Spirit Crossing, from Cozy Grove creators, will also come to PC

Developer Spry Fox has had quite a busy few weeks. The team is actively working on its latest game, *Spirit Crossing*, which is currently available in open alpha on iOS and Android.

In a special announcement during Tuesday’s Wholesome Snack showcase, Spry Fox revealed that *Spirit Crossing* will also be coming to PC.

First announced in March 2025 as part of Spry Fox’s publishing partnership with Netflix, *Spirit Crossing* is described as a co-op life simulation game. Players settle into an otherworldly village, meet friendly spirits, and forge eternal friendships. Cozy activities include exploring the nearby wilderness, fishing in various ponds, and dancing to music.

As part of the Netflix partnership, the streaming giant took on publishing duties for *Spirit Crossing*. However, this will be the last game under that partnership, as Netflix recently sold Spry Fox back to its original founders—a development that surfaced earlier this month.

Stay tuned for more updates as *Spirit Crossing* continues to evolve across platforms.
https://www.shacknews.com/article/147100/spirit-crossing-pc-announcement-wholesome-snack

BNB Faces Bearish Trend but Short Squeeze Potential Looms Near $950 Resistance

**BNB Faces Bearish Trend but Short Squeeze Potential Looms Near $950 Resistance**

*Published on BitcoinEthereumNews.com*

Binance Coin (BNB) price recently dropped below the $1,000 mark, driven by shrinking on-chain activity and declining decentralized exchange (DEX) volume on the Binance Smart Chain network. This downturn pushed BNB to test the critical $827 support level, a zone that held firm during previous months. Notably, this support area, significant in August and September, once again demonstrated strong demand, preventing further decline.

On the daily chart, BNB’s bearish trend remains intact. However, the internal price structure reveals short-term bullish shifts following the breach of a lower high at $906.5. Traders are closely watching the resistance near the $950 zone, a key battleground established in November, which could challenge any upward momentum.

Liquidation data from CoinGlass highlights high-leverage clusters between $910 and $920. This concentration of positions may trigger a short squeeze, creating an opportunity for a price spike before any potential resumption of the downtrend.

### What Caused the Recent Binance Coin Price Drop Below $1,000?

The notable decline of Binance Coin below $1,000 stems mainly from diminishing on-chain activity paired with reduced DEX volume. These factors reflect a cooling demand on the Binance Smart Chain, sparking bearish sentiment among market participants.

Despite this, the robust $827 support level tested during the recent drop previously served as a reliable floor during August and September. This demand zone helped absorb selling pressure and could play a crucial role in stabilizing the price.

### How Is Binance’s Leadership Change Impacting BNB Prices?

Binance’s recent shift in leadership strategy—from a focus on hyper-growth to a more balanced platform approach—has the potential to subtly influence BNB’s price trajectory. Analysts suggest this transition aims to enhance regulatory compliance and sustainability, which may help stabilize the ecosystem amid mounting external pressures.

At the same time, ongoing legal challenges, including the North Dakota lawsuit against Binance, continue to introduce uncertainty that dampens investor confidence. Financial experts at Bloomberg report that such regulatory scrutiny has historically led to price declines in the range of 10-15%.

As volatility continues in the market, traders and investors should monitor these key support and resistance levels carefully. Understanding the evolving technical landscape and leadership dynamics behind Binance Coin can help make more informed decisions in this unpredictable environment.
https://bitcoinethereumnews.com/tech/bnb-faces-bearish-trend-but-short-squeeze-potential-looms-near-950-resistance/

Middle-Earth 6-Film 4K Blu-Ray Collection Is $100 For Cyber Monday

The Lord of the Rings Trilogy’s move to 4K UHD resolution is fittingly marvelous. Middle Earth’s sprawling fields, rolling hills, and scenic vistas come alive with the help of HDR and modern surround sound technology. All three films support Dolby Vision and HDR10, along with Dolby Atmos and Dolby TrueHD 7.1 surround sound, offering an immersive viewing experience for fans and newcomers alike.

If you haven’t watched the extended cuts, you’re in for a treat. The extended trilogy adds a full two hours to the theatrical versions, which is impressive considering the theatrical trilogy already eclipsed nine hours in theaters. Specifically, *The Fellowship of the Ring*’s extended cut is 30 minutes longer, *The Two Towers* is 44 minutes longer, and *The Return of the King* is 51 minutes longer. Notably, *The Return of the King*’s extended version is one of the rare movies that surpasses four hours in length.

This release comes as a 9-disc box set, with each film’s extended cut spread across two discs, while the theatrical cuts are contained on a single disc each.

### Runtime Details (Excluding Credits)

**The Lord of the Rings Theatrical Cuts**
– The Fellowship of the Ring: 2 hours 58 minutes
– The Two Towers: 2 hours 59 minutes
– The Return of the King: 3 hours 21 minutes
**Total runtime:** 9 hours 18 minutes

**The Lord of the Rings Extended Cuts**
– The Fellowship of the Ring: 3 hours 28 minutes
– The Two Towers: 3 hours 43 minutes
– The Return of the King: 4 hours 12 minutes
**Total runtime:** 11 hours 23 minutes

At $100, the Middle-earth 6-Film Collection currently costs about the same as purchasing the combined 4K Blu-ray editions of *The Lord of the Rings* Trilogy ($49.49) and *The Hobbit* Trilogy ($50). If you’re interested in both trilogies, the Middle-earth 6-Film Collection is the better value, as it includes everything from those sets plus 1080p Blu-ray and Movies Anywhere digital editions.

It’s worth noting that audio commentaries by Peter Jackson for all six extended cuts are exclusive to the standard Blu-ray and digital editions of both *LOTR* and *The Hobbit*, so these are not included in the 4K-only trilogy sets.

### What’s Included in the Middle-earth 6-Film Collection?

– 15 4K Blu-ray discs
– 15 1080p Blu-ray discs
– Digital codes to download/stream both trilogies
– Theatrical and extended cuts for all films in all formats

### The Hobbit Trilogy in 4K

The *Hobbit* Trilogy in 4K supports the same impressive visual and audio enhancements as *The Lord of the Rings*: Dolby Vision / HDR10 and Dolby Atmos / Dolby TrueHD 7.1 surround sound. The extended cuts add roughly an hour to the total runtime.

**The Hobbit Theatrical Editions**
– An Unexpected Journey: 2 hours 49 minutes
– The Desolation of Smaug: 2 hours 41 minutes
– The Battle of the Five Armies: 2 hours 24 minutes
**Total runtime:** 7 hours 54 minutes

**The Hobbit Extended Editions**
– An Unexpected Journey: 3 hours 2 minutes
– The Desolation of Smaug: 3 hours 6 minutes
– The Battle of the Five Armies: 2 hours 44 minutes
**Total runtime:** 8 hours 52 minutes

Overall, the 4K releases of *The Lord of the Rings* and *The Hobbit* trilogies deliver stunning picture quality and sound, making this the definitive way to experience Middle Earth at home. Whether you opt for the individual trilogy sets or the comprehensive 6-Film Collection, fans are sure to enjoy hours of immersive storytelling in breathtaking detail.
https://www.gamespot.com/articles/the-lord-of-the-rings-trilogy-the-hobbit-trilogy-4k-blu-ray-box-set-deals/1100-6529053/?ftag=CAD-01-10abi2f

OpenAI Loses Key Discovery Battle as It Cedes Ground to Authors in AI Lawsuits

OpenAI has lost a key discovery battle over internal communications related to the startup deleting two huge datasets of pirated books, a development that further tilts the scales in favor of authors suing the company. To rewind, authors and publishers have gained access to Slack messages between OpenAI’s employees discussing the erasure of the datasets, named “books 1 and books2.” But the court held off on whether plaintiffs should get other communications that the company argued were protected by attorney-client privilege. In a controversial decision that was appealed by OpenAI on Wednesday, U. S. District Judge Ona Wang found that OpenAI must hand over documents revealing the company’s motivations for deleting the datasets. OpenAI’s in-house legal team will be deposed. At stake: Billions of dollars and, potentially, OpenAI’s defense in the case. The communications could help prove what’s known as “willful” infringement, which triggers significantly higher damages of $150,000 per work. And if it’s found that the company destroyed the evidence with potential litigation in mind, the court could direct juries in later trials to assume it would’ve been unfavorable for OpenAI. The discovery ruling bolsters what’s increasingly looking like a winning argument over the practice of pirating books from shadow libraries. That theory has changed over the course of AI litigation. At first, lawyers for the authors directly connected the piracy to OpenAI’s training of its models under a single umbrella. But later, they separated the theories and alleged that the distinct act of illegally downloading the works, regardless of whether they were used, constitutes 5 billion to settle the lawsuit. Last year, a lawyer for OpenAI said that the “books 1” and “books 2” datasets weren’t being used for training purposes and that they were deleted in 2022 “due to their non-use.” Counsel representing authors and publishers called foul play. The issue has been a major battleground in discovery. At first, OpenAI claimed attorney-client privilege but later said that it would turn over some information. Then, it moved to withdraw its representation that the datasets were deleted due to nonuse and said that all evidence on the erasure is privileged. In the ruling, the court found that most of the communications aren’t shielded from discovery. This includes Slack messages between OpenAI employees in a channels called “project-clear” and “excise-libgen,” where they discussed deleting the datasets. “OpenAI has waived privilege by making a moving target of its privilege assertions,” Wang wrote. She added, “OpenAI has gone back-and-forth on whether ‘non-use’ as a ‘reason’ for the deletion of Books1 and Books2 is privileged at all. OpenAI cannot state a ‘reason’ (which implies it is not privileged) and then later assert that the ‘reason’ is privileged to avoid discovery.” The upshot in OpenAI’s messy legal maneuvering: The company effectively opened the door to the privileged material when it disclosed a reason for the deletion of the dataset. To stave off a finding of “willful” infringement, it’ll have to show a good faith belief in the innocence of its action. The company faces an uphill battle on that issue, with the court stressing a “fundamental conflict” in circumstances when a defendant blocks discovery into communications over its state of mind by asserting attorney-client privilege. OpenAI continues to maintain that it didn’t willfully infringe on any copyrighted material. On Wednesday, it moved to pause enforcement of discovery obligations.
https://www.hollywoodreporter.com/business/business-news/openai-loses-key-discovery-battle-why-deleted-library-of-pirated-books-1236436363/

Why Most Free Online Website SEO Reports Provide Zero Value

Nov. 25 2025, Published 1:45 a.m. ET Free online SEO reports promise to reveal everything wrong with your website in seconds. But here’s the uncomfortable truth: these automated tools are feeding you surface-level garbage that won’t actually help improve your rankings. They miss the critical factors that truly matter—your actual keyword positions, real traffic patterns, user behavior, and what your competitors are doing better than you. The Automated Report Scam Nobody Wants to Admit You’ve seen them everywhere. Those flashy tools that promise instant SEO audits. You enter your URL, wait a few seconds, and boom—a colorful report appears. It feels productive. It feels like progress. But you’re basically getting a participation trophy. These tools run the same generic checks for every single website. They don’t know if you’re selling cupcakes or consulting services. They have no idea who your competitors are. They can’t tell if your traffic dropped 50% last month. Think about it. How can a tool that’s never seen your Google Analytics give you meaningful advice about your SEO? What These Reports Actually Check (Spoiler: Almost Nothing) Most free SEO reports check the absolute basics. Title tags? Check. Meta descriptions? Check. H1 tags? Check. Congratulations, you just learned what any WordPress plugin could tell you in 2010. They might flag that your images lack alt text. They’ll probably mention your page speed could be faster. Maybe they’ll count your internal links. But this is kindergarten-level stuff. Real SEO success requires understanding context. It needs depth. It demands actual analysis—not just box-ticking. The Critical Data These Tools Completely Ignore Here’s what actually matters for your SEO success. Your current rankings for target keywords. Free tools have no clue what keywords you’re targeting or where you currently rank. How can they help you improve positions they don’t even know? Your actual traffic patterns matter enormously. Which pages get visitors? Where do people bounce? What content keeps them engaged? Free reports are blind to all of this. User engagement metrics tell the real story. Google watches how people interact with your site. Time on page, scroll depth, click-through rates—these signals matter more than perfect meta descriptions. Your competition holds the blueprint to success. What keywords do they rank for? What backlinks do they have? How’s their content structured? Free tools don’t even know who your competitors are. Why “Perfect Scores” Mean Absolutely Nothing There are websites with perfect SEO scores from free tools ranking on page 10 of Google. There are also sites with “terrible” scores dominating their industries. The score is meaningless without context. A bakery in Brooklyn doesn’t need the same SEO strategy as a software company in Silicon Valley. But these tools treat everyone exactly the same. They hand out the same generic advice. Follow the same tired checklist. It’s like a doctor prescribing aspirin without asking what’s wrong. The Real Damage These Reports Cause These reports aren’t just useless. They’re actively harmful. They distract you from what matters. You spend hours fixing “errors” that don’t impact your rankings while ignoring the strategies that would actually drive traffic. They create false confidence. Your score goes from 65 to 92, and you think you’ve accomplished something meaningful. Meanwhile, your rankings haven’t budged. They waste precious time and resources. Every minute you spend chasing these phantom issues is a minute not spent on content, outreach, or actual optimization. The Tools That Actually Matter (And Why They’re Not Free) Professional SEO tools cost money for a reason. They maintain massive databases. They track millions of keywords. They analyze billions of backlinks. These tools show your actual ranking positions across different locations. They track your progress over time. They reveal your competitors’ strategies in detail. More importantly, they provide context. They don’t just say “add more keywords.” They show you exactly which keywords your competitors rank for that you don’t. How to Spot Garbage Reports Instantly Watch for these red flags that scream “worthless report.” Instant results should make you suspicious. Real analysis takes time. If it’s immediate, it’s superficial. Generic recommendations are useless. Every report says “improve page speed” and “add meta descriptions.” That’s not insight—it’s autopilot. No competitor analysis means no strategy. Without knowing what works in your market, you’re flying blind. Missing traffic data equals missing the point. SEO without traffic analysis is like driving with your eyes closed. The Bottom Line Nobody Wants to Hear Free SEO reports are the fast food of digital marketing. Quick, cheap, and ultimately unsatisfying. They make you feel like you’re doing something productive. But you’re not. Real SEO requires real analysis. It needs context, competition research, and continuous monitoring. It demands understanding your specific situation—not following a generic checklist. Stop looking for shortcuts. Stop believing in instant answers. Your website deserves better than a robot’s surface-level opinion. Your business deserves strategies based on actual data, not automated guesswork. The next time someone offers you a free instant SEO report, remember this: if it seems too good to be true, it probably is. Invest in understanding your actual performance. Study your real competition. Create content that genuinely serves your audience. That’s how you win at SEO. Not by chasing meaningless scores from tools that don’t even know what you’re trying to achieve.
https://radaronline.com/p/why-most-free-online-website-seo-reports-provide-zero-value/

Funding Radar: Canada to launch C$100M global call on disruptive tech

From January 2026, the Canadian government will lead a C$100 million (€61. 4 million) international research initiative to harness disruptive technologies able to address global challenges. Proposals must address at least one of the 17 United Nations’ Sustainable Development Goals, the call text says. To meet the interdisciplinary requirements, project proposals must integrate expertise from at least two of the following domains: natural sciences and engineering; social sciences and humanities; and health and life sciences. Consortia must also include at least three co-principal investigators, each eligible to receive funding from a different participating.
https://sciencebusiness.net/news/r-d-funding/international-news/funding-radar-canada-launch-c100m-global-call-disruptive-tech

Ghost of Yotei is getting New Game Plus & Photo Mode on November 24

Ghost of Yotei is out on PlayStation 5, and it has been a delightful adventure by the accounts of most who have played it so far. The fun will just continue as well, because it’s getting a free patch that will bring several updates and additions to the game, including New Game Plus and a Photo Mode. These features and others are expected to come to Ghost of Yotei next week. PlayStation and Sucker Punch Productions announced the details of the upcoming free update for Ghost of Yotei in a PlayStation Blog post. On November 24, the new update will release for all copies of the game. Most notably, players that have finished the game will now be able to take all of their level-ups, upgrades, and equipment back to the beginning where they can take on Ghost of Yotei again with all of their end-game loadout. Everyone will be able to capture the more scenic moments of the game like never before as well. The Photo Mode offers a suite of settings with which to capture perfect moments from your adventures. In addition to New Game Plus and Photo Mode, Ghost of Yotei is getting a number of other features. A new vendor will appear in the game selling a collection of over 30 new cosmetics. That includes new armor sets, weapon dyes, and charms to dress up Atsu and her gear however you like. An additional upgrade tier will also be added to existing gear. If you want to challenge yourself even more deeply, a harder difficulty is also coming to the game.
https://www.shacknews.com/article/146891/ghost-of-yotei-new-game-plus-photo-mode-patch

Roaming authenticators offer what other passkey solutions can’t – but there are trade-offs

Follow ZDNET: Add us as a preferred source on Google. ZDNET’s key takeaways Passkeys are more secure than passwords for authenticating with online accounts. Working with passkeys requires an authenticator and other technologies. The roaming authenticator could be the most complicated — and secure — type of authenticator. Let’s face it. When it comes to passwords, we are truly our own worst enemies. Too harsh? I don’t think so. We’re doing everything we can to make it easy for threat actors to inflict their worst — from the exfiltration and distribution of our sensitive information to the emptying of our bank accounts. Given how frequently end-users continue to inadvertently enable these hackers, we’ve practically joined the other side. In fact, research now shows that, despite receiving some thorough and comprehensive cybersecurity training, a whopping 98% of us still end up getting tricked by phishers, smishers, quishers, and other threat actors who attempt to trick us into accidentally divulging our secret passwords. Also: How to prep your company for a passwordless future in 5 steps Realizing that training and education are apparently futile, the tech industry decided on an alternative approach: eliminate passwords altogether. Instead of a login credential that requires us to input (aka “share”) our secret into an app or a website (collectively known as a “relying party”), how about an industry-wide passwordless standard that still involves a secret, but one that never needs to be shared with anyone? Not even legitimate relying parties, let alone the threat actors? In fact, wouldn’t it be great if even we, the end-users, had no idea what that secret was? In a nutshell, that’s the premise of a passkey. The three big ideas behind passkeys are: They cannot be guessed (the way passwords can — and often are). The same passkey cannot be reused across different websites and apps (the way passwords can). You cannot be tricked into divulging your passkeys to malicious actors (the way passwords can). Easy peasy, right? Well, not so fast. Whereas 99% of today’s user ID and password workflows are straightforward to understand, and you don’t need any additional purpose-built technology to complete the process, the same cannot be said for passkeys. With passkeys, as with anything related to cybersecurity, you’ll have to trade some convenience for enhanced security. As I’ve previously explained in great detail, that trade-off is worth it. But included in that trade-off is some complexity that will take getting used to. Behind the scenes with passkeys Each time you create a new passkey or use one to login to a relying party, you’ll be engaging with an assortment of technologies — your device’s hardware, the operating system it’s running, the operating system’s native web browser, the relying party, and the authenticator — designed to interoperate with one another to produce a final and hopefully friction-free user experience. Some of these technologies overlap in a way that blurs the boundaries between them. Also: How passkeys work: The complete guide to your inevitable passwordless future The word “passkey” is actually a nickname for the FIDO Alliance’s FIDO2 credential specification, which itself is essentially a merger of two other open standards: the World Wide Web Consortium’s (W3) WebAuthn standard for Web (HTTP)-based passwordless authentication with a relying party and the FIDO Alliance’s Client-to-Authenticator Protocol (CTAP). As for the “Authenticator” in “Client-to-Authenticator Protocol,” the WebAuthn makes a distinction between three different types of authenticators: platform, virtual, and roaming. The subject of this fourth and final part of ZDNET’s series on passkey authenticator technologies is the roaming authenticator. Limitations of a roaming authenticator As its name implies, a roaming authenticator is a physical device, such as a USB stick (commonly referred to as a security key), that can be carried in your pocket. Yubico’s YubiKeys and Google’s Titan are two common examples of roaming authenticators. However, roaming authenticators can come in the form of other devices, including smartphones and smart cards. Currently, when you use a specific roaming authenticator to support a passkey registration ceremony for a given relying party, the passkey is created and stored in encrypted form on the roaming authenticator in such a way that it cannot be decoupled from the physical device. For this reason, passkeys created with roaming authenticators are considered “device-bound.” In other words, unlike Apple’s iCloud Keychain, the password manager in Google Chrome, and most virtual password managers, a passkey that’s created and stored on a roaming authenticator is also a non-syncable passkey. It cannot be extricated from the underlying hardware, synchronized to a cloud, and from there synced to the user’s other devices. Also: The best security keys: Expert tested This limitation of roaming authenticators also reflects the current state of affairs with Windows Hello, where users have the option to create a passkey bound to the underlying Windows system. In such a case, the resulting passkey is cryptographically bound to the system’s security hardware, also known as its Trusted Platform Module (TPM). Every modern system has a cryptographically unique TPM that serves as a hardware-based root of trust to which passkeys and other secrets can be inextricably tied. With that in mind, a roaming authenticator can, in some ways, be thought of as a roaming root of trust; it’s essentially a portable TPM. Whereas a passkey that’s tied to a TPM hardwired into a computer or mobile device’s circuitry can never be divorced from the device, a passkey that’s saved to a roaming authenticator is still cryptographically tied to a hardware-based root of trust but can then be shared across multiple devices to which the roaming authenticator can be connected. For example, a passkey saved to a USB-based YubiKey can be used in support of a passkey-based authentication ceremony on any device into which that YubiKey can be inserted (e. g., a desktop computer, smartphone, tablet, or gaming console). The syncable passkey The chief benefit of this approach is that you receive the multi-device benefits of a software-based, syncable passkey without the passkey being saved anywhere except in the roaming authenticator itself. It’s not saved to any of your computing devices, nor does it pass through any online clouds in order to be synchronized to and used from your other devices. Instead of syncing a passkey through the cloud, you simply connect the roaming authenticator to whichever device needs it for an authentication ceremony with a relying party. However, roaming authenticators differ significantly from their platform and virtual counterparts in that they are not packaged with any password management capabilities. You cannot save a user ID or password to a roaming authenticator in the same way that a passkey can be saved to one. This presents a bit of a conundrum because password managers still come in handy for their non-passkey-related capabilities, such as creating unique, complex passwords for each relying party and then autofilling them into login forms when necessary. If your credential management strategy involves both a password manager and a roaming authenticator, you’ll basically end up with two authenticators — one virtual (as an integral part of the password manager) and the other roaming, which in turn will require you to decide and then remember which authenticator to use for which relying party. Also: Syncable vs. non-syncable passkeys: Are roaming authenticators the best of both worlds? Fortunately, there is one clear use case where it makes perfect sense to have a roaming authenticator in addition to a platform or virtual authenticator. As described in this report about a recent partnership between Dashlane and Yubico, password managers involve a bit of a paradox: If you need to be logged into your password manager in order to login to everything else, then how do you login to your password manager? The best strategy is to do so with a roaming authenticator. After all, your password manager holds the keys to your entire kingdom. The idea of a hacker breaking into your password manager should strike a healthy amount of fear into anybody’s heart. But when the only way to authenticate with your password manager is with something you physically possess — like a roaming authenticator — then there’s no way for a malicious hacker to socially engineer you for the credentials to your password manager. Perhaps the most important point of that Dashlane news is how you can completely eliminate the user ID and password as a means of logging in to your Dashlane account. But once you follow this path, the next complication arises. Here’s the wrinkle: For those relying parties where your only matching passkeys are the passkeys on your roaming authenticator, you’ll need a second roaming authenticator on which to store your backup passkeys. A third roaming authenticator — a backup to the backup — wouldn’t hurt either. Unlike user IDs and passwords, you should be able to create multiple passkeys — each of them unique from the others — for each relying party that supports passkeys. If you have three roaming authenticators, you’ll want to register three separate passkeys for each relying party (one unique passkey per roaming authenticator). Also: What if your passkey device is stolen? How to manage risk in our passwordless future If you really think about it, the main idea behind passkeys is to get rid of passwords. Once a relying party eliminates the option to authenticate with a user ID and password, you have to be very careful not to lose your passkey (and a roaming authenticator is very easy to lose). Some relying parties, like GitHub, do not offer account recovery schemes for accounts secured by a passkey — and rightfully so. If you’re a relying party and one of your users has chosen to secure an account on your systems with a passkey, you have to assume they did it for a reason, so that there’s no other way to login.
https://www.zdnet.com/article/roaming-authenticators-offer-what-other-passkey-solutions-cant-but-there-are-trade-offs/

Roaming authenticators offer what other passkey solutions can’t – but there are trade-offs

Follow ZDNET: Add us as a preferred source on Google. ZDNET’s key takeaways Passkeys are more secure than passwords for authenticating with online accounts. Working with passkeys requires an authenticator and other technologies. The roaming authenticator could be the most complicated — and secure — type of authenticator. Let’s face it. When it comes to passwords, we are truly our own worst enemies. Too harsh? I don’t think so. We’re doing everything we can to make it easy for threat actors to inflict their worst — from the exfiltration and distribution of our sensitive information to the emptying of our bank accounts. Given how frequently end-users continue to inadvertently enable these hackers, we’ve practically joined the other side. In fact, research now shows that, despite receiving some thorough and comprehensive cybersecurity training, a whopping 98% of us still end up getting tricked by phishers, smishers, quishers, and other threat actors who attempt to trick us into accidentally divulging our secret passwords. Also: How to prep your company for a passwordless future in 5 steps Realizing that training and education are apparently futile, the tech industry decided on an alternative approach: eliminate passwords altogether. Instead of a login credential that requires us to input (aka “share”) our secret into an app or a website (collectively known as a “relying party”), how about an industry-wide passwordless standard that still involves a secret, but one that never needs to be shared with anyone? Not even legitimate relying parties, let alone the threat actors? In fact, wouldn’t it be great if even we, the end-users, had no idea what that secret was? In a nutshell, that’s the premise of a passkey. The three big ideas behind passkeys are: They cannot be guessed (the way passwords can — and often are). The same passkey cannot be reused across different websites and apps (the way passwords can). You cannot be tricked into divulging your passkeys to malicious actors (the way passwords can). Easy peasy, right? Well, not so fast. Whereas 99% of today’s user ID and password workflows are straightforward to understand, and you don’t need any additional purpose-built technology to complete the process, the same cannot be said for passkeys. With passkeys, as with anything related to cybersecurity, you’ll have to trade some convenience for enhanced security. As I’ve previously explained in great detail, that trade-off is worth it. But included in that trade-off is some complexity that will take getting used to. Behind the scenes with passkeys Each time you create a new passkey or use one to login to a relying party, you’ll be engaging with an assortment of technologies — your device’s hardware, the operating system it’s running, the operating system’s native web browser, the relying party, and the authenticator — designed to interoperate with one another to produce a final and hopefully friction-free user experience. Some of these technologies overlap in a way that blurs the boundaries between them. Also: How passkeys work: The complete guide to your inevitable passwordless future The word “passkey” is actually a nickname for the FIDO Alliance’s FIDO2 credential specification, which itself is essentially a merger of two other open standards: the World Wide Web Consortium’s (W3) WebAuthn standard for Web (HTTP)-based passwordless authentication with a relying party and the FIDO Alliance’s Client-to-Authenticator Protocol (CTAP). As for the “Authenticator” in “Client-to-Authenticator Protocol,” the WebAuthn makes a distinction between three different types of authenticators: platform, virtual, and roaming. The subject of this fourth and final part of ZDNET’s series on passkey authenticator technologies is the roaming authenticator. Limitations of a roaming authenticator As its name implies, a roaming authenticator is a physical device, such as a USB stick (commonly referred to as a security key), that can be carried in your pocket. Yubico’s YubiKeys and Google’s Titan are two common examples of roaming authenticators. However, roaming authenticators can come in the form of other devices, including smartphones and smart cards. Currently, when you use a specific roaming authenticator to support a passkey registration ceremony for a given relying party, the passkey is created and stored in encrypted form on the roaming authenticator in such a way that it cannot be decoupled from the physical device. For this reason, passkeys created with roaming authenticators are considered “device-bound.” In other words, unlike Apple’s iCloud Keychain, the password manager in Google Chrome, and most virtual password managers, a passkey that’s created and stored on a roaming authenticator is also a non-syncable passkey. It cannot be extricated from the underlying hardware, synchronized to a cloud, and from there synced to the user’s other devices. Also: The best security keys: Expert tested This limitation of roaming authenticators also reflects the current state of affairs with Windows Hello, where users have the option to create a passkey bound to the underlying Windows system. In such a case, the resulting passkey is cryptographically bound to the system’s security hardware, also known as its Trusted Platform Module (TPM). Every modern system has a cryptographically unique TPM that serves as a hardware-based root of trust to which passkeys and other secrets can be inextricably tied. With that in mind, a roaming authenticator can, in some ways, be thought of as a roaming root of trust; it’s essentially a portable TPM. Whereas a passkey that’s tied to a TPM hardwired into a computer or mobile device’s circuitry can never be divorced from the device, a passkey that’s saved to a roaming authenticator is still cryptographically tied to a hardware-based root of trust but can then be shared across multiple devices to which the roaming authenticator can be connected. For example, a passkey saved to a USB-based YubiKey can be used in support of a passkey-based authentication ceremony on any device into which that YubiKey can be inserted (e. g., a desktop computer, smartphone, tablet, or gaming console). The syncable passkey The chief benefit of this approach is that you receive the multi-device benefits of a software-based, syncable passkey without the passkey being saved anywhere except in the roaming authenticator itself. It’s not saved to any of your computing devices, nor does it pass through any online clouds in order to be synchronized to and used from your other devices. Instead of syncing a passkey through the cloud, you simply connect the roaming authenticator to whichever device needs it for an authentication ceremony with a relying party. However, roaming authenticators differ significantly from their platform and virtual counterparts in that they are not packaged with any password management capabilities. You cannot save a user ID or password to a roaming authenticator in the same way that a passkey can be saved to one. This presents a bit of a conundrum because password managers still come in handy for their non-passkey-related capabilities, such as creating unique, complex passwords for each relying party and then autofilling them into login forms when necessary. If your credential management strategy involves both a password manager and a roaming authenticator, you’ll basically end up with two authenticators — one virtual (as an integral part of the password manager) and the other roaming, which in turn will require you to decide and then remember which authenticator to use for which relying party. Also: Syncable vs. non-syncable passkeys: Are roaming authenticators the best of both worlds? Fortunately, there is one clear use case where it makes perfect sense to have a roaming authenticator in addition to a platform or virtual authenticator. As described in this report about a recent partnership between Dashlane and Yubico, password managers involve a bit of a paradox: If you need to be logged into your password manager in order to login to everything else, then how do you login to your password manager? The best strategy is to do so with a roaming authenticator. After all, your password manager holds the keys to your entire kingdom. The idea of a hacker breaking into your password manager should strike a healthy amount of fear into anybody’s heart. But when the only way to authenticate with your password manager is with something you physically possess — like a roaming authenticator — then there’s no way for a malicious hacker to socially engineer you for the credentials to your password manager. Perhaps the most important point of that Dashlane news is how you can completely eliminate the user ID and password as a means of logging in to your Dashlane account. But once you follow this path, the next complication arises. Here’s the wrinkle: For those relying parties where your only matching passkeys are the passkeys on your roaming authenticator, you’ll need a second roaming authenticator on which to store your backup passkeys. A third roaming authenticator — a backup to the backup — wouldn’t hurt either. Unlike user IDs and passwords, you should be able to create multiple passkeys — each of them unique from the others — for each relying party that supports passkeys. If you have three roaming authenticators, you’ll want to register three separate passkeys for each relying party (one unique passkey per roaming authenticator). Also: What if your passkey device is stolen? How to manage risk in our passwordless future If you really think about it, the main idea behind passkeys is to get rid of passwords. Once a relying party eliminates the option to authenticate with a user ID and password, you have to be very careful not to lose your passkey (and a roaming authenticator is very easy to lose). Some relying parties, like GitHub, do not offer account recovery schemes for accounts secured by a passkey — and rightfully so. If you’re a relying party and one of your users has chosen to secure an account on your systems with a passkey, you have to assume they did it for a reason, so that there’s no other way to login.
https://www.zdnet.com/article/roaming-authenticators-offer-what-other-passkey-solutions-cant-but-there-are-trade-offs/

Cities: Skylines development moves to Iceflake Studios

Colossal Order, the studio behind Cities: Skylines and its sequel, are departing the franchise and separating from publisher Paradox Interactive. Development on the Cities: Skylines franchise is moving to Iceflake Studios, an internal studio at Paradox Interactive. Paradox Interactive announced the change in a statement to the Cities: Skylines 2 forum. Described as a “mutual” decision, Colossal Order will hand the reins over to Iceflake Studios. Paradox says Iceflake Studios has already begun work on Cities: Skylines 2, and that players can expect new expansions and content updates for years to come. Colossal Order, on the other hand, will begin work on new projects.
https://www.shacknews.com/article/146853/cities-skylines-series-new-developer