Blog

Apple Update Blocks Safari Third Party Cookies By Default

Apr 4, 2020 | Blog

In May of 2019, a Google blog post encouraged all web browsers to adopt the approach of blocking third-party cookies by default. Google announced their own plans to do so, outlining a development strategy that would see Chrome and all Chromium-based browsers defaulting to that by 2022.

The TOR browser was the first to make the switch, and now, Apple’s Safari browser is the second with the release of Safari 13.1.

Although the change has raised a few eyebrows in the user community, in general, privacy groups and security analysists regard it as the right move.

As Apple software engineer John Wilander explains:

This update takes several important steps to fight cross-site tracking and makes it more safe to browse the web.

First of all, it paves the way. We will report on our experiences of full third-party cookie blocking to the privacy groups in W3C to help other browsers take the leap. 

Second, full third-party cookie blocking removes the statefulness in cookie blocking.

Third, full third-party cookie blocking fully disables login fingerprinting, a problem on the web described already 12 years ago. Without protection, trackers can figure out which websites you’re logged in to and use it as a fingerprint. 

Fourth, full third-party cookie blocking solves cross-site request forgeries. This is one of the web’s original security vulnerabilities and discussed in communities like OWASP for well over a decade. Those vulnerabilities are now gone in Safari.”

All true, and if third-party cookies is something you’ve been concerned about, be sure to download Safari 13.1 today. Chrome users, sorry, but you’ll have to wait. While Google is still forging ahead with their plans to block third-party cookies by default, they are quite some distance from actually rolling anything out to end users.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech