Twitter Vows To Make Its Service Safer | TechTree.com

Twitter Vows To Make Its Service Safer

Implements "Forward Secrecy" for its website and APIs.

 

Everything that goes on the internet belongs to it and stays there. There is no promise of any kind of security, as agencies such as NSA have proved – even the defence industry isn’t immune. At times like these, announcement such as what Twitter just made comes as a breath of fresh air. The microblogging service, on its official blog has announced something called as "forward secrecy for traffic on twitter.com, api.twitter.com, and mobile.twitter.com".

The service has promised to strengthen its secure HTTPS protocol, using the EC Diffie-Hellman cipher suites. Check out the technical details in the above linked Twitter blog post.

Twitter further adds: "If you don’t run a website, demand that the sites you use implement HTTPS to help protect your privacy, and make sure you are using an up-to-date web browser so you are getting the latest security improvements. Security is an ever-changing world. Our work on deploying forward secrecy is just the latest way in which Twitter is trying to defend and protect the user’s voice in that world".

But what if the browser itself is not secured enough? Let's just hope that brands such as Google care just as much, and that Microsoft also learns to stick to its stand.


TAGS: Internet, Security, Twitter

 
IMP IMP IMP
##