Cyber security

Elementary OS 8 With New Secure Session Privacy Consent

Elementary OS 8 has been released with a significant focus on privacy, security, and user consent. The new Secure Session feature is a cornerstone of this update, designed to ensure that applications respect user privacy and require explicit consent for various actions

Secure Session

The Secure Session in elementary OS 8 is powered by Wayland, a modern and secure method for apps to render themselves and accept user input. When using the Secure Session:

  • Apps are more restricted and require user consent for access to system features1

. Users must explicitly permit apps to perform actions such as:

  • Listening to keystrokes in the background
  • Taking screenshots
  • Recording the screen
  • Picking up colors from single pixels1

To access the Secure Session, users can select it from a gear menu next to the password field on the lock screen

Additional Features Of Secure Session

The Secure Session also introduces:

  • Support for Mixed DPI modes, beneficial for users with HiDPI notebooks or tablets connected to LoDPI external displays
  • Improved support for multi-touch gestures on touch screens and tablets
  • Potential performance and smoothness improvements, especially on low-powered hardware1

Portals And Privacy

Elementary OS 8 implements four new Portals to support the Secure Session:

  1. Color Picker
  2. Screenshot
  3. Screencast
  4. Wallpaper

These Portals are crucial for enabling modern apps to function in the Secure Session without direct access to display pixels

Default Session And Compatibility

It’s important to note that elementary OS 8 will use the Classic Session by default to ensure compatibility with existing apps.

In the Classic Session, apps will behave as they did in previous versions, maintaining the same level of system access as in OS 7

Application Settings

The System Settings → Applications section has been expanded to give users more control over app permissions. New features include:

  • Ability to adjust run-time permissions in Flatpak’s Permissions Store
  • Clearer language for install-time permissions
  • Updated descriptions of individual permissions
  • Display of app icons and descriptions on permission pages1

The introduction of the Secure Session, along with expanded permissions settings and new Portals, demonstrates elementary OS’s commitment to enhancing user privacy and security while maintaining a user-friendly experience

Varshini

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Raspberry Pi Launches Compute Module 5 With Wi-Fi And Bluetooth

Today we’re happy to announce the much-anticipated launch of Raspberry Pi Compute Module 5, the…

2 hours ago

Ulfberht : Advanced Techniques For Shellcode Loading And Evasion

Ulfberht is a sophisticated shellcode loader designed to enhance operational security and evasion capabilities in…

1 day ago

TrailShark : Revolutionizing AWS CloudTrail Analysis With Wireshark Integration

The TrailShark Capture Utility seamlessly integrates with Wireshark, facilitating the capture of AWS CloudTrail logs…

1 day ago

Genzai : The Ultimate IoT Security Toolkit – Setup, Features, And Usage

The tool is written in Go, so make sure to install it on your system…

1 day ago

MITRE ATT&CK Evaluations And Must-Have Intelligence For Security Leaders

In today’s dynamic threat landscape, security leaders are under constant pressure to make informed choices…

3 days ago

DICOMHawk – A Honeypot For Secure DICOM Server Monitoring

DICOMHawk is a powerful and efficient honeypot for DICOM servers, designed to attract and log…

3 days ago