Blog

Enhanced Tracking Protection Rolling Out To Firefox Users

Aug 20, 2020 | Blog

Cookies have been part of the internet experience since the early days of the web’s history. Advertisers commonly use them to track users. Many users don’t appreciate being tracked, and have made this known to the companies that make the most popular browsers in use today.

These companies have responded to the wishes of their users in various ways.

Rcently, Mozilla quietly added a new feature to the Enhanced Tracking Protection (ETP) portion of their Firefox browser; an internal collection of tools and other components that the browser uses to block the more invasive tracking techniques used on the web.

When Brave, Chrome, Firefox and other browsers first began offering privacy protections, online advertisers developed a new technique called ‘redirect tracking’ in response to the new tools and specifically in an effort to circumvent them. Essentially, the technique involves dropping cookies from its ad slot and as the user navigated across the web and away from the advertisement, the advertiser could see what sites the user visited.

Essentially, tracking has become a kind of arms race, and Mozilla just upped the ante. Beginning with Firefox 79, the browser will clear all first-party cookies every 24 hours for all known advertisers as a way to prevent just this sort of tracking. Users will essentially have a new identity every single day. In some cases, however, cookie clearing will be limited to once every 45 days.

A spokesperson for Mozilla had this to say about the difference between the two cases:

“Sometimes trackers do more than just track; trackers may also offer services you engage with, such as a search engine or social network. If Firefox cleared cookies for these services, we’d end up logging you out of your email or social network every day. “

On balance, this seems like a sensible, well-reasoned approach. Kudos to the folks at Mozilla for taking user privacy seriously.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech