I bought this bizarre $14 Amazon gadget as a joke – now I recommend it to everyone

Follow ZDNET: Add us as a preferred source on Google. I have a number of inspection cameras, and they’re fantastic for getting eyes into places that you normally can’t get to. But they’re typically large and bulky, designed for mechanics and HVAC engineers, which limits their usability when it comes to inspecting device ports or probing around cracks and crevices looking for a lost fastener. Also: These 12+ surprisingly useful tools are all on sale during Black Friday, and I vouch for them all In my quest to find a small, portable, low-cost camera for confined spaces, I found this one from Amazon, designed specifically to inspect ear canals. Although that is its advertised purpose, this tiny 1080p HD camera can be used for a variety of tech needs. I’m not a doctor, so I’m not going to recommend that you insert this camera into any orifice. If you’re going down that route, you’re on your own! I’m also not reviewing any of the ear cleaning tools. I’ll leave that to someone else. Instead, we have a compact 360-degree wide-angle 1080p camera that’s perfect for use as an inspection device. The camera is kitted out with six tiny LED lights at the tip, which illuminate whatever tiny port, socket, or internal mechanism you enter. The business end of the unit is IP67 rated for water and schmoo resistance, and it can be cleaned with a cloth or alcohol wipe. Despite the camera and LEDs, the end of the camera is just 0. 17 inches/4. 3 mm in diameter. Also: This $12 gadget earned a permanent spot on my keychain here’s why The camera connects to iOS and Android, where you can see what the camera sees, take photos and videos, and control the light on the front. It connects using Wi-Fi, and that process is smooth and straightforward. Inside the camera is a 350mAh battery that can be rechargeable using USB-C. It’s good for 90 minutes on a full charge and can hold its charge for at least a month. There is a little metal prong on the end of the unit that takes little silicone sleeves for digging about in your ear canal, and you can choose to keep this or snip it off. Why I recommend this product Let’s get the price out of the way. This camera, including a charge cable and all the bits you’re supposed to put in your ear (but that I will bin) is only $13. For that price, it makes this an excellent camera that I’m not scared of damaging. Talking about damage, my last one cost about $25, used micro USB for charging, and lasted a few years until I “damaged” it by dropping a portable power station on it. I had no hesitation in getting a new one, and this one has been in use for a few weeks now. It’s a perfect addition to my toolkit.
https://www.zdnet.com/article/i-bought-this-bizarre-14-amazon-gadget-as-a-joke-now-i-recommend-it-to-everyone/

XRP and BTC fall; LET Mining still provides users with stable daily returns

Disclosure: This article does not represent investment advice. The content and materials featured on this page are for educational purposes only. Even as major cryptocurrencies fall in value, some investors are still earning steady returns through LET Mining’s cloud-based mining model. The cryptocurrency market is experiencing another period of intense volatility. Major digital assets such as Bitcoin (BTC) and Ripple (XRP) have seen their prices continue to decline. Many investors suffered heavy losses, sparking concerns among investors, with some spot holders even beginning to question whether the bear market had only just begun. However, despite the overall market downturn, some investors are still able to consistently earn stable and predictable returns on digital assets. These investors do not rely on price fluctuations or market rallies; instead, they remotely participate in mining cryptocurrencies such as BTC, DOGE, and LTC through LET Mining’s cloud computing services, receiving predictable mining rewards daily. Why LET Mining users remain profitable despite price crashes The reason is straightforward: LET Mining’s revenue model is based on blockchain computing power, and earnings come from mining rewards rather than speculative trading. Even if XRP and BTC prices fall, the blockchain continues to operate, and mining rewards continue to be generated. This allows LET Mining users to earn consistent mining income without being affected by short-term market volatility. As a result, more and more holders are turning to the LET Mining cloud mining platform. For investors who want to “enter the crypto market and earn without relying on price swings,” this represents a more stable investment approach. Key advantages of LET Mining cloud mining platform 1. Zero hardware and technical barriers Unlike traditional mining, no technical background or hardware investment is required. LET Mining operates large-scale data centers in North America and Northern Europe, offering fully managed cloud mining contracts for users worldwide. Even complete beginners can start earning passive income within minutes. 2. Multi-currency support BTC, ETH, LTC, USDT, USDC, XRP, SOL, DOGE, BCH payment and settlement of earnings. 3. Global services The platform features an intuitive interface with multilingual support and 24×7 live customer service, providing a smooth mining experience for users worldwide. 4. Transparent and visualized contract mechanism All inputs and returns for computing power contracts are transparent and readily apparent. Users can view mining data and earnings records in real time on the platform. Contract examples: ●Experience contract: investment amount: $100, contract period: 2 days, daily income of $4, expiration income: $100 + $8 ●BTC classic computing power: investment amount: $500, contract period: 5 days, daily income of $6, expiration income: $500 + $30 ●BTC classic computing power: investment amount: $1,500, contract period: 14 days, daily income of $20. 4, expiration income: $1,500 + $285. 6 ●BTC Advanced Hash Power: investment amount: $8, 000, contract period: 39 days, daily income of $128, expiration income: $8, 000 + $4992 ●BTC advanced computing power: investment amount: $10,000, contract period: 49 days, daily income of $174, expiration income: $10,000 + $8, 526 For more contract details, please visit the LET Mining official website. 5. Secure and reliable infrastructure LET Mining employs bank-level SSL encryption and multi-layered security systems to protect user data and assets. The platform also complies with international regulatory standards. 6. The platform also offers a referral reward program. Each registered user receives a unique referral link. Users can share this link through social media or personal networks. 5% lifetime rewards on their future cloud mining investments. This program is ideal for team building and expanding income. How to start the mining journey Step 1: Register an account Visit the LET Mining official website. Register for free using an email address. New users can receive a $12 reward, and can earn $0. 60 for logging in daily. Step 2: Select a mining contract Users can choose different levels of computing power contracts based on their funds and expected returns. Step 3: Enjoy daily earnings Once the contract is activated, the earnings will be automatically settled to users’ accounts within 24 hours. When the contract expires, the principal will be automatically returned to the account. Users can withdraw or reinvest at any time to enjoy compound interest. The process is simple, direct, and efficient, providing a user-friendly experience for investors who value predictability and efficiency. About LET Mining Founded in 2021 and headquartered in London, UK, LET Mining is a financially regulated cryptocurrency mining company. The platform is dedicated to providing barrier-free, fully custodied cloud mining services, enabling global investors to easily participate in cryptocurrency mining such as BTC, DOGE, and LTC. LET Mining has also received PwC’s annual security certification, meaning user investments are protected under an international regulatory framework. Conclusion For those seeking a safer, easier, sustainable, and automated method of generating passive income, LET Mining cloud mining platform could be a solution worth considering. To learn more about LET Mining, visit the official website. Or contact the support team: [email protected] Disclosure: This content is provided by a third party. Neither crypto. news nor the author of this article endorses any product mentioned on this page. Users should conduct their own research before taking any action related to the company.
https://bitcoinethereumnews.com/bitcoin/xrp-and-btc-fall-let-mining-still-provides-users-with-stable-daily-returns/

Ja Rule Finally Shares His Story About Attempted Jumping

Ja Rule has finally given his perspective on what happened when he was attacked at Brandy and Monica’s show on Nov. 20. The rapper went live on his Iconn app to clear up the rumors once and for all starting with whether Max B was involved in it, as previously rumored. “Leave Max B the fuck out of this,” said Ja Rule. “That man just came home, I thought y’all was fans of Max B? Y’all tryna get him locked up.” Next up, Ja Rule went after blogger Tasha K for being wrong with her reporting, which initially said the incident happened outside of NYC Asian fusion restaurant Sei Less. “Tasha K, fire your whole fucking research team. Just get rid of these n***as. They terrible. Matter of fact, keep them bus ass n***as so they don’t get hired by nobody else.” Finally, Ja Rule kept it simple and straightforward with his explanation about what happened. “Yes, there was an incident that went down,” he said. “N***as sucker punched me from behind. Three n**gas. N***as don’t get no real points for that.” At the end of his explanation, Ja Rule talked about the significant difference in security at venues for Black shows versus white. I wanna address how hip hop concerts and white concepts have police,” said Banner. “If I was Bruce Springsteen, you think the assailants could have made it out of the building without being arrested? This is how they do black n***as.“ Ja Rule’s explanation comes a few days after he let the world know how unbothered he was by the attempted attack, posting himself laughing and drinking out of a mug. In a video of what looks like the incident that’s circulating on social media, Ja Rule can be seen being held back during an altercation involving multiple people.
https://www.complex.com/music/a/treyalston/ja-rule-shares-story-attempted-jumping

Amazon Pushes the TP-Link WiFi Extender to Peanuts as It Dumps Remaining Stock After 10K+ Sold Last Month

Pictures taking minutes to download? Social media feed doesn’t refresh as much as it should? Struggling to send messages? That’s not just frustrating, but can also affect your productivity when you’re trying to work or study at home. Heck, it even makes relaxing while watching some fun reels hard. If you have been facing all this and more while paying for speedy internet, the issue might not be with your internet service provider, but something at home the router. This is especially common in bigger homes, where everyone is trying to enjoy a fast, stable connection (as they should). The solution is simple. A WiFi extender can provide the boost you’re looking for, and these devices aren’t really on the expensive side, either. Most standard options sit around or under $50, but we just found a way to grab one for even less. Thanks to an early Black Friday sale, the TP-Link AC1200 WiFi extender has dropped by 37%. It normally retails for $30, but after the discount, you can snap it up for just $19. But as you’d expect, the deal is selling out fast, which also shows how common the slow internet issue is. It’s best to grab it as soon as you can, since we don’t expect it to drop any further during the main event. In fact, there’s a good chance the stock will run out by then. See at Amazon No More Dead Zones One thing to note before proceeding is that WiFi extenders are made to improve/increase the WiFi coverage around your house, so they won’t have an effect on the internet speed directly. In most cases, getting stronger signals gives you the performance you’re paying for, but if there’s a speed issue on your internet provider’s end, it won’t fix that. This extender offers coverage up to 1600 sq. ft., which makes it great for apartments, condos, and even homes. There are two adjustable external antennas that offer a reliable connection and fast speeds to up to 32 devices at the same time. You can connect your smartphone, laptop, tablet, computer, gaming consoles, and more, and still enjoy an impressive, strong connection on each. Dual-band support gets you speeds of up to 300 Mbps on 2. 4GHz and 867 Mbps on 5GHz, which means a combined 1. 2 Gbps of total bandwidth. That translates into much faster browsing, lag-free streaming, better video calls, and more efficient gaming. Want an even stronger connection on one of your devices? There’s a fast Ethernet port for an improved wireless connection. This comes in handy for when you want to play a game or hop on an important video call and don’t want to leave anything to chance. Access Point Mode support lets you convert a wired internet line into a WiFi hotspot, while EasyMesh compatibility lets you expand the network by connecting the extender to any EasyMesh-compatible router for a bigger setup. Setting things up is quite straightforward. TP-Link’s intelligent signal indicator helps you find the ideal place to position your extender for maximum coverage. Once you have installed it into place, head over to the TP-Link Tether app on your phone and follow the on-screen instructions to get started. It shouldn’t take more than a few minutes to get everything going, even if it’s your first time doing this! It was already quite affordable at $30, but this deal lets you grab it for $19. That’s practically nothing, considering the features and peace of mind it gets you. It’s better to get your orders in quickly, as the price can shoot back up anytime.
https://kotaku.com/amazon-pushes-the-tp-link-wifi-extender-to-peanuts-as-it-dumps-remaining-stock-after-10k-sold-last-month-2000645602

What have antidepressants done to Gen Z’s interest in relationships?

In the article, those who took an SSRI during their teenage years or younger also reported no longer experiencing crushes. Some with PSSD described a broader emotional blunting that made connecting with other people difficult, even in platonic situations. Roughly 2 million 12- to 17-year-olds in the United States take SSRIs. This class of drugs increases serotonin in the brain by blocking the neurotransmitter’s reuptake (or reabsorption), which is believed to help regulate one’s mood. In terms of the possible mechanisms behind PSSD, ultrasound research has shown a link between some presentations of impotence and SSRI usage. Research has shown that men with PSSD have penile tissue with pervasive scarring, which resembles the penile tissue of men over the age of 50 with risk factors for erectile dysfunction but no history of using SSRIs. Similar results were not found in men with erectile dysfunction that resulted from physical injury, such as riding a bicycle or being kicked in the groin. The lead researcher concluded that SSRIs produce an excess of oxygen radicals, which translates to scarring, malfunctioning, and, possibly, impotence. Although mental health professionals recognize PSSD in adults, and the most recent version of the Diagnostic and Statistical Manual of Mental Disorders acknowledges it, such symptoms are often dismissed in young people, believed to be indicative of a problem, such as anxiety or depression, that predates patients’ medication use. Others are told that their PSSD symptoms could be attributed to stopping the antidepressant. For those struggling with their mental health or unaddressed physical symptoms, the last thing they need is to be misled about what they are experiencing or what the appropriate path forward is. The article notes that practitioners don’t always tell their patients about the sexual side effects of SSRIs out of fear that it will diminish compliance. As well, some mental health professionals may consider sexual wellbeing to be secondary to one’s mental health, particularly if suicidal ideation is of concern. This nevertheless prompts the question: Is a patient truly capable of giving informed consent if he or she isn’t fully aware of the intervention’s possible risks? Of course, not everyone who takes an SSRI will experience PSSD, and taking antidepressants has surely benefited some. But for those who decide to stop, it may not be a straightforward decision. Suddenly discontinuing an SSRI, as opposed to tapering one’s dosage off safely and with medical supervision, can induce withdrawal (also known as antidepressant discontinuation syndrome), including flu-like symptoms, nausea, insomnia, and a worsening of depression and anxiety. Social media has conveyed to young people that taking a pill to solve life problems is fashionable and glamorous. Considering that about 5% of Generation Z take antidepressants, could this explain why so many report a disinterest in or an indifference to dating and settling down? We are currently witnessing an unprecedented, global decrease in sexual activity and sharply declining marital and birth rates. A 29-year-old woman interviewed in the magazine piece experienced PSSD after stopping an SSRI six years earlier. She spoke of how having PSSD has influenced her views on relationships and child-rearing. She chose to have a baby as a single mother by way of in vitro fertilization because she doesn’t “have the capacity for romantic relationships.” TRUMP DIRECTS KENNEDY TO SCRUTINIZE ROLE OF MEDICATION IN CHILD MENTAL HEALTH CRISIS She explained, “Your sexual life is so core when you consider that the sexual relationship is the basis for most long-term relationships.” If PSSD so profoundly alters not only the way individuals relate to other people sexually, but also socially, it’s no wonder so many young people today grapple with finding meaningful connections. What will the future hold for a society that has the option, through digital means, of checking out of social interactions entirely?.
https://www.washingtonexaminer.com/restoring-america/community-family/3890591/antidepressants-generation-z-relationships/

Roaming authenticators offer what other passkey solutions can’t – but there are trade-offs

Follow ZDNET: Add us as a preferred source on Google. ZDNET’s key takeaways Passkeys are more secure than passwords for authenticating with online accounts. Working with passkeys requires an authenticator and other technologies. The roaming authenticator could be the most complicated — and secure — type of authenticator. Let’s face it. When it comes to passwords, we are truly our own worst enemies. Too harsh? I don’t think so. We’re doing everything we can to make it easy for threat actors to inflict their worst — from the exfiltration and distribution of our sensitive information to the emptying of our bank accounts. Given how frequently end-users continue to inadvertently enable these hackers, we’ve practically joined the other side. In fact, research now shows that, despite receiving some thorough and comprehensive cybersecurity training, a whopping 98% of us still end up getting tricked by phishers, smishers, quishers, and other threat actors who attempt to trick us into accidentally divulging our secret passwords. Also: How to prep your company for a passwordless future in 5 steps Realizing that training and education are apparently futile, the tech industry decided on an alternative approach: eliminate passwords altogether. Instead of a login credential that requires us to input (aka “share”) our secret into an app or a website (collectively known as a “relying party”), how about an industry-wide passwordless standard that still involves a secret, but one that never needs to be shared with anyone? Not even legitimate relying parties, let alone the threat actors? In fact, wouldn’t it be great if even we, the end-users, had no idea what that secret was? In a nutshell, that’s the premise of a passkey. The three big ideas behind passkeys are: They cannot be guessed (the way passwords can — and often are). The same passkey cannot be reused across different websites and apps (the way passwords can). You cannot be tricked into divulging your passkeys to malicious actors (the way passwords can). Easy peasy, right? Well, not so fast. Whereas 99% of today’s user ID and password workflows are straightforward to understand, and you don’t need any additional purpose-built technology to complete the process, the same cannot be said for passkeys. With passkeys, as with anything related to cybersecurity, you’ll have to trade some convenience for enhanced security. As I’ve previously explained in great detail, that trade-off is worth it. But included in that trade-off is some complexity that will take getting used to. Behind the scenes with passkeys Each time you create a new passkey or use one to login to a relying party, you’ll be engaging with an assortment of technologies — your device’s hardware, the operating system it’s running, the operating system’s native web browser, the relying party, and the authenticator — designed to interoperate with one another to produce a final and hopefully friction-free user experience. Some of these technologies overlap in a way that blurs the boundaries between them. Also: How passkeys work: The complete guide to your inevitable passwordless future The word “passkey” is actually a nickname for the FIDO Alliance’s FIDO2 credential specification, which itself is essentially a merger of two other open standards: the World Wide Web Consortium’s (W3) WebAuthn standard for Web (HTTP)-based passwordless authentication with a relying party and the FIDO Alliance’s Client-to-Authenticator Protocol (CTAP). As for the “Authenticator” in “Client-to-Authenticator Protocol,” the WebAuthn makes a distinction between three different types of authenticators: platform, virtual, and roaming. The subject of this fourth and final part of ZDNET’s series on passkey authenticator technologies is the roaming authenticator. Limitations of a roaming authenticator As its name implies, a roaming authenticator is a physical device, such as a USB stick (commonly referred to as a security key), that can be carried in your pocket. Yubico’s YubiKeys and Google’s Titan are two common examples of roaming authenticators. However, roaming authenticators can come in the form of other devices, including smartphones and smart cards. Currently, when you use a specific roaming authenticator to support a passkey registration ceremony for a given relying party, the passkey is created and stored in encrypted form on the roaming authenticator in such a way that it cannot be decoupled from the physical device. For this reason, passkeys created with roaming authenticators are considered “device-bound.” In other words, unlike Apple’s iCloud Keychain, the password manager in Google Chrome, and most virtual password managers, a passkey that’s created and stored on a roaming authenticator is also a non-syncable passkey. It cannot be extricated from the underlying hardware, synchronized to a cloud, and from there synced to the user’s other devices. Also: The best security keys: Expert tested This limitation of roaming authenticators also reflects the current state of affairs with Windows Hello, where users have the option to create a passkey bound to the underlying Windows system. In such a case, the resulting passkey is cryptographically bound to the system’s security hardware, also known as its Trusted Platform Module (TPM). Every modern system has a cryptographically unique TPM that serves as a hardware-based root of trust to which passkeys and other secrets can be inextricably tied. With that in mind, a roaming authenticator can, in some ways, be thought of as a roaming root of trust; it’s essentially a portable TPM. Whereas a passkey that’s tied to a TPM hardwired into a computer or mobile device’s circuitry can never be divorced from the device, a passkey that’s saved to a roaming authenticator is still cryptographically tied to a hardware-based root of trust but can then be shared across multiple devices to which the roaming authenticator can be connected. For example, a passkey saved to a USB-based YubiKey can be used in support of a passkey-based authentication ceremony on any device into which that YubiKey can be inserted (e. g., a desktop computer, smartphone, tablet, or gaming console). The syncable passkey The chief benefit of this approach is that you receive the multi-device benefits of a software-based, syncable passkey without the passkey being saved anywhere except in the roaming authenticator itself. It’s not saved to any of your computing devices, nor does it pass through any online clouds in order to be synchronized to and used from your other devices. Instead of syncing a passkey through the cloud, you simply connect the roaming authenticator to whichever device needs it for an authentication ceremony with a relying party. However, roaming authenticators differ significantly from their platform and virtual counterparts in that they are not packaged with any password management capabilities. You cannot save a user ID or password to a roaming authenticator in the same way that a passkey can be saved to one. This presents a bit of a conundrum because password managers still come in handy for their non-passkey-related capabilities, such as creating unique, complex passwords for each relying party and then autofilling them into login forms when necessary. If your credential management strategy involves both a password manager and a roaming authenticator, you’ll basically end up with two authenticators — one virtual (as an integral part of the password manager) and the other roaming, which in turn will require you to decide and then remember which authenticator to use for which relying party. Also: Syncable vs. non-syncable passkeys: Are roaming authenticators the best of both worlds? Fortunately, there is one clear use case where it makes perfect sense to have a roaming authenticator in addition to a platform or virtual authenticator. As described in this report about a recent partnership between Dashlane and Yubico, password managers involve a bit of a paradox: If you need to be logged into your password manager in order to login to everything else, then how do you login to your password manager? The best strategy is to do so with a roaming authenticator. After all, your password manager holds the keys to your entire kingdom. The idea of a hacker breaking into your password manager should strike a healthy amount of fear into anybody’s heart. But when the only way to authenticate with your password manager is with something you physically possess — like a roaming authenticator — then there’s no way for a malicious hacker to socially engineer you for the credentials to your password manager. Perhaps the most important point of that Dashlane news is how you can completely eliminate the user ID and password as a means of logging in to your Dashlane account. But once you follow this path, the next complication arises. Here’s the wrinkle: For those relying parties where your only matching passkeys are the passkeys on your roaming authenticator, you’ll need a second roaming authenticator on which to store your backup passkeys. A third roaming authenticator — a backup to the backup — wouldn’t hurt either. Unlike user IDs and passwords, you should be able to create multiple passkeys — each of them unique from the others — for each relying party that supports passkeys. If you have three roaming authenticators, you’ll want to register three separate passkeys for each relying party (one unique passkey per roaming authenticator). Also: What if your passkey device is stolen? How to manage risk in our passwordless future If you really think about it, the main idea behind passkeys is to get rid of passwords. Once a relying party eliminates the option to authenticate with a user ID and password, you have to be very careful not to lose your passkey (and a roaming authenticator is very easy to lose). Some relying parties, like GitHub, do not offer account recovery schemes for accounts secured by a passkey — and rightfully so. If you’re a relying party and one of your users has chosen to secure an account on your systems with a passkey, you have to assume they did it for a reason, so that there’s no other way to login.
https://www.zdnet.com/article/roaming-authenticators-offer-what-other-passkey-solutions-cant-but-there-are-trade-offs/

Roaming authenticators offer what other passkey solutions can’t – but there are trade-offs

Follow ZDNET: Add us as a preferred source on Google. ZDNET’s key takeaways Passkeys are more secure than passwords for authenticating with online accounts. Working with passkeys requires an authenticator and other technologies. The roaming authenticator could be the most complicated — and secure — type of authenticator. Let’s face it. When it comes to passwords, we are truly our own worst enemies. Too harsh? I don’t think so. We’re doing everything we can to make it easy for threat actors to inflict their worst — from the exfiltration and distribution of our sensitive information to the emptying of our bank accounts. Given how frequently end-users continue to inadvertently enable these hackers, we’ve practically joined the other side. In fact, research now shows that, despite receiving some thorough and comprehensive cybersecurity training, a whopping 98% of us still end up getting tricked by phishers, smishers, quishers, and other threat actors who attempt to trick us into accidentally divulging our secret passwords. Also: How to prep your company for a passwordless future in 5 steps Realizing that training and education are apparently futile, the tech industry decided on an alternative approach: eliminate passwords altogether. Instead of a login credential that requires us to input (aka “share”) our secret into an app or a website (collectively known as a “relying party”), how about an industry-wide passwordless standard that still involves a secret, but one that never needs to be shared with anyone? Not even legitimate relying parties, let alone the threat actors? In fact, wouldn’t it be great if even we, the end-users, had no idea what that secret was? In a nutshell, that’s the premise of a passkey. The three big ideas behind passkeys are: They cannot be guessed (the way passwords can — and often are). The same passkey cannot be reused across different websites and apps (the way passwords can). You cannot be tricked into divulging your passkeys to malicious actors (the way passwords can). Easy peasy, right? Well, not so fast. Whereas 99% of today’s user ID and password workflows are straightforward to understand, and you don’t need any additional purpose-built technology to complete the process, the same cannot be said for passkeys. With passkeys, as with anything related to cybersecurity, you’ll have to trade some convenience for enhanced security. As I’ve previously explained in great detail, that trade-off is worth it. But included in that trade-off is some complexity that will take getting used to. Behind the scenes with passkeys Each time you create a new passkey or use one to login to a relying party, you’ll be engaging with an assortment of technologies — your device’s hardware, the operating system it’s running, the operating system’s native web browser, the relying party, and the authenticator — designed to interoperate with one another to produce a final and hopefully friction-free user experience. Some of these technologies overlap in a way that blurs the boundaries between them. Also: How passkeys work: The complete guide to your inevitable passwordless future The word “passkey” is actually a nickname for the FIDO Alliance’s FIDO2 credential specification, which itself is essentially a merger of two other open standards: the World Wide Web Consortium’s (W3) WebAuthn standard for Web (HTTP)-based passwordless authentication with a relying party and the FIDO Alliance’s Client-to-Authenticator Protocol (CTAP). As for the “Authenticator” in “Client-to-Authenticator Protocol,” the WebAuthn makes a distinction between three different types of authenticators: platform, virtual, and roaming. The subject of this fourth and final part of ZDNET’s series on passkey authenticator technologies is the roaming authenticator. Limitations of a roaming authenticator As its name implies, a roaming authenticator is a physical device, such as a USB stick (commonly referred to as a security key), that can be carried in your pocket. Yubico’s YubiKeys and Google’s Titan are two common examples of roaming authenticators. However, roaming authenticators can come in the form of other devices, including smartphones and smart cards. Currently, when you use a specific roaming authenticator to support a passkey registration ceremony for a given relying party, the passkey is created and stored in encrypted form on the roaming authenticator in such a way that it cannot be decoupled from the physical device. For this reason, passkeys created with roaming authenticators are considered “device-bound.” In other words, unlike Apple’s iCloud Keychain, the password manager in Google Chrome, and most virtual password managers, a passkey that’s created and stored on a roaming authenticator is also a non-syncable passkey. It cannot be extricated from the underlying hardware, synchronized to a cloud, and from there synced to the user’s other devices. Also: The best security keys: Expert tested This limitation of roaming authenticators also reflects the current state of affairs with Windows Hello, where users have the option to create a passkey bound to the underlying Windows system. In such a case, the resulting passkey is cryptographically bound to the system’s security hardware, also known as its Trusted Platform Module (TPM). Every modern system has a cryptographically unique TPM that serves as a hardware-based root of trust to which passkeys and other secrets can be inextricably tied. With that in mind, a roaming authenticator can, in some ways, be thought of as a roaming root of trust; it’s essentially a portable TPM. Whereas a passkey that’s tied to a TPM hardwired into a computer or mobile device’s circuitry can never be divorced from the device, a passkey that’s saved to a roaming authenticator is still cryptographically tied to a hardware-based root of trust but can then be shared across multiple devices to which the roaming authenticator can be connected. For example, a passkey saved to a USB-based YubiKey can be used in support of a passkey-based authentication ceremony on any device into which that YubiKey can be inserted (e. g., a desktop computer, smartphone, tablet, or gaming console). The syncable passkey The chief benefit of this approach is that you receive the multi-device benefits of a software-based, syncable passkey without the passkey being saved anywhere except in the roaming authenticator itself. It’s not saved to any of your computing devices, nor does it pass through any online clouds in order to be synchronized to and used from your other devices. Instead of syncing a passkey through the cloud, you simply connect the roaming authenticator to whichever device needs it for an authentication ceremony with a relying party. However, roaming authenticators differ significantly from their platform and virtual counterparts in that they are not packaged with any password management capabilities. You cannot save a user ID or password to a roaming authenticator in the same way that a passkey can be saved to one. This presents a bit of a conundrum because password managers still come in handy for their non-passkey-related capabilities, such as creating unique, complex passwords for each relying party and then autofilling them into login forms when necessary. If your credential management strategy involves both a password manager and a roaming authenticator, you’ll basically end up with two authenticators — one virtual (as an integral part of the password manager) and the other roaming, which in turn will require you to decide and then remember which authenticator to use for which relying party. Also: Syncable vs. non-syncable passkeys: Are roaming authenticators the best of both worlds? Fortunately, there is one clear use case where it makes perfect sense to have a roaming authenticator in addition to a platform or virtual authenticator. As described in this report about a recent partnership between Dashlane and Yubico, password managers involve a bit of a paradox: If you need to be logged into your password manager in order to login to everything else, then how do you login to your password manager? The best strategy is to do so with a roaming authenticator. After all, your password manager holds the keys to your entire kingdom. The idea of a hacker breaking into your password manager should strike a healthy amount of fear into anybody’s heart. But when the only way to authenticate with your password manager is with something you physically possess — like a roaming authenticator — then there’s no way for a malicious hacker to socially engineer you for the credentials to your password manager. Perhaps the most important point of that Dashlane news is how you can completely eliminate the user ID and password as a means of logging in to your Dashlane account. But once you follow this path, the next complication arises. Here’s the wrinkle: For those relying parties where your only matching passkeys are the passkeys on your roaming authenticator, you’ll need a second roaming authenticator on which to store your backup passkeys. A third roaming authenticator — a backup to the backup — wouldn’t hurt either. Unlike user IDs and passwords, you should be able to create multiple passkeys — each of them unique from the others — for each relying party that supports passkeys. If you have three roaming authenticators, you’ll want to register three separate passkeys for each relying party (one unique passkey per roaming authenticator). Also: What if your passkey device is stolen? How to manage risk in our passwordless future If you really think about it, the main idea behind passkeys is to get rid of passwords. Once a relying party eliminates the option to authenticate with a user ID and password, you have to be very careful not to lose your passkey (and a roaming authenticator is very easy to lose). Some relying parties, like GitHub, do not offer account recovery schemes for accounts secured by a passkey — and rightfully so. If you’re a relying party and one of your users has chosen to secure an account on your systems with a passkey, you have to assume they did it for a reason, so that there’s no other way to login.
https://www.zdnet.com/article/roaming-authenticators-offer-what-other-passkey-solutions-cant-but-there-are-trade-offs/

Trump vs. the BBC

Now that President Donald Trump has launched a billion-dollar lawsuit against the BBC—accusing the broadcaster of splicing two sections of his January 6, 2021 speech to make it appear more incendiary than it actually was—perhaps it’s worth explaining a bit about how the Corporation operates.

One of the most bizarre things about the BBC is that it is funded by a tax on every TV set, known as the “license fee.” Long familiarity has habituated Brits to this absurdity, which dates back to the early twentieth century when the BBC was the only broadcaster in the country.

Imagine if there were an annual $230 tax on every machine capable of playing music—your car stereo, your smartphone, your hidden speakers—with the revenue going to a single state-backed record label. Or imagine a tax on every newspaper sold… and, hang on, you actually did have one of those. It was called the Stamp Act, and as far as I recall, it went down badly.

Being state-funded, the BBC is subject to various public service broadcasting regulations, one of which is that it must remain politically impartial. When it comes to straightforward British party politics, the BBC generally meets this obligation, following clear rules on allocating each party proportionate airtime, offering politicians a right of reply, and so on.

However, as soon as it moves into the cultural space, any pretense of neutrality tends to disappear, and the BBC’s soft-left biases come to the fore: immigrants good, Israelis bad, trans good, guns bad. Naturally, as an organization funded by public money, it tends to see politicians who favor higher government spending as compassionate, and those who oppose it as mean—an attitude that goes a long way to explaining the fiscal mess Britain is currently in.

Many of these structural biases were highlighted in a leaked internal memo earlier this month, which sparked the letter from Trump’s law firm. The editing of his speech was only a minor part of the report.

The memo also detailed how US election coverage had been slanted toward the Democrats—not by giving them more airtime directly, but through focusing on their issues (such as abortion rather than immigration or the economy) and using their language (like “reproductive rights”).

The report pointed out persistently slanted reporting on race issues in Britain as well: a false claim that there was an “ethnic premium” on car insurance, for example, and a tendentious story about minorities having more insecure jobs.

What was perhaps most striking, though, was the bellicose manner in which the BBC reported on the Gaza conflict, uncritically repeating Hamas propaganda claims, and even airing a clip about life in the Gaza Strip by the son of a Hamas minister.

Any doubt about the BBC’s partiality has been removed by the reaction to this report. Conservatives have called for root-and-branch reforms to ensure objectivity, or else for scrapping the license fee altogether. A commercially funded BBC, they argue, could be as one-sided as it pleased—and it would be no one’s business but its viewers.

Labour and Liberal Democrat politicians, by contrast, have lined up to defend what they insist is a completely impartial broadcaster. QED, you might say. The last thing Britain’s Labour administration will do is weaken an organization that promotes its worldview.

Trump’s lawsuit may actually help the BBC. Just as we criticize our own countries or families but bristle when outsiders do the same, many British people will resent what they see as bullying from overseas, dismissing Trump’s claim as bombastic and unfounded.

Given that Trump won the presidency, and that he has since spoken warmly in favor of the January 6 rioters, it is quite a stretch to argue that he has suffered a billion dollars’ worth of damage. Yet that is his lawyers’ assertion: “Due to their salacious nature, the fabricated statements that were aired by the BBC have been widely disseminated throughout various digital mediums, which have reached tens of millions of people worldwide.”

Unless “salacious” has a different meaning in Florida, that strikes me as quite the claim.

Even so, the BBC has been fatally weakened. It is unlikely to survive a change of government.
https://www.washingtonexaminer.com/magazine-columnists/3886863/trump-vs-the-bbc/

This Is The ‘Easiest’ Field Depot In Arc Raiders

Field Depots are some of the many go-to spots for loot in Arc Raiders. While you’re seldom guaranteed to find something game-changing here, they are valuable locations for topping off your ammo, collecting a fancy gadget or two, and accomplishing quests, feats, and Trials.

Accessing the goodies inside a Field Depot is pretty straightforward: find a Field Crate nearby, carry it to the Field Depot, deposit it, and loot. Oh, and stay alive during this whole trip. Finding a Crate and then safely carrying it to the Depot can prove challenging enough, but there’s one particular Depot that has proven a reliable spot in my 75 hours of play, with good loot opportunities surrounding it and excellent visibility—helping you spot trouble before it arrives.

Best Field Depot Location: Southwestern Corner of Dam Battlegrounds

The Field Depot located at the southwestern corner of Dam Battlegrounds, nestled between the Electrical Substation and Water Towers, is my top pick. Like any place in Arc Raiders, you’re just as likely to die here as anywhere else, but a few features make this Depot a solid go-to:

  • Visibility: The Depot’s characteristic blue tarp and satellite installation make it easy to identify from various angles.
  • Area surveillance: The surrounding wide-open space lets you observe who or what is nearby for a minute or two, a crucial advantage when you’re planning your next move.
  • Cover: Enemies might hide in nearby Water Towers or the Substation, but so can you—and if you’re playing with a crew, it becomes easier to watch each other’s backs.

Finding the Field Depot and Crates

Locating this Depot is simple thanks to its distinct features visible from multiple vantage points. Crate locations, however, are randomized each match. You can often find Crates inside or just outside the Water Towers, or north and east of the Electrical Substation nearby. Other possible spots include near the Swampside Elevator and various sites to the northwest of the extraction point.

However, I’m cautious about hunting near extraction points. These areas tend to attract campers and are usually intense hotspots for conflict. Additionally, the Swampside Elevator often houses a dangerous enemy known as a Leaper. If you don’t find a Crate close to the Water Towers or Substation, it’s wise to pack up and head to other key nearby loot locations instead.

Backup Loot Locations

Backup Plan A: Lookout Spot Southeast of the Water Towers

If things get heated near the Water Towers, retreating southeast is often your best bet. Heading into the swamps northwest is tricky, and the extraction point northeast is typically chaotic. The map boundary limits movement southwest, so southeast offers the safest fallback.

This lookout spot sits atop a hill just southeast of the Water Towers and Substation, offering a superb vantage point of the Depot. It features a zipline for a quick escape and sometimes spawns better loot—grenades, weapons, and ammo—than the Depot itself. While you won’t get credit for delivering a Crate here, it’s an excellent place to resupply if you just need loot.

Backup Plan B: Formicai Outpost

The Formicai Outpost is another fantastic location, especially if you’ve taken heavy losses and need to regroup. Although it’s a bit of a trek to reach, the outpost is easy to secure because it has only one quiet entry point (climbing from the rocky northern outcropping is possible, but noisy). The outpost is also rich with loot, frequently housing weapons cases, gadgets, and grenades.

Backup Plan C: Baron’s Hatch

Just northwest of the Water Towers is a Raider hatch that offers a smooth extraction route. You’ll need a key to access it, but keys are straightforward to craft once you’ve upgraded the necessary workstations or unlocked the Traveling Tinkerer skill tree.

Additional Considerations and a Word of Warning

In this guide, I shared some of my preferred routes on Dam Battlegrounds—a map that tends to see more PvP skirmishes than others, partly because new players are limited to it for a while. So, consider this a fair warning: if you cross my path around these parts, expect a “Hello” and a “Don’t Shoot.” If you don’t respond in kind, well—that’s a risk you take. As I was writing this guide, some attacker jumped out of the rocks and quickly took me down. Karma’s probably coming their way soon.

Regarding other Field Depot locations, in my experience, they generally carry greater risks. Many of these spots are too close to extraction points or high-level loot areas, which increases the chances of hostile encounters. Other maps like Spaceport and Blue Gate are more difficult overall, meaning you can expect tougher competition. Buried City’s smaller size tightens sightlines and escape options, making encounters even more frequent and intense.

Happy hunting, and remember: knowing when to fight, loot, or retreat is key to surviving in Arc Raiders!

https://kotaku.com/arc-raiders-field-depot-crate-off-radar-down-to-earth-2000642525

How to complete A Balanced Harvest quest in Arc Raiders

A Balanced Harvest Quest Guide in Arc Raiders

The A Balanced Harvest quest in Arc Raiders takes you to one of the most heavily populated buildings on the Dam Battlegrounds map. This mission is assigned to you by Celeste, who asks you to find some research notes from that site. Although the quest seems straightforward, you will face many challenges along the way.

Additionally, the building is huge, and without knowing the exact location, finding the notes can become frustrating. This article provides a detailed guide to help you complete the A Balanced Harvest quest efficiently.

A Balanced Harvest Quest Walkthrough

The quest description states:

“Our food production is finally enough to meet our basic needs, but what we really need now is variety. I have a lead on some agricultural research from before the First Wave. Are you in?”

Here are the objectives you need to complete:

  • Go to the Research & Administration building.
  • Locate Lab 1 on the upper floor above the reception.
  • Search for any traces of the agricultural research project.

Location of the Research & Administration Building

If you’ve spent time playing the game, you might already be familiar with this area. For those who aren’t, the Research & Administration building is a popular looting site located on the eastern side of the Dam Battlegrounds map, near the Control Tower building.

This building is densely populated with both ARCs and human enemies because it has a high loot probability that attracts many players.

Where to Find Traces of the Agricultural Research Project

When you arrive at the Research & Administration building, you have two options to reach the upper floor where Lab 1 is located: using the zipline or the blue stairs.

Using the Zipline

If you choose the zipline, once you reach the top, go straight and take a right turn. Continue straight, then take a left turn onto a long pathway. On your left side, you will see the entrance to Lab 1.

Using the Stairs

If you take the blue stairs, when you reach the top floor, you will find another door. Open it and turn left to enter a long passageway. Be cautious here, as a turret is nearby. Make sure to destroy the turret so you can proceed safely.

After clearing the path, go straight until you find the Lab 1 gate with “LAB 1” written on the wall. Enter the lab, where you will find a note placed on a desk, highlighted in yellow. Collect this note to complete the objective.

Completing the Quest

Once you have the research notes, head to the nearest extraction point, which is the Swampside Elevator. Use it to return to Speranza and conclude the A Balanced Harvest mission.

Rewards for Completing A Balanced Harvest Quest

After completing the quest, you will receive the following rewards:

  • 3 x Sterilized Bandages
  • 14,000 XP

Additional Guides

Looking for more help with Arc Raiders? Check out these guides:

Are you stuck on today’s Wordle? Use our Wordle Solver to help find the answer!

https://www.sportskeeda.com/esports/how-complete-a-balanced-harvest-quest-arc-raiders