1Password Introduces Passkey Support for Desktop and iOS

Password management firm 1Password has launched a public beta for a program that implements passwordless logins, joining the trend to eliminate its bread and butter: passwords. Those who sign up to participate, creating a new 1Password account via the public beta, will get “an extended free trial that lasts for the duration of the beta,” the company says. Initially, “the ability to unlock 1Password with a passkey is reserved for new users, but will be made available to those with existing 1Password accounts sometime in 2024. Passkeys let people sign in to accounts without having to memorize a password or manage a secret key. Continue reading 1Password Introduces Passkey Support for Desktop and iOS

AWS Debuts Amazon One Enterprise Palm-Scanning Service

Amazon Web Services has introduced a palm-scanning identity service for enterprise clients that lets people authenticate when entering physical premises. Called Amazon One Enterprise, the new service leverages the Amazon One offering launched in 2020 to allow biometric payments in Amazon’s cashierless Amazon Go stores, bringing the technology to the workplace. At retail, Go shoppers can link payment cards to their palm-print and complete transactions by placing their hand on a scanner. While use of biometric data has raised concerns, Amazon appears to be expanding the technology’s applications. Continue reading AWS Debuts Amazon One Enterprise Palm-Scanning Service

Google Makes Passkeys Default Option on Personal Accounts

Earlier this year, Google introduced support for passkeys as part of a larger initiative to improve security and eventually eliminate the need for passwords. Since the launch, consumers have begun using passkeys across Google apps such as Search, YouTube and Maps. As the next step in establishing “a simpler and more secure way to sign into your accounts online,” and following positive feedback from early users, the company is offering passkeys as the default option across personal accounts. When signing into accounts, users will receive prompts for creating passkeys. Additionally, Google account settings will feature a toggle that reads “skip password when possible.” Continue reading Google Makes Passkeys Default Option on Personal Accounts

Epic Offers Crossplay Support for Xbox, PlayStation, Switch

Epic Online Services, the development hub for Epic Games, has expanded its crossplay overlay initiative to include initial support for games on Microsoft Xbox, Nintendo Switch and Sony PlayStation, optimizing its free SDKs for multiplayer crossplay and making it easier for developers to link their games and communities for those platforms across multiple stores. Last summer, EOS launched a PC crossplay overlay. The current upgrade enhances “capabilities across all supported platforms,” the company says, noting “crossplay enables bigger games, bigger audiences” and global games industry growth by connecting more players with a single overlay. Continue reading Epic Offers Crossplay Support for Xbox, PlayStation, Switch

Meta Verified Subscriptions Coming for Facebook, Instagram

Meta Platforms is introducing a subscription bundle called Meta Verified that allows Facebook and Instagram users to authenticate their online identities. “We want to make it easier for people, especially creators, to establish a presence so they can focus on building their communities,” the company said in introducing the feature, which costs $11.99 a month for PC and Android users and $14.99 per month on Apple devices. “We’re starting with a gradual test in Australia and New Zealand later this week to learn what’s most valuable,” with the rest of the world to follow, Meta said. The news follows a similar move by Twitter with its subscription features. Continue reading Meta Verified Subscriptions Coming for Facebook, Instagram

Big Tech Ramps Up Digital Security with Passkey Deployment

Now that Apple, Google and Microsoft have updated their operating systems to support the open standard passkey protocol stewarded by the FIDO Alliance, consumers will soon be liberated from the tyranny of passwords and their attendant security threats. PayPal has become the latest to embrace the passkey approach, announcing U.S. users will soon be able to log in using FIDO-compliant passkeys. It joins Best Buy, CardPointers, eBay, Kayak and WordPress among those with digital portals offering a passkey option. Passkeys will permit consumers to login seamlessly across devices, making online purchases easier and eliminating friction from app access. Continue reading Big Tech Ramps Up Digital Security with Passkey Deployment

Netflix Will Test Converting Password Sharers into Paid Subs

Netflix will test charging its subscribers an additional fee for account access for users outside the household in an effort to control unauthorized password sharing. The company has for many years ignored the practice of multiple users logging in to the same account from different locations, even though their terms of service say accounts “may not be shared with individuals beyond your household.” One analyst estimates Netflix leaves $6 billion a year on the table due to illicit password sharing. The result is “impacting our ability to invest in great new TV and films for our members,” the company explains. Continue reading Netflix Will Test Converting Password Sharers into Paid Subs

Google Looks to Improve Security with 2SV Auto-Enrollment

Google says that by the end of 2021 it will automatically enroll about 150 million Google users and 2 million YouTubers in the company’s two-step verification program. Users will be required to not only enter a log-in password, but also to enter a code sent via text or app or security key. Google declined to say how many of its users had voluntarily enabled the extra security step prior to Alphabet’s new mandate. The move comes as a result of what many describe as consumer apathy in the face of heightened digital dangers. Google, Twitter, Facebook and Instagram have all urged users to adopt two-step verification with lackluster results. Continue reading Google Looks to Improve Security with 2SV Auto-Enrollment

Gaming Industry Reacts to New Entertainment Rules in China

Chinese online game companies are falling in line with Xi Jinping’s government mandate to curb negative influences on the country’s youth, vowing to self-police the workarounds kids have found to circumvent regulatory limits on play-time. In August, China banned persons under 18 from playing video games more than three hours each week. More than 200 game firms including Tencent and NetEase say they will comply with regulations announced by China’s National Press and Publication Administration and take steps to ensure the rules are enforced. The NPPA suggested use of facial recognition to accomplish that goal. Continue reading Gaming Industry Reacts to New Entertainment Rules in China

Facebook Tests Web-Based Audio Q&A Application ‘Hotline’

Facebook’s R&D group NPE Team (New Product Experimentation) debuted the public beta of Hotline, a web-based application that allows creators to speak to an audience that can pose questions via text or audio. The first to try out Hotline was real estate investor Nick Huber who, via a livestream, talked about investing in industrial real estate as a secondary income. NPE Team identified Huber as an ideal Hotline user who would use it to expand professional skills or finances. Hotline is led by Facebook product developer Erik Hazzard. Continue reading Facebook Tests Web-Based Audio Q&A Application ‘Hotline’

Biden to Issue Executive Order Upgrading U.S. Cybersecurity

President Joe Biden is working on a draft executive order to require companies doing business with the federal government to report hacks within a few days. Homeland Security secretary Alejandro Mayorkas stated the order would also require the companies to use data encryption and two-factor authentication and would combat ransomware and improve protection for industrial control systems, transportation and election security. The SolarWinds hack has prompted the government to pay closer attention to cybersecurity. Continue reading Biden to Issue Executive Order Upgrading U.S. Cybersecurity

Netflix Running Test to Curb Unauthorized Password Sharing

Netflix is reportedly considering a move to enforce one of its terms of service: that a customer’s account credentials cannot be shared with individuals beyond the account holder’s household. The company recently introduced a limited test that displays a warning that reads, “if you don’t live with the owner of this account, you need your own account to keep watching.” It next prompts viewers with three options: to get an email or text verification code to authenticate the account, click on a button to verify later, or sign up for a new account. Continue reading Netflix Running Test to Curb Unauthorized Password Sharing

Amazon Sidewalk Rolls Out with Echo, Ring Software Updates

Amazon is slowly rolling out Amazon Sidewalk, first revealed in 2019 as an effort to create smart neighborhoods via wireless Bluetooth Low Energy (BLE) and 900MHz radio signals that can expand the connectivity reach to up to half a mile. Using a small amount of the home’s Wi-Fi bandwidth, Amazon Sidewalk can connect the user with any compatible device, such as garage door openers or outdoor lights, without any additional hardware. Amazon has unveiled it first as a free software update to Echo speakers and Ring cameras. Continue reading Amazon Sidewalk Rolls Out with Echo, Ring Software Updates

Google Unveils an Internal System for Secure Remote Access

Google debuted BeyondCorp Remote Access, a cloud-based service allowing remote access of internal systems without using a virtual private network (VPN). With so many employees working from home during the coronavirus pandemic, Google said it has “heard repeatedly … that organizations need an easier way to provide access to key internal applications.” Based on a product built for internal use almost ten years ago, the system uses a “zero-trust approach,” which requires additional authentication before granting access. Continue reading Google Unveils an Internal System for Secure Remote Access

Intel Issues a Patch to Address Concerns About Chip Security

According to researchers at security firm Positive Technologies, Intel chips that were released during the past five years contain a flaw that may allow hackers to overcome built-in security measures. The flaw is in the Converged Security and Management Engine (CSME), described as a subsystem inside CPUs and chipsets similar to AMD’s Platform Security Processor. Intel has issued a patch, but Positive Technologies said it may not be enough to protect systems containing the flawed products. Intel’s 10th generation processors are reportedly not among those affected. Continue reading Intel Issues a Patch to Address Concerns About Chip Security