Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Firefox Improves Advertising Tracker Blocking In Private Browsing

Firefox Improves Advertising Tracker Blocking In Private Browsing

Mozilla says that Firefox users will be better protected from advertising trackers (like Google Analytics scripts) while browsing the Internet in Private Browsing mode and using Strict Tracking Protection.

This is because, starting with the Firefox 93 version released yesterday, the browser comes with improved web compatibility for privacy protections via SmartBlock 3.0.

The SmartBlock mechanism, introduced by Mozilla with the release of Firefox 87 in March, ensures that the Tracking Protection feature and Strict Mode don’t break websites when blocking tracking scripts.

It does that by loading local and privacy-preserving alternatives to blocked resources with behavior similar enough to the original ones to ensure that the site still works properly.

Also Read: 4 Steps to Data Protection Certification For Your Business

“The third iteration of SmartBlock brings vastly improved support for replacing the popular Google Analytics scripts and added support for popular services such as Optimizely, Criteo, Amazon TAM and various Google advertising scripts,” Mozilla said.

“As usual, these replacements are bundled with Firefox and can not track you in any way.

Starting with this release, Firefox also comes with enhanced Referrer Tracking Protection which blocks sites from sharing sensitive user data via HTTP referrers by trimming the HTTP referrer for cross-site requests, regardless of the site’s settings.

How Firefox private browsing defends your privacy

Mozilla also announced in July that the SmartBlock cross-site tracking blocking tech was updated to block Facebook tracking scripts while still allowing logins to work.

In June, it also enabled Total Cookie Protection by default in Private Browsing windows starting with Firefox 89, automatically protecting users from cross-site tracking.

While browsing the Internet in private mode, Firefox is designed to protect your privacy with several privacy protection technologies, all of them enabled by default:

To switch to private browsing, you have to open the Application Menu by clicking the button (☰) on the top right corner and choose “New Private Window.”

Also Read: The 7 Fundamental Guide on SOP for Social Media Marketing

You can also enable private browsing mode by using the Ctrl + Shift + P (or Cmd + Shift + P on macOS) keyboard shortcut.

In related news, Firefox 93 now also blocks downloads over HTTP to protect against potentially unsafe or malicious downloads.

Furthermore, when available system memory is critically low on Windows devices, Firefox will automatically unload browsing tabs based on their last access time, memory usage, and other attributes to reduce out-of-memory crashes.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us