🔥 Get 'Windows 11 All-in-One For Dummies' 🔥
« Last post by javajolt on March 28, 2024, 02:51:37 PM »
Powering 75 percent of the PCs on the planet, Microsoft Windows is capable of extraordinary things. And you don’t need to be a computer scientist to explore the nooks and crannies of the operating system.

With Windows 11 All-in-One For Dummies, anyone can discover how to dig into Microsoft’s ubiquitous operating system and get the most out of the latest version.

From securing and protecting your most personal information to socializing and sharing on social media platforms and making your Windows PC your own through personalization, this book offers step-by-step instructions to unlocking Windows 11’s most useful secrets.

With handy info from 10 books included in the beginner-to-advanced learning path contained within, this guide walks you through how to:

   • Install, set up, and customize your Windows 11 PC in a way that makes sense just for you

   • Use the built-in apps, or download your own, to power some of Windows 11’s most useful features

   • Navigate the Windows 11 system settings to keep your system running smoothly

Perfect for anyone who’s looked at their Windows PC and wondered, "I wonder what else it can do?", Windows 11 All-in-One For Dummies delivers all the tweaks, tips, and troubleshooting tricks you’ll need to make your Windows 11 PC do more than you ever thought possible.

Follow this link to get your copy of Windows 11 All-in-One For Dummies for this free guide. This link will redirect you to my One Drive account and click Download. [system administrator]

source
4
It is the time of the month when Microsoft releases preview versions of the next month's updates for Windows 10 and Windows 11. And for Windows 11 users, the newly launched KB5035942 update is an exciting one.

As this is an update preview, there are no security fixes included in the patch but there is a lot more. With the KB5035942 update, Microsoft is enabling all of the features of the Moment 5 update for all users by default. There are also fixes for a range of non-security issues.

There is a great deal to explore in the KB5035942 update, including updates to Copilot and improvements to Lockscreen widgets. Copilot is not the only AI-powered change here; there are also new suggestions for Snap Layouts.

Microsoft shares the following list of new features included in the KB5035942 update:

• New!  This update affects Windows Hello for Business. IT admins can now use mobile device management (MDM) to turn off the prompt that appears when users sign in to an Entra-joined machine. To do this, they can turn on the “DisablePostLogonProvisioning” policy setting. After a user signs in, provisioning is off for Windows 10 and Windows 11 devices.

• New! This update improves the Remote Desktop Session Host. You can now set up its “clipboard redirection” policy to work in a single direction from the local computer to the remote computer. You can also reverse that order.

• New! This update adds search highlights to the taskbar search box for the European Economic Area. To learn more, see Windows Search providers. (Note This feature might not be available to all users because it will roll out gradually.)

Their list of other changes and additions looks like this:

• This update supports daylight saving time (DST) changes in Greenland. To learn more, see the [color=b;ue]Greenland 2023 time zone update now available[/color].

• This update supports DST changes in Kazakhstan. To learn more, see Interim guidance for Kazakhstan time zone changes 2024.

• This update supports DST changes in Samoa. To learn more, see Interim guidance for Samoa DST changes 2021.

• This update affects MSIX applications. It helps their UI to localize correctly for all languages when you upgrade your OS.

• This update addresses an issue that affects the COM+ component. Some applications that depend on it stop responding.

• This update addresses an issue that stops some apps and features from being available. This occurs after you upgrade to Windows 11.

• This update addresses a deadlock issue in CloudAP. It occurs when different users sign in and sign out at the same time on virtual machines.

• This update addresses an issue that affects a network resource. You cannot access it from a Remote Desktop session. This occurs when you turn on the Remote Credential Guard feature and the client is Windows 11, version 22H2 or higher.

• This update addresses an issue that affects Containers that you create or deploy. Their status does not progress past “ContainerCreating.”

• This update addresses an issue that affects the time service. You can configure it using mobile device management (MDM) or a Group Policy Object (GPO). However, the Windows Settings app does not match what you have configured.

• This update addresses an issue that affects certain Neural Processing Units (NPU). They do not show in Task Manager.

• This update addresses an issue that affects the touch keyboard and the candidate window for the Japanese and Chinese Input Method Editors (IME). They do not show after you come out of Modern Standby. To learn more, see Microsoft Japanese IME and What is Modern Standby.

• This update addresses an issue that occurs when you use LoadImage() to loada top-down bitmap. If the bitmap has a negative height, the image does not load and the function returns NULL.

• This update makes Country and Operator Settings Asset (COSA) profiles up to date for some mobile operators.

• This update addresses an issue that affects Notepad. It fails to print to certain Internet Printing Protocol (IPP) printers when you use a print support app.

• This update addresses an issue that affects Windows Defender Application Control (WDAC). It prevents a stop error that occurs when you apply more than 32 policies.

• This update addresses an issue that affects the existing AppLocker rule collection enforcement mode. It is not overwritten when rules merge with a collection that has no rules. This occurs when the enforcement mode is set to “Not Configured.”

• This update addresses an issue that affects the Group Policy service. It fails after you use LGPO.exe to apply an audit policy to the system.

• This update addresses an issue that affects Secure Launch. It does not run on some processors.

• This update addresses a reliability issue. It affects a Virtual Remote App product when you use a custom shell to open it.

• This update addresses an issue that affects some wireless headphones. Bluetooth connections are not stable. This occurs on devices that have firmware from April 2023 and later.

• This update addresses an issue that affects Transport Layer Security (TLS), version 1.3. It causes Azure App Services to fail.

• This occurs when the web server attempts to connect to a third-party Lightweight Directory Access Protocol (LDAP) server.

• This update addresses an issue that affects dsamain.exe. When the Knowledge Consistency Checker (KCC) runs evaluations, it stops responding.

• This update addresses an issue that affects the Microsoft Message Queue (MSMQ) PowerShell module. It does not load.
Full details of everything that can be found in the KB5035942 update are available here.

You can get hold of the KB5035942 update by manually checking for optional updates, or by downloading it from the Microsoft Update Catalog.
5

Image credit: Aksitaykut / Dreamstime.com

Windows 10 may be in the later stages of its life, but Microsoft has still not given up on it. With just 18 months of support left, the company has released the KB5035941 update which adds Windows Spotlight to your desktop background as well as new lock screen widgets.

The new additions come despite Microsoft's previous assertion that nothing new would be added to Windows 10. This non-security update also includes some fixes and changes, such as updates for Windows Hello for Business.

The KB5035941 update is a preview update, so it is only available to those who manually seek it out. The update, which is released next Patch Tuesday, will include the things listed below, with the addition of security updates.

Anyone who does install this update now will be treated to the following new features and additions:

New! This update adds Windows Spotlight to your desktop background. This feature displays new images as your desktop wallpaper. If you want to know more about an image, click or tap the Learn More button, which takes you to Bing. To turn on this feature, go to Settings > Personalization > Background > Personalize your background. Choose Windows Spotlight. (Note This feature might not be available to all users because it will roll out gradually.)

New! This update adds more content to your lock screen. In addition to weather, sports, traffic, and finance content will appear.  To turn on this feature, go to Settings > Personalization > Lockscreen. (Note This feature might not be available to all users because it will roll out gradually.

New! This update affects Windows Hello for Business. IT admins can now use mobile device management (MDM) to turn off the prompt that appears when users sign in to an Entra-joined machine. To do this, they can turn on the “DisablePostLogonProvisioning” policy setting. After a user signs in, provisioning is off for Windows 10 and Windows 11 devices.

New! This update adds search highlights to the taskbar search box for the European Economic Area. To learn more, see Windows Search providers. (Note This feature might not be available to all users because it will roll out gradually.)

Microsoft also shares the following details of what to expect from the KB5035941 update:

• This update addresses an issue that affects the touch keyboard. It does not open sometimes.

• When you sign in, you might see a message that invites you to upgrade to Windows 11. This message only appears if your device is eligible for an upgrade. (Note This feature might not be available to all users because it will roll out gradually.)

• This update supports daylight saving time (DST) changes in Palestine. To learn more, see Interim guidance for DST changes announced by the Palestinian Authority for 2024, and 2025.

• This update supports DST changes in Kazakhstan. To learn more, see Interim guidance for Kazakhstan time zone changes 2024.

• This update supports DST changes in Samoa. To learn more, see Interim guidance for Samoa DST changes 2021.

• This update changes the English name of the former Republic of Turkey. The new, official name is the Republic of Türkiye.

• This update addresses an issue that affects the COM+ component. Some applications that depend on it stop responding.

• This update addresses an issue that stops some apps and features from being available. This occurs after you upgrade to Windows 11.

• This update addresses a deadlock issue in CloudAP. It occurs when different users sign in and sign out at the same time on virtual machines.

• This update addresses an issue that affects a network resource. You cannot access it from a Remote Desktop session. This occurs when you turn on the Remote Credential Guard feature and the client is Windows 11, version 22H2 or higher.

• This update addresses an issue that affects Microsoft Edge. It fails to open on Surface Hub (Team OS).

• This update affects the Antimalware Scan Interface (AMSI) AmsiUtil class. It helps to detect the bypass of the AMSI scan.

•This update also addresses some long-term issues that expose your device to threats.

• This update addresses an issue that affects the time service. You can configure it using mobile device management (MDM) or a Group Policy Object (GPO). However, the Windows Settings app does not match what you have configured.

• This update addresses an issue that occurs when you use LoadImage() to load a top-down bitmap. If the bitmap has a negative height, the image does not load and the function returns NULL.

• This update addresses an issue that affects scanners. They stop responding when you connect to them using eSCL over USB.

• This update makes Country and Operator Settings Asset (COSA) profiles up to date for some mobile operators.

• This update addresses an issue that affects the existing AppLocker rule collection enforcement mode. It is not overwritten when rules merge with a collection that has no rules. This occurs when the enforcement mode is set to “Not Configured.”

• This update addresses an issue that affects the Group Policy service. It fails after you use LGPO.exe to apply an audit policy to the system.

• This update addresses a reliability issue. It affects a Virtual Remote App product when you use a custom shell to open it.

You can obtain the KB5035941 update by manually checking for optional updates or by visiting the Microsoft Update Catalog.

source
6
Notepad, now the default text editor in Windows 11, is getting many updates these days. Dark mode, tabs, a spellchecker, and a modern interface are pretty big updates for the app that has been sitting without much attention from Microsoft for many years. As it usually goes in the Windows world, not all users like those upgrades and some would like to keep the app without its new bells and whistles.

As it turned out, you can do that. Here is how to go back to the old Notepad in Windows 11.



Restore old Notepad in Windows 11

The easiest way to return the old Notepad is to delete the new one. Open Start > All Apps and locate Notepad. Right-click it and select Uninstall. Now, every text file will open in the old Notepad, which you can still find in the C:\Windows folder.

Uninstalling Notepad will remove its entry from the "Open with" menu. You can fix that and add the old Notepad by following the steps below. Those can also let you keep both variants and select whichever you want whenever you want. Here is what to do:

1️⃣ Go to Settings > Apps > Advanced app settings > App execution aliases (credit for this goes to λlbacore on X).



2️⃣ Scroll down and toggle off Notepad. This will let you open the old Notepad from the Windows folder or with the "
notepad" command. You can similarly launch the old Task Manager in Windows 11.

3️⃣ Download the OpenWithView tool from NirSoft . It is a simple single-file utility that lets you select what apps appear in the "Open with" menu. You will need it to add Notepad to the "Open with" list after deleting the new Notepad.

4️⃣ Launch the app and select notepad.exe.

5️⃣ Click the green button on the toolbar.



6️⃣ Close the app and right-click any text file. You will then see two Notepads: the modern one and the legacy variant.



source
7


Microsoft redesigned several areas in Windows 11, including Task Manager. Almost two years ago, the company released Windows 11 version 22H2, which modernized Task Manager with new features and better visuals. Still, not everyone is a fan of the new Task Manager. If you share the sentiment that the redesigned version is worse than the one in Windows 10, the good news is that you can launch the old Task Manager without its fancy new skin.

Open Old Task Manager in Windows 11: Run
You can open the old Task Manager in Windows 11 by pressing Win + R and typing the "taskmgr -d" command. It will tell the operating system to launch Task Manager without its new XAML user interface.

Pressing Win + R and typing the command every time you need Task Manager is not the most convenient option, so you can pin the old variant to the taskbar:

   1️⃣ Right-click on the desktop and select New > Shortcut.

   2️⃣ Type taskmgr -d into the "Type the location of the item" box.

   3️⃣ Click Next and give your shortcut a proper name.

   4️⃣ Click Finish and drag the shortcut to the taskbar to pin it.

Now, you can launch the old Task Manager with a single click on its taskbar icon.

Open Old Task Manager in Windows 11: SysWOW64

Open File Explorer and navigate to Drive C > Windows > SysWOW64. Find the Taskmgr file and double-click it. There goes your old Task Manager from Windows 10.



You can also right-click the file and select Show More Options > Send to > Desktop (create shortcut). Drag the shortcut to the taskbar to pin it or keep it in any other convenient folder.



You might find guides describing how to replace Task Manager in Windows 11 with the old one so the OS can launch it when you press Ctrl + Shift + Esc, Ctrl + Alt + Delete, or right-click the taskbar. However, we do not recommend messing with this part of Windows. Pinning the old Task Manager is a much safer option that does not compromise your system's integrity. Of course, you will have to teach yourself to open Task Manager using a pinned icon on the taskbar.

And of course, staying on Windows 10 is still a viable option until at least October 2025.

source
8
Apple / Fully Remote Jobs at Apple You Can Apply for in March 2024
« Last post by javajolt on March 25, 2024, 09:19:21 AM »
The iPhone maker is hiring for a wide range of positions that let you work from home, and you can apply for them today.



Want to work for a prestigious tech firm while still maintaining your schedule flexibility? Well, we've got good news for you, as Apple is hiring a wide variety of remote work positions that will have you working in your PJs in no time.

Remote work has remained a popular employee perk since taking off during the pandemic. While the overall numbers have understandably dropped given the increase in return-to-office mandates, many businesses are still offering the option to work from home. You just have to be willing to look.

In this guide, you'll learn about the remote work positions open at Apple right now, as well as the value of remote work as a whole. Plus, we'll dive into what you can expect when working remotely at Apple.

Fully Remote Apple Jobs: Listings for March 2024

To help you on your journey to finding a job where you can work from home, we've looked through Apple careers page to get you started. Below, we've listed some of the 26 jobs listed on the website that fall into the “Home Office” filter, which is Apple's phrase to denote remote work positions. Check out some of your options and read on to learn more about remote work at Apple.

   • Merchandising Field Leader (Shanghai, China)

   • Financial Services Enterprise Account Executive (New York, NY, USA)

   • Enterprise Pre-Sales Systems Engineer (Minneapolis, MN, USA)

   • Enclosure Global Supply Manager (Shenzhen, China)

   • Senior Applied ML Engineer (Pittsburgh, PA, USA)

   • People Business Partner – Retail (Paris, France)

   • Education Leadership & Learning Executive (Vancouver, BC, Canada)

   • Enterprise Systems Engineer (Dallas, TX, USA)

   • Browser Security Researcher (Seoul, South Korea)

   • Vulnerability Researcher (Cupertino, CA, USA)

   • Security Engineering Manager (Cheltenham, UK)

There's a good chance that you're looking at that list and asking yourself, why are there locations listed next to remote work positions? Well, while you may be able to work from home, these jobs are based in the cities listed above, so you'll know where to report if an in-person day arises.

The Value of Remote Work

As an employee, the perks of remote work are pretty obvious right out the gate. For one, you get some serious schedule flexibility, allowing you to tackle errands and attend appointments when you need to, rather than on a strict timeline. Additionally, you can save money by ditching the commute, which is also a good source of positive mental health changes.

It's not only good for employees, though. While many businesses are instituting return-to-office mandates, studies show than remote work has a lot of benefits for business owners as well.

Surfshark logo🔎 Want to browse the web privately? 🌎 Or appear as if you're in another country?
Get a huge 86% off Surfshark with this special tech.co offer.See deal button

For one, businesses offering remote work are more productive, according to the Impact of Technology Report from Tech.co. Even better, remote working organizations are unique in the business world today, as they are having limited trouble when it comes to hiring new talent when in need.

All that to say, don't buy into the return-to-office hype when buzzwords like “collaboration” and “company culture” get thrown around. The reality is that the option to work remotely is driving successful businesses, and any claim to the contrary isn't really supported by facts.

Apple Perks and Employee Benefits

If you've never worked for a big tech firm like Apple, you've likely heard that lore about all the perks and benefits that come with this kind of role. While you obviously won't get to take advantage of all of it because you're working from home, Apple still provides some excellent benefits that make it even more worth the effort.

From maternity and paternity leave built into your contract to the gym and wellness reimbursements, Apple definitely treats its employees well. Even better, if you're a big user of Apple devices, employees get a 25% discount at Apple stores, as well as a $250 yearly credit to buy whatever you'd like.

Employees seem to like working at Apple as well. On Glassdoor, the company has a respectable 4.2/5 rating, with 81% of employees willing to recommend the company as a good place to work.

If Apple isn't the right fit for you, that's okay too! We've got our guide to remote work jobs at Microsoft too, which actually has a slightly higher Glassdoor rating to assuage your concerns.

Is Remote Work Right for You?

All the perks of working from home and the benefits of working for Apple sound pretty great, right? While you might be feeling excited about this prospect, it's important to consider whether or not remote work is actually going to be a good fit for you as an employee, particularly if you never did so during the pandemic.

For starters, it can be a bit isolating. If you're more comfortable in a group setting or think you'd miss the idea of having a “work bestie” to gossip with between meetings, remote work might not be a good fit, as you won't have that office culture to fall back on.

Additionally, if you're easily distracted by activities at home, your productivity could definitely take a hit when working from home. The lure of the TV and the call of the video game are strong when working from home, so a bit of discipline is required to actually get work done.

All that to say, remote work can be a huge perk for many workers, but if you're not set up to succeed in that setting, you might want to check out some other job openings.

source
9
General Discussion / At long last, Spotify Miniplayer launches on the desktop
« Last post by javajolt on March 24, 2024, 04:47:43 PM »


It has been an extraordinarily long time coming, but Spotify has finally launched the miniplayer that users have been requesting for years.

The arrival of Spotify Miniplayer sees the music streaming service catching up with the likes of Apple Music. The new discreet player floats over other running apps, and gives users a choice of UI designs to switch between.

Spotify says that the new floating miniplayer has been designed to give "maximum control over [...] music and podcasts with minimal intrusion, ensuring the workflow goes undisturbed". The new mode sees the Spotify app working much like a picture-in-picture window, and a simple button click is all it takes to switch back and forth between mini and full modes.

While it is always a good idea to make sure that you have all of the latest updates installed for Spotify -- or, indeed, any app -- this will have no effect on the availability of the new Miniplayer. It is being enabled via a server-side update and, for now at least, it is only available to Premium subscribers. Spotify has not revealed whether or not it will be made available to non-paying users at some point in the future.

If the feature has been enabled for you, you will see a new square button nestling between the volume control and full screen toggle to the lower right of the Spotify window. If you are a Premium subscriber and don't yet see this, you will just have to wait a little longer.

Spotify has more information available here.

source
10

Privacy experts worry about growing use of digital dragnets. Credit: Lam Yik / Bloomberg via Getty Images

If you've ever jokingly wondered if your search or viewing history is going to "put you on some kind of list," your concern may be more than warranted.

In now unsealed court documents reviewed by Forbes, Google was ordered to hand over the names, addresses, telephone numbers, and user activity of Youtube accounts and IP addresses that watched select YouTube videos, part of a larger criminal investigation by federal investigators.

The videos were sent by undercover police to a suspected cryptocurrency launderer under the username "elonmuskwhm." In conversations with the bitcoin trader, investigators sent links to public YouTube tutorials on mapping via drones and augmented reality software, Forbes details. The videos were watched more than 30,000 times, presumably by thousands of users unrelated to the case.

YouTube's parent company Google was ordered by federal investigators to quietly hand over all such viewer data for the period of Jan. 1 to Jan. 8, 2023, but Forbes couldn't confirm if Google had complied.

The mandated data retrieval is worrisome in itself, according to privacy experts. Federal investigators argued the request was legally justified as the data "would be relevant and material to an ongoing criminal investigation, including by providing identification information about the perpetrators," citing justification used by other police forces around the country. In a case out of New Hampshire, police requested similar data during the investigation of bomb threats that were being streamed live to YouTube — the order specifically requested viewership information at select time stamps during the live streams.

"With all law enforcement demands, we have a rigorous process designed to protect the privacy and constitutional rights of our users while supporting the important work of law enforcement," Google spokesperson Matt Bryant told Forbes. "We examine each demand for legal validity, consistent with developing case law, and we routinely push back against over broad or otherwise inappropriate demands for user data, including objecting to some demands entirely."

Privacy experts, however, are worried about the kind of precedent the court's order creates, citing concerns over the protections of the first and fourth amendments. "This is the latest chapter in a disturbing trend where we see government agencies increasingly transforming search warrants into digital dragnets," executive director of the Surveillance Technology Oversight Project Albert Fox-Cahn told the publication. "It’s unconstitutional, it’s terrifying, and it’s happening every day."

Advocates have called on Google to be more transparent about its data-sharing policies for years, with fears stoked by ongoing open arrests of protestors and the creeping state-wide criminalization of abortion.

In December, Google updated its privacy policies to allow users to save their location data directly to their devices rather than the cloud, and shortened the retention time for such storage — the new policies also indirectly stunted the long-used investigatory workaround in which law enforcement officials use Google location data to target suspects.

Google has been taken to court over such concerns over the past year, including two state supreme court cases surrounding the constitutionality of keyword search warrants, which force sites to turn over an individual's internet search data.

source
Pages: [1] 2 3 ... 10