Agregátor RSS

Kremlin's Sandworm blamed for cyberattacks on US, European water utilities

The Register - Anti-Virus - 17 Duben, 2024 - 21:56
Water tank overflowed during one system malfunction, says Mandiant

The Russian military's notorious Sandworm crew was likely behind cyberattacks on US and European water plants that, in at least one case, caused a tank to overflow.…

Kategorie: Viry a Červi

Volla Tablet na Kickstarteru

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 20:26
Společnost Volla Systeme stojící za telefony Volla spustila na Kickstarteru kampaň na podporu tabletu Volla Tablet s Volla OS nebo Ubuntu Touch.
Kategorie: GNU/Linux & BSD

Circle to Search už v Česku umí překládat texty. Přidáváme další tipy, jak si zjednodušit vyhledávání

Živě.cz - 17 Duben, 2024 - 19:45
Funkce Circle to Search začala u Galaxy S24 a u Pixelů 8 • Postupně se však dostává i na starší telefony od Samsungu • V Česku už umí překládat a přidáme i několik dalších tipů
Kategorie: IT News

Vyběhli jsme s hodinkami Apple, Garmin a Samsung. Najednou. Zajímalo nás, co změří a ukážou

Živě.cz - 17 Duben, 2024 - 18:45
Vyzkoušeli jsme, co troje hodinky zaznamenají při běhu • Srovnání Apple Watch, Garmin Forerunner 965 a Samsung Galaxy Watch6 • I stylové modely toho hodně dokážou
Kategorie: IT News

Robot HD Atlas šel do důchodu. Nastupuje nová vylepšená elektrická varianta

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 17:45
Společnost Boston Dynamics oznámila, že humanoidní hydraulický robot HD Atlas šel do důchodu (YouTube). Nastupuje nová vylepšená elektrická varianta (YouTube).
Kategorie: GNU/Linux & BSD

Data sbalená na cesty. Do kufru Ultrastar Transporter od WD se vejde 368 TB dat, váží 14 kilogramů

Živě.cz - 17 Duben, 2024 - 17:45
Firma Western Digital nabízí širokou paletu úložišť vhodných pro nejrůznější situace. Patří sem například i provádění geofyzikálního a seismického průzkumu v odlehlých oblastech nebo práce v místech s pomalým připojením k internetu. Pro firmy a uživatele, kteří čelí těmto výzvám, představila nové ...
Kategorie: IT News

Apple sidles into sideloading in the EU

Computerworld.com [Hacking News] - 17 Duben, 2024 - 17:32

While Apple didn’t rush to embrace sideloading, developers can get ready for it in the EU, as support for this is now live in the latest iOS 17.5 beta.

This is the first big improvement Apple has made to its originally stated plans to bring its business in line with Europe’s Digital Markets Act (DMA). Web Distribution lets authorized developers distribute their iOS apps to users in the European Union (EU) directly from a website owned by the developer.

Apple announced its initial approach to DMA compliance in March, spoke in Europe about its plans a little later, and received lots of feedback, which it is now acting on. Europe has also begun looking into its compliance with the DMA, suggesting Apple’s tweaks reflect the company’s ongoing dialog with EU regulators.

The basic idea is that developers can choose to offer their own apps to customers through their websites, though they must agree to various checks and must also handle customer support, tech support, taxation and more. In some cases, a fee may be payable. But users will want to know how the change will impact them.

What is the user experience?

Customers have become accustomed to the App Store, so it seems likely most people will want to keep using it. However, as developers peel away from the App Store, it’s possible some important apps will become solely available via independent portals, including developer websites. We must wait and see the extent to which this will complicate the user experience and dilute platform integrity

But, when it comes to web distribution, we can at least see how the system works by considering the customer journey Apple has described. That journey is far from being the miserable experience some of the company’s big-mouthed critics have said it is; it has been designed to inform and protect customers, as I see it.

According to Apple, when a customer chooses to download an iOS app from a developer’s website:

  • The first time they choose to download an app from a new developer they must navigate a series of prompt screens in which the significance of the decision is explained.
  • They then authenticate with Face ID to agree to give the developer permission to install apps on their device.
  • They go through a three-step process to install the app itself.
  • And those who want to download other apps from that developer’s website will go directly to the last three steps, as permission will already have been provided. 

Apple’s app notarization process actually benefits all parties in this. It does so by requiring the developer to provide clear information and screenshots to explain what the app does and how it works. That means customers should know what they are installing, while notarization means they can be reasonably secure the app has at least received some security vetting — albeit not to the same extent as the App Store.

Who can distribute apps on the web?

To distribute apps via their websites, developers must live in or be registered in the EU, or have a subsidiary incorporated there. They must also have been a member of the Apple Developer Program for two continuous years or more and have an app that had more than a million first annual installs on iOS in the EU in the preceding 12 months.

If they qualify, developers must agree to Apple’s new business terms. Among other things, this includes taking responsibility for customer support and refunds and agreeing to the Alternative Terms Addendum for Apps in the EU.

What about the small print?

With all that in place, developers must:

  • Only offer apps from their developer account.
  • Respond in timely fashion to questions from Apple concerning distributed apps, particularly around fraud, malware, or anything that could impact the safety and security of users or the platforms.
  • Agree to submit their apps to Apple’s notarization process, which aims to protect the company’s platform and its customers.
  • Publish transparent data collection policies and offer users control over how their data is collected and used.
  • Follow applicable laws, such as GDPR, taxation, and government enquiries.
What support does Apple provide?

Once a qualified developer has set up for business this way, Apple will supply the following resources to enable web distribution of apps:

  • Access to a series of APIs Apple has built to enable web distribution, integrate with system functionality, and back-up and restore apps.
  • Developers can only sell their apps via App Store Connect registered sites.
  • They must also agree to pay Apple a Core Technology Fee of €0.50 for each first annual install of an app once installations exceed one million in 12 months. (Most developers don’t move apps at that scale.)
  • A free exemption to non-profits, educational institutions, or government entities based in the EU that have been approved for a fee waiver.

Once set up, developers can download signed binary assets that they can then host for sale and distribution through their own website.

What else has changed?

Changes to Apple’s original proposals include:

  • Web distribution of iOS apps. 
  • A loosening of the rules so larger corporate developers don’t need to handle quite as much bureaucracy.
  • The ability of developers who want to build their own app marketplace to qualify without providing a stand-by letter of credit. 
  • Allowing developers to switch back to Apple’s traditional App Store business model one time. This is designed to protect developers against unexpected business changes, such as in the event a developer’s app sees downloads increase faster than expected.
What else is new?

Apple has promised a range of additional changes to bring its App Store business into strong compliance with the DMA. Among other things, the company will make it possible to delete Safari in favor of other browsers and will provide solutions to make it easier to migrate to other smartphone platforms.

Please follow me on Mastodon, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

Apple, Apple App Store, iOS
Kategorie: Hacking & Security

Firefox 125 přehraje filmy ve formátu AV1 s DRM a umí zvýraznit text v dokumentech PDF

Živě.cz - 17 Duben, 2024 - 16:45
Možná si vzpomenete, že Firefox 121 před koncem roku ve Windows začal doporučovat instalaci AV1 Video Extension. Stačí zalistovat v tomto článku. Firefox 125 bezpoplatkový formát AV1 podporuje také v případě chráněného obsahu. DRM typicky používají (placené) streamovací služby. Netflix se ostatně ...
Kategorie: IT News

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

The Hacker News - 17 Duben, 2024 - 15:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or
Kategorie: Hacking & Security

Russian APT Deploys New 'Kapeka' Backdoor in Eastern European Attacks

The Hacker News - 17 Duben, 2024 - 15:32
A previously undocumented "flexible" backdoor called Kapeka has been "sporadically" observed in cyber attacks targeting Eastern Europe, including Estonia and Ukraine, since at least mid-2022. The findings come from Finnish cybersecurity firm WithSecure, which attributed the malware to the Russia-linked advanced persistent threat (APT) group tracked as Sandworm (aka APT44 or Newsroomhttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security

Exploit code for Palo Alto Networks zero-day now public

The Register - Anti-Virus - 17 Duben, 2024 - 15:30
Race on to patch as researchers warn of mass exploitation of directory traversal bug

Various infosec researchers have released proof-of-concept (PoC) exploits for the maximum-severity vulnerability in Palo Alto Networks' PAN-OS used in GlobalProtect gateways.…

Kategorie: Viry a Červi

LXQt 2.0.0

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 15:11
Desktopové prostředí LXQt (Lightweight Qt Desktop Environment, Wikipedie) vzniklé sloučením projektů Razor-qt a LXDE bylo vydáno ve verzi 2.0.0. Přehled novinek v poznámkách k vydání.
Kategorie: GNU/Linux & BSD

Avast prodával údaje uživatelů a porušil GDPR. Od ÚOOÚ za to schytal rekordní pokutu

Živě.cz - 17 Duben, 2024 - 14:45
V roce 2020 se na Avast provalilo, že skrz dceřinou společnost Jumpshot prodával data svých uživatelů Googlu, Microsoftu nebo různým marketingovým společnostem. Firma sice tvrdila, že data byla anonymizovaná, ale vyšetřování ukázalo, že ten proces nebyl důkladný a někteří uživatelé se zpětně dali ...
Kategorie: IT News

Nejvyšší soud nařídil otevřít spor o uchovávání údajů o komunikaci

AbcLinuxu [zprávičky] - 17 Duben, 2024 - 14:29
Nejvyšší soud podpořil novináře Českého rozhlasu. Nařídil otevřít spor o uchovávání údajů o komunikaci (data retention). Uvedl, že stát odpovídá za porušení práva EU, pokud neprovede řádnou transpozici příslušné směrnice do vnitrostátního práva.
Kategorie: GNU/Linux & BSD

Podvodníci se snaží oškubat klienty Fio banky. Dejte pozor na phishing

Živě.cz - 17 Duben, 2024 - 13:45
Od března probíhají masivní phishingové útoky na klienty (ale i neklienty) Fio banky. E-mailem přicházejí zprávy varující před zablokováním účtu, žádosti o vyplnění údajů nebo aktualizaci nastavení. V nich se pak také nachází odkaz na přihlašovací stránku, která vypadá jako ta oficiální, ale slouží ...
Kategorie: IT News

Stáhněte si Portál občana pro iPhony a Androidy. Zrychlí komunikaci s úřady, v aplikaci je i datová schránka

Živě.cz - 17 Duben, 2024 - 13:34
Po šesti letech se v Česku objevuje mobilní aplikace Portál občana • Umí to stejné, co webová aplikace, ale i něco navíc • Upozorní na novou datovou zprávu či na konec platnosti dokladů
Kategorie: IT News

Kdy je lepší OLED a kdy se vyplatí MiniLED? Srovnání dvou technologií moderních televizorů

Živě.cz - 17 Duben, 2024 - 13:15
Nástupem MiniLED televizorů s vysokým jasem stále častěji padá otázka, co je lepší: MiniLED, nebo OLED? I když není naprosto dominantní vítěz, najdeme oblasti, ve kterých má jedno či druhé řešení navrch.
Kategorie: IT News

GenAI: A New Headache for SaaS Security Teams

The Hacker News - 17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,
Kategorie: Hacking & Security

GenAI: A New Headache for SaaS Security Teams

The Hacker News - 17 Duben, 2024 - 13:07
The introduction of Open AI’s ChatGPT was a defining moment for the software industry, touching off a GenAI race with its November 2022 release. SaaS vendors are now rushing to upgrade tools with enhanced productivity capabilities that are driven by generative AI. Among a wide range of uses, GenAI tools make it easier for developers to build software, assist sales teams in mundane email writing,The Hacker Newshttp://www.blogger.com/profile/[email protected]
Kategorie: Hacking & Security
Syndikovat obsah