Moving Forward: New Standards and Goodbye Padlock


Location Tracking Device Standards

by Artie Kaye

Google and Apple have released a preliminary draft of device standards for Bluetooth Low Energy tracking devices. This is meant to address the potential abuses the tracking technology could be used for. The document is available for viewing, and both companies encourage would like feedback on security and safety improvements to the proposal before they finalize it.

The draft document can be reviewed on the Internet Engineering Task Force website here (opens in a new tab or window): https://datatracker.ietf.org/doc/draft-detecting-unwanted-location-trackers/

Third-Party references:

Click the links below to learn more details. (Opens in a new tab/window.)


Chrome Removing Padlock Symbol

by Artie Kaye

The HTTPS protocol symbol on most browsers is a lock or padlock, meant to function both as a means of letting the user know that their connection is secure and as a button to display further information regarding the protections being given. Most of the internet has adopted using secure connections, this includes malicious websites. The lock does not indicate if a site is safe, merely that your connection to it is. One intent of the change is to not give users a sense of safety because it is present. By displaying a different symbol, one with a history of being interactive, the hope is users will actively look at the security of the websites they visit more frequently. The change will happen later in 2023.

Third-Party references:

Click the links below to learn more details. (Opens in a new tab/window.)