id sid tid token lemma pos arstechnica-com-2069 1 1 Google Google NNP arstechnica-com-2069 1 2 takes take VBZ arstechnica-com-2069 1 3 Symantec symantec NN arstechnica-com-2069 1 4 to to IN arstechnica-com-2069 1 5 the the DT arstechnica-com-2069 1 6 woodshed woodshe VBN arstechnica-com-2069 1 7 for for IN arstechnica-com-2069 1 8 mis mis NN arstechnica-com-2069 1 9 - - HYPH arstechnica-com-2069 1 10 issuing issue VBG arstechnica-com-2069 1 11 30,000 30,000 CD arstechnica-com-2069 1 12 HTTPS HTTPS NNP arstechnica-com-2069 1 13 certs cert NNS arstechnica-com-2069 1 14 [ [ -LRB- arstechnica-com-2069 1 15 updated update VBN arstechnica-com-2069 1 16 ] ] -RRB- arstechnica-com-2069 1 17 | | NNP arstechnica-com-2069 1 18 Ars Ars NNP arstechnica-com-2069 1 19 Technica Technica NNP arstechnica-com-2069 1 20 Skip Skip NNP arstechnica-com-2069 1 21 to to IN arstechnica-com-2069 1 22 main main JJ arstechnica-com-2069 1 23 content content NN arstechnica-com-2069 1 24 Biz Biz NNP arstechnica-com-2069 1 25 & & CC arstechnica-com-2069 1 26 IT IT NNP arstechnica-com-2069 1 27 Tech Tech NNP arstechnica-com-2069 1 28 Science Science NNP arstechnica-com-2069 1 29 Policy Policy NNP arstechnica-com-2069 1 30 Cars Cars NNPS arstechnica-com-2069 1 31 Gaming Gaming NNP arstechnica-com-2069 1 32 & & CC arstechnica-com-2069 1 33 Culture Culture NNP arstechnica-com-2069 1 34 Store Store NNP arstechnica-com-2069 1 35 Forums Forums NNPS arstechnica-com-2069 1 36 Subscribe subscribe VBP arstechnica-com-2069 1 37 Close close JJ arstechnica-com-2069 1 38 Navigate navigate NN arstechnica-com-2069 1 39 Store store NN arstechnica-com-2069 1 40 Subscribe subscribe NN arstechnica-com-2069 1 41 Videos videos NN arstechnica-com-2069 1 42 Features feature VBZ arstechnica-com-2069 1 43 Reviews Reviews NNPS arstechnica-com-2069 1 44 RSS RSS NNP arstechnica-com-2069 1 45 Feeds feed VBZ arstechnica-com-2069 1 46 Mobile Mobile NNP arstechnica-com-2069 1 47 Site Site NNP arstechnica-com-2069 1 48 About about IN arstechnica-com-2069 1 49 Ars Ars NNP arstechnica-com-2069 1 50 Staff Staff NNP arstechnica-com-2069 1 51 Directory Directory NNP arstechnica-com-2069 1 52 Contact Contact NNP arstechnica-com-2069 1 53 Us -PRON- PRP arstechnica-com-2069 1 54 Advertise Advertise NNP arstechnica-com-2069 1 55 with with IN arstechnica-com-2069 1 56 Ars Ars NNP arstechnica-com-2069 1 57 Reprints Reprints NNP arstechnica-com-2069 1 58 Filter Filter NNP arstechnica-com-2069 1 59 by by IN arstechnica-com-2069 1 60 topic topic NN arstechnica-com-2069 1 61 Biz Biz NNP arstechnica-com-2069 1 62 & & CC arstechnica-com-2069 1 63 IT IT NNP arstechnica-com-2069 1 64 Tech Tech NNP arstechnica-com-2069 1 65 Science Science NNP arstechnica-com-2069 1 66 Policy Policy NNP arstechnica-com-2069 1 67 Cars Cars NNPS arstechnica-com-2069 1 68 Gaming Gaming NNP arstechnica-com-2069 1 69 & & CC arstechnica-com-2069 1 70 Culture Culture NNP arstechnica-com-2069 1 71 Store Store NNP arstechnica-com-2069 1 72 Forums Forums NNPS arstechnica-com-2069 1 73 Settings setting NNS arstechnica-com-2069 1 74 Front front NN arstechnica-com-2069 1 75 page page NN arstechnica-com-2069 1 76 layout layout NN arstechnica-com-2069 1 77 Grid Grid NNP arstechnica-com-2069 1 78 List List NNP arstechnica-com-2069 1 79 Site Site NNP arstechnica-com-2069 1 80 theme theme NN arstechnica-com-2069 1 81 Black Black NNP arstechnica-com-2069 1 82 on on IN arstechnica-com-2069 1 83 white white JJ arstechnica-com-2069 1 84 White White NNP arstechnica-com-2069 1 85 on on IN arstechnica-com-2069 1 86 black black JJ arstechnica-com-2069 1 87 Sign Sign NNP arstechnica-com-2069 1 88 in in IN arstechnica-com-2069 1 89 Comment comment NN arstechnica-com-2069 1 90 activity activity NN arstechnica-com-2069 1 91 Sign sign VB arstechnica-com-2069 1 92 up up RP arstechnica-com-2069 1 93 or or CC arstechnica-com-2069 1 94 login login NNP arstechnica-com-2069 1 95 to to TO arstechnica-com-2069 1 96 join join VB arstechnica-com-2069 1 97 the the DT arstechnica-com-2069 1 98 discussions discussion NNS arstechnica-com-2069 1 99 ! ! . arstechnica-com-2069 2 1 Stay stay VB arstechnica-com-2069 2 2 logged log VBN arstechnica-com-2069 2 3 in in IN arstechnica-com-2069 2 4 | | CD arstechnica-com-2069 2 5 Having have VBG arstechnica-com-2069 2 6 trouble trouble NN arstechnica-com-2069 2 7 ? ? . arstechnica-com-2069 3 1 Sign sign VB arstechnica-com-2069 3 2 up up RP arstechnica-com-2069 3 3 to to TO arstechnica-com-2069 3 4 comment comment VB arstechnica-com-2069 3 5 and and CC arstechnica-com-2069 3 6 more more JJR arstechnica-com-2069 3 7 Sign sign VB arstechnica-com-2069 3 8 up up RP arstechnica-com-2069 3 9 Biz Biz NNP arstechnica-com-2069 3 10 & & CC arstechnica-com-2069 3 11 IT it PRP arstechnica-com-2069 3 12 — — : arstechnica-com-2069 3 13 Google Google NNP arstechnica-com-2069 3 14 takes take VBZ arstechnica-com-2069 3 15 Symantec symantec NN arstechnica-com-2069 3 16 to to IN arstechnica-com-2069 3 17 the the DT arstechnica-com-2069 3 18 woodshed woodshe VBN arstechnica-com-2069 3 19 for for IN arstechnica-com-2069 3 20 mis mis NN arstechnica-com-2069 3 21 - - HYPH arstechnica-com-2069 3 22 issuing issue VBG arstechnica-com-2069 3 23 30,000 30,000 CD arstechnica-com-2069 3 24 HTTPS HTTPS NNP arstechnica-com-2069 3 25 certs cert NNS arstechnica-com-2069 3 26 [ [ -LRB- arstechnica-com-2069 3 27 updated update VBN arstechnica-com-2069 3 28 ] ] -RRB- arstechnica-com-2069 3 29 Chrome Chrome NNP arstechnica-com-2069 3 30 to to TO arstechnica-com-2069 3 31 immediately immediately RB arstechnica-com-2069 3 32 stop stop VB arstechnica-com-2069 3 33 recognizing recognize VBG arstechnica-com-2069 3 34 EV ev NN arstechnica-com-2069 3 35 status status NN arstechnica-com-2069 3 36 and and CC arstechnica-com-2069 3 37 gradually gradually RB arstechnica-com-2069 3 38 nullify nullify VBP arstechnica-com-2069 3 39 all all DT arstechnica-com-2069 3 40 certs cert NNS arstechnica-com-2069 3 41 . . . arstechnica-com-2069 4 1 Dan Dan NNP arstechnica-com-2069 4 2 Goodin Goodin NNP arstechnica-com-2069 4 3 - - HYPH arstechnica-com-2069 4 4 Mar Mar NNP arstechnica-com-2069 4 5 24 24 CD arstechnica-com-2069 4 6 , , , arstechnica-com-2069 4 7 2017 2017 CD arstechnica-com-2069 4 8 3:22 3:22 CD arstechnica-com-2069 4 9 pm pm NN arstechnica-com-2069 4 10 UTC UTC NNP arstechnica-com-2069 4 11 Enlarge Enlarge NNP arstechnica-com-2069 4 12 Nyttend Nyttend NNP arstechnica-com-2069 4 13 reader reader NN arstechnica-com-2069 4 14 comments comment VBZ arstechnica-com-2069 4 15 275 275 CD arstechnica-com-2069 4 16 with with IN arstechnica-com-2069 4 17 138 138 CD arstechnica-com-2069 4 18 posters poster NNS arstechnica-com-2069 4 19 participating participate VBG arstechnica-com-2069 4 20 Share share NN arstechnica-com-2069 4 21 this this DT arstechnica-com-2069 4 22 story story NN arstechnica-com-2069 4 23 Share share VB arstechnica-com-2069 4 24 on on IN arstechnica-com-2069 4 25 Facebook Facebook NNP arstechnica-com-2069 4 26 Share Share NNP arstechnica-com-2069 4 27 on on IN arstechnica-com-2069 4 28 Twitter Twitter NNP arstechnica-com-2069 4 29 Share share NN arstechnica-com-2069 4 30 on on IN arstechnica-com-2069 4 31 Reddit Reddit NNP arstechnica-com-2069 4 32 In in IN arstechnica-com-2069 4 33 a a DT arstechnica-com-2069 4 34 severe severe JJ arstechnica-com-2069 4 35 rebuke rebuke NN arstechnica-com-2069 4 36 of of IN arstechnica-com-2069 4 37 one one CD arstechnica-com-2069 4 38 of of IN arstechnica-com-2069 4 39 the the DT arstechnica-com-2069 4 40 biggest big JJS arstechnica-com-2069 4 41 suppliers supplier NNS arstechnica-com-2069 4 42 of of IN arstechnica-com-2069 4 43 HTTPS HTTPS NNP arstechnica-com-2069 4 44 credentials credential NNS arstechnica-com-2069 4 45 , , , arstechnica-com-2069 4 46 Google Google NNP arstechnica-com-2069 4 47 Chrome Chrome NNP arstechnica-com-2069 4 48 developers developer NNS arstechnica-com-2069 4 49 announced announce VBD arstechnica-com-2069 4 50 plans plan NNS arstechnica-com-2069 4 51 to to TO arstechnica-com-2069 4 52 drastically drastically RB arstechnica-com-2069 4 53 restrict restrict VB arstechnica-com-2069 4 54 transport transport NN arstechnica-com-2069 4 55 layer layer NN arstechnica-com-2069 4 56 security security NN arstechnica-com-2069 4 57 certificates certificate NNS arstechnica-com-2069 4 58 sold sell VBN arstechnica-com-2069 4 59 by by IN arstechnica-com-2069 4 60 Symantec symantec NN arstechnica-com-2069 4 61 - - HYPH arstechnica-com-2069 4 62 owned own VBN arstechnica-com-2069 4 63 issuers issuer NNS arstechnica-com-2069 4 64 following follow VBG arstechnica-com-2069 4 65 the the DT arstechnica-com-2069 4 66 discovery discovery NN arstechnica-com-2069 4 67 they -PRON- PRP arstechnica-com-2069 4 68 have have VBP arstechnica-com-2069 4 69 allegedly allegedly RB arstechnica-com-2069 4 70 mis mis VB arstechnica-com-2069 4 71 - - HYPH arstechnica-com-2069 4 72 issued issue VBN arstechnica-com-2069 4 73 more more JJR arstechnica-com-2069 4 74 than than IN arstechnica-com-2069 4 75 30,000 30,000 CD arstechnica-com-2069 4 76 certificates certificate NNS arstechnica-com-2069 4 77 . . . arstechnica-com-2069 5 1 Effective effective JJ arstechnica-com-2069 5 2 immediately immediately RB arstechnica-com-2069 5 3 , , , arstechnica-com-2069 5 4 Chrome Chrome NNP arstechnica-com-2069 5 5 plans plan VBZ arstechnica-com-2069 5 6 to to TO arstechnica-com-2069 5 7 stop stop VB arstechnica-com-2069 5 8 recognizing recognize VBG arstechnica-com-2069 5 9 the the DT arstechnica-com-2069 5 10 extended extended JJ arstechnica-com-2069 5 11 validation validation NN arstechnica-com-2069 5 12 status status NN arstechnica-com-2069 5 13 of of IN arstechnica-com-2069 5 14 all all DT arstechnica-com-2069 5 15 certificates certificate NNS arstechnica-com-2069 5 16 issued issue VBN arstechnica-com-2069 5 17 by by IN arstechnica-com-2069 5 18 Symantec Symantec NNP arstechnica-com-2069 5 19 - - HYPH arstechnica-com-2069 5 20 owned own VBN arstechnica-com-2069 5 21 certificate certificate NN arstechnica-com-2069 5 22 authorities authority NNS arstechnica-com-2069 5 23 , , , arstechnica-com-2069 5 24 Ryan Ryan NNP arstechnica-com-2069 5 25 Sleevi Sleevi NNP arstechnica-com-2069 5 26 , , , arstechnica-com-2069 5 27 a a DT arstechnica-com-2069 5 28 software software NN arstechnica-com-2069 5 29 engineer engineer NN arstechnica-com-2069 5 30 on on IN arstechnica-com-2069 5 31 the the DT arstechnica-com-2069 5 32 Google Google NNP arstechnica-com-2069 5 33 Chrome Chrome NNP arstechnica-com-2069 5 34 team team NN arstechnica-com-2069 5 35 , , , arstechnica-com-2069 5 36 said say VBD arstechnica-com-2069 5 37 Thursday Thursday NNP arstechnica-com-2069 5 38 in in IN arstechnica-com-2069 5 39 an an DT arstechnica-com-2069 5 40 online online JJ arstechnica-com-2069 5 41 forum forum NN arstechnica-com-2069 5 42 . . . arstechnica-com-2069 6 1 Extended extended JJ arstechnica-com-2069 6 2 validation validation NN arstechnica-com-2069 6 3 certificates certificate NNS arstechnica-com-2069 6 4 are be VBP arstechnica-com-2069 6 5 supposed suppose VBN arstechnica-com-2069 6 6 to to TO arstechnica-com-2069 6 7 provide provide VB arstechnica-com-2069 6 8 enhanced enhanced JJ arstechnica-com-2069 6 9 assurances assurance NNS arstechnica-com-2069 6 10 of of IN arstechnica-com-2069 6 11 a a DT arstechnica-com-2069 6 12 site site NN arstechnica-com-2069 6 13 's 's POS arstechnica-com-2069 6 14 authenticity authenticity NN arstechnica-com-2069 6 15 by by IN arstechnica-com-2069 6 16 showing show VBG arstechnica-com-2069 6 17 the the DT arstechnica-com-2069 6 18 name name NN arstechnica-com-2069 6 19 of of IN arstechnica-com-2069 6 20 the the DT arstechnica-com-2069 6 21 validated validated JJ arstechnica-com-2069 6 22 domain domain NN arstechnica-com-2069 6 23 name name NN arstechnica-com-2069 6 24 holder holder NN arstechnica-com-2069 6 25 in in IN arstechnica-com-2069 6 26 the the DT arstechnica-com-2069 6 27 address address NN arstechnica-com-2069 6 28 bar bar NN arstechnica-com-2069 6 29 . . . arstechnica-com-2069 7 1 Under under IN arstechnica-com-2069 7 2 the the DT arstechnica-com-2069 7 3 move move NN arstechnica-com-2069 7 4 announced announce VBN arstechnica-com-2069 7 5 by by IN arstechnica-com-2069 7 6 Sleevi Sleevi NNP arstechnica-com-2069 7 7 , , , arstechnica-com-2069 7 8 Chrome Chrome NNP arstechnica-com-2069 7 9 will will MD arstechnica-com-2069 7 10 immediately immediately RB arstechnica-com-2069 7 11 stop stop VB arstechnica-com-2069 7 12 displaying display VBG arstechnica-com-2069 7 13 that that DT arstechnica-com-2069 7 14 information information NN arstechnica-com-2069 7 15 for for IN arstechnica-com-2069 7 16 a a DT arstechnica-com-2069 7 17 period period NN arstechnica-com-2069 7 18 of of IN arstechnica-com-2069 7 19 at at IN arstechnica-com-2069 7 20 least least JJS arstechnica-com-2069 7 21 a a DT arstechnica-com-2069 7 22 year year NN arstechnica-com-2069 7 23 . . . arstechnica-com-2069 8 1 In in IN arstechnica-com-2069 8 2 effect effect NN arstechnica-com-2069 8 3 , , , arstechnica-com-2069 8 4 the the DT arstechnica-com-2069 8 5 certificates certificate NNS arstechnica-com-2069 8 6 will will MD arstechnica-com-2069 8 7 be be VB arstechnica-com-2069 8 8 downgraded downgrade VBN arstechnica-com-2069 8 9 to to IN arstechnica-com-2069 8 10 less less RBR arstechnica-com-2069 8 11 - - HYPH arstechnica-com-2069 8 12 secure secure JJ arstechnica-com-2069 8 13 domain domain NN arstechnica-com-2069 8 14 - - HYPH arstechnica-com-2069 8 15 validated validate VBN arstechnica-com-2069 8 16 certificates certificate NNS arstechnica-com-2069 8 17 . . . arstechnica-com-2069 9 1 More more RBR arstechnica-com-2069 9 2 gradually gradually RB arstechnica-com-2069 9 3 , , , arstechnica-com-2069 9 4 Google Google NNP arstechnica-com-2069 9 5 plans plan VBZ arstechnica-com-2069 9 6 to to TO arstechnica-com-2069 9 7 update update VB arstechnica-com-2069 9 8 Chrome Chrome NNP arstechnica-com-2069 9 9 to to TO arstechnica-com-2069 9 10 effectively effectively RB arstechnica-com-2069 9 11 nullify nullify VB arstechnica-com-2069 9 12 all all DT arstechnica-com-2069 9 13 currently currently RB arstechnica-com-2069 9 14 valid valid JJ arstechnica-com-2069 9 15 certificates certificate NNS arstechnica-com-2069 9 16 issued issue VBN arstechnica-com-2069 9 17 by by IN arstechnica-com-2069 9 18 Symantec Symantec NNP arstechnica-com-2069 9 19 - - HYPH arstechnica-com-2069 9 20 owned own VBN arstechnica-com-2069 9 21 CAs ca NNS arstechnica-com-2069 9 22 . . . arstechnica-com-2069 10 1 With with IN arstechnica-com-2069 10 2 Symantec Symantec NNP arstechnica-com-2069 10 3 certificates certificate NNS arstechnica-com-2069 10 4 representing represent VBG arstechnica-com-2069 10 5 more more JJR arstechnica-com-2069 10 6 than than IN arstechnica-com-2069 10 7 30 30 CD arstechnica-com-2069 10 8 percent percent NN arstechnica-com-2069 10 9 of of IN arstechnica-com-2069 10 10 the the DT arstechnica-com-2069 10 11 Internet internet NN arstechnica-com-2069 10 12 's 's POS arstechnica-com-2069 10 13 valid valid JJ arstechnica-com-2069 10 14 certificates certificate NNS arstechnica-com-2069 10 15 by by IN arstechnica-com-2069 10 16 volume volume NN arstechnica-com-2069 10 17 in in IN arstechnica-com-2069 10 18 2015 2015 CD arstechnica-com-2069 10 19 , , , arstechnica-com-2069 10 20 the the DT arstechnica-com-2069 10 21 move move NN arstechnica-com-2069 10 22 has have VBZ arstechnica-com-2069 10 23 the the DT arstechnica-com-2069 10 24 potential potential NN arstechnica-com-2069 10 25 to to TO arstechnica-com-2069 10 26 prevent prevent VB arstechnica-com-2069 10 27 millions million NNS arstechnica-com-2069 10 28 of of IN arstechnica-com-2069 10 29 Chrome Chrome NNP arstechnica-com-2069 10 30 users user NNS arstechnica-com-2069 10 31 from from IN arstechnica-com-2069 10 32 being be VBG arstechnica-com-2069 10 33 able able JJ arstechnica-com-2069 10 34 to to TO arstechnica-com-2069 10 35 access access VB arstechnica-com-2069 10 36 large large JJ arstechnica-com-2069 10 37 numbers number NNS arstechnica-com-2069 10 38 of of IN arstechnica-com-2069 10 39 sites site NNS arstechnica-com-2069 10 40 . . . arstechnica-com-2069 11 1 What what WP arstechnica-com-2069 11 2 's be VBZ arstechnica-com-2069 11 3 more more JJR arstechnica-com-2069 11 4 , , , arstechnica-com-2069 11 5 Sleevi Sleevi NNP arstechnica-com-2069 11 6 cited cite VBD arstechnica-com-2069 11 7 Firefox Firefox NNP arstechnica-com-2069 11 8 data datum NNS arstechnica-com-2069 11 9 that that WDT arstechnica-com-2069 11 10 showed show VBD arstechnica-com-2069 11 11 Symantec Symantec NNP arstechnica-com-2069 11 12 - - HYPH arstechnica-com-2069 11 13 issued issue VBN arstechnica-com-2069 11 14 certificates certificate NNS arstechnica-com-2069 11 15 are be VBP arstechnica-com-2069 11 16 responsible responsible JJ arstechnica-com-2069 11 17 for for IN arstechnica-com-2069 11 18 42 42 CD arstechnica-com-2069 11 19 percent percent NN arstechnica-com-2069 11 20 of of IN arstechnica-com-2069 11 21 all all DT arstechnica-com-2069 11 22 certificate certificate NN arstechnica-com-2069 11 23 validations validation NNS arstechnica-com-2069 11 24 . . . arstechnica-com-2069 12 1 To to TO arstechnica-com-2069 12 2 minimize minimize VB arstechnica-com-2069 12 3 the the DT arstechnica-com-2069 12 4 chances chance NNS arstechnica-com-2069 12 5 of of IN arstechnica-com-2069 12 6 disruption disruption NN arstechnica-com-2069 12 7 , , , arstechnica-com-2069 12 8 Chrome Chrome NNP arstechnica-com-2069 12 9 will will MD arstechnica-com-2069 12 10 stagger stagger VB arstechnica-com-2069 12 11 the the DT arstechnica-com-2069 12 12 mass mass NN arstechnica-com-2069 12 13 nullification nullification NN arstechnica-com-2069 12 14 in in IN arstechnica-com-2069 12 15 a a DT arstechnica-com-2069 12 16 way way NN arstechnica-com-2069 12 17 that that WDT arstechnica-com-2069 12 18 requires require VBZ arstechnica-com-2069 12 19 they -PRON- PRP arstechnica-com-2069 12 20 be be VB arstechnica-com-2069 12 21 replaced replace VBN arstechnica-com-2069 12 22 over over IN arstechnica-com-2069 12 23 time time NN arstechnica-com-2069 12 24 . . . arstechnica-com-2069 13 1 To to TO arstechnica-com-2069 13 2 do do VB arstechnica-com-2069 13 3 this this DT arstechnica-com-2069 13 4 , , , arstechnica-com-2069 13 5 Chrome Chrome NNP arstechnica-com-2069 13 6 will will MD arstechnica-com-2069 13 7 gradually gradually RB arstechnica-com-2069 13 8 decrease decrease VB arstechnica-com-2069 13 9 the the DT arstechnica-com-2069 13 10 " " `` arstechnica-com-2069 13 11 maximum maximum JJ arstechnica-com-2069 13 12 age age NN arstechnica-com-2069 13 13 " " '' arstechnica-com-2069 13 14 of of IN arstechnica-com-2069 13 15 Symantec symantec NN arstechnica-com-2069 13 16 - - HYPH arstechnica-com-2069 13 17 issued issue VBN arstechnica-com-2069 13 18 certificates certificate NNS arstechnica-com-2069 13 19 over over IN arstechnica-com-2069 13 20 a a DT arstechnica-com-2069 13 21 series series NN arstechnica-com-2069 13 22 of of IN arstechnica-com-2069 13 23 releases release NNS arstechnica-com-2069 13 24 . . . arstechnica-com-2069 14 1 Chrome Chrome NNP arstechnica-com-2069 14 2 59 59 CD arstechnica-com-2069 14 3 will will MD arstechnica-com-2069 14 4 limit limit VB arstechnica-com-2069 14 5 the the DT arstechnica-com-2069 14 6 expiration expiration NN arstechnica-com-2069 14 7 to to IN arstechnica-com-2069 14 8 no no DT arstechnica-com-2069 14 9 more more JJR arstechnica-com-2069 14 10 than than IN arstechnica-com-2069 14 11 33 33 CD arstechnica-com-2069 14 12 months month NNS arstechnica-com-2069 14 13 after after IN arstechnica-com-2069 14 14 they -PRON- PRP arstechnica-com-2069 14 15 were be VBD arstechnica-com-2069 14 16 issued issue VBN arstechnica-com-2069 14 17 . . . arstechnica-com-2069 15 1 By by IN arstechnica-com-2069 15 2 Chrome Chrome NNP arstechnica-com-2069 15 3 64 64 CD arstechnica-com-2069 15 4 , , , arstechnica-com-2069 15 5 validity validity NN arstechnica-com-2069 15 6 would would MD arstechnica-com-2069 15 7 be be VB arstechnica-com-2069 15 8 limited limit VBN arstechnica-com-2069 15 9 to to IN arstechnica-com-2069 15 10 nine nine CD arstechnica-com-2069 15 11 months month NNS arstechnica-com-2069 15 12 . . . arstechnica-com-2069 16 1 Thursday Thursday NNP arstechnica-com-2069 16 2 's 's POS arstechnica-com-2069 16 3 announcement announcement NN arstechnica-com-2069 16 4 is be VBZ arstechnica-com-2069 16 5 only only RB arstechnica-com-2069 16 6 the the DT arstechnica-com-2069 16 7 latest late JJS arstechnica-com-2069 16 8 development development NN arstechnica-com-2069 16 9 in in IN arstechnica-com-2069 16 10 Google Google NNP arstechnica-com-2069 16 11 's 's POS arstechnica-com-2069 16 12 18-month 18-month CD arstechnica-com-2069 16 13 critique critique NN arstechnica-com-2069 16 14 of of IN arstechnica-com-2069 16 15 practices practice NNS arstechnica-com-2069 16 16 by by IN arstechnica-com-2069 16 17 Symantec Symantec NNP arstechnica-com-2069 16 18 issuers issuer NNS arstechnica-com-2069 16 19 . . . arstechnica-com-2069 17 1 In in IN arstechnica-com-2069 17 2 October October NNP arstechnica-com-2069 17 3 2015 2015 CD arstechnica-com-2069 17 4 , , , arstechnica-com-2069 17 5 Symantec Symantec NNP arstechnica-com-2069 17 6 fired fire VBD arstechnica-com-2069 17 7 an an DT arstechnica-com-2069 17 8 undisclosed undisclosed JJ arstechnica-com-2069 17 9 number number NN arstechnica-com-2069 17 10 of of IN arstechnica-com-2069 17 11 employees employee NNS arstechnica-com-2069 17 12 responsible responsible JJ arstechnica-com-2069 17 13 for for IN arstechnica-com-2069 17 14 issuing issue VBG arstechnica-com-2069 17 15 test test NN arstechnica-com-2069 17 16 certificates certificate NNS arstechnica-com-2069 17 17 for for IN arstechnica-com-2069 17 18 third third JJ arstechnica-com-2069 17 19 - - HYPH arstechnica-com-2069 17 20 party party NN arstechnica-com-2069 17 21 domains domain NNS arstechnica-com-2069 17 22 without without IN arstechnica-com-2069 17 23 the the DT arstechnica-com-2069 17 24 permission permission NN arstechnica-com-2069 17 25 of of IN arstechnica-com-2069 17 26 the the DT arstechnica-com-2069 17 27 domain domain NN arstechnica-com-2069 17 28 holders holder NNS arstechnica-com-2069 17 29 . . . arstechnica-com-2069 18 1 One one CD arstechnica-com-2069 18 2 of of IN arstechnica-com-2069 18 3 the the DT arstechnica-com-2069 18 4 extended extended JJ arstechnica-com-2069 18 5 - - HYPH arstechnica-com-2069 18 6 validation validation NN arstechnica-com-2069 18 7 certificates certificate NNS arstechnica-com-2069 18 8 covered cover VBD arstechnica-com-2069 18 9 google.com google.com ADD arstechnica-com-2069 18 10 and and CC arstechnica-com-2069 18 11 www.google.com www.google.com NNP arstechnica-com-2069 18 12 and and CC arstechnica-com-2069 18 13 would would MD arstechnica-com-2069 18 14 have have VB arstechnica-com-2069 18 15 given give VBN arstechnica-com-2069 18 16 the the DT arstechnica-com-2069 18 17 person person NN arstechnica-com-2069 18 18 possessing possess VBG arstechnica-com-2069 18 19 it -PRON- PRP arstechnica-com-2069 18 20 the the DT arstechnica-com-2069 18 21 ability ability NN arstechnica-com-2069 18 22 to to TO arstechnica-com-2069 18 23 cryptographically cryptographically RB arstechnica-com-2069 18 24 impersonate impersonate VB arstechnica-com-2069 18 25 those those DT arstechnica-com-2069 18 26 two two CD arstechnica-com-2069 18 27 addresses address NNS arstechnica-com-2069 18 28 . . . arstechnica-com-2069 19 1 A a DT arstechnica-com-2069 19 2 month month NN arstechnica-com-2069 19 3 later later RB arstechnica-com-2069 19 4 , , , arstechnica-com-2069 19 5 Google Google NNP arstechnica-com-2069 19 6 pressured pressure VBD arstechnica-com-2069 19 7 Symantec Symantec NNP arstechnica-com-2069 19 8 into into IN arstechnica-com-2069 19 9 performing perform VBG arstechnica-com-2069 19 10 a a DT arstechnica-com-2069 19 11 costly costly JJ arstechnica-com-2069 19 12 audit audit NN arstechnica-com-2069 19 13 of of IN arstechnica-com-2069 19 14 its -PRON- PRP$ arstechnica-com-2069 19 15 certificate certificate NN arstechnica-com-2069 19 16 issuance issuance NN arstechnica-com-2069 19 17 process process NN arstechnica-com-2069 19 18 after after IN arstechnica-com-2069 19 19 finding find VBG arstechnica-com-2069 19 20 the the DT arstechnica-com-2069 19 21 mis mis NN arstechnica-com-2069 19 22 - - HYPH arstechnica-com-2069 19 23 issuances issuance NNS arstechnica-com-2069 19 24 went go VBD arstechnica-com-2069 19 25 well well RB arstechnica-com-2069 19 26 beyond beyond IN arstechnica-com-2069 19 27 what what WP arstechnica-com-2069 19 28 Symantec Symantec NNP arstechnica-com-2069 19 29 had have VBD arstechnica-com-2069 19 30 first first RB arstechnica-com-2069 19 31 revealed reveal VBN arstechnica-com-2069 19 32 . . . arstechnica-com-2069 20 1 Advertisement Advertisement NNP arstechnica-com-2069 20 2 In in IN arstechnica-com-2069 20 3 January January NNP arstechnica-com-2069 20 4 , , , arstechnica-com-2069 20 5 an an DT arstechnica-com-2069 20 6 independent independent JJ arstechnica-com-2069 20 7 security security NN arstechnica-com-2069 20 8 researcher researcher NN arstechnica-com-2069 20 9 unearthed unearth VBD arstechnica-com-2069 20 10 evidence evidence NN arstechnica-com-2069 20 11 that that IN arstechnica-com-2069 20 12 Symantec Symantec NNP arstechnica-com-2069 20 13 improperly improperly RB arstechnica-com-2069 20 14 issued issue VBD arstechnica-com-2069 20 15 108 108 CD arstechnica-com-2069 20 16 new new JJ arstechnica-com-2069 20 17 certificates certificate NNS arstechnica-com-2069 20 18 . . . arstechnica-com-2069 21 1 Thursday Thursday NNP arstechnica-com-2069 21 2 's 's POS arstechnica-com-2069 21 3 announcement announcement NN arstechnica-com-2069 21 4 came come VBD arstechnica-com-2069 21 5 after after IN arstechnica-com-2069 21 6 Google Google NNP arstechnica-com-2069 21 7 's 's POS arstechnica-com-2069 21 8 investigation investigation NN arstechnica-com-2069 21 9 revealed reveal VBD arstechnica-com-2069 21 10 that that IN arstechnica-com-2069 21 11 over over IN arstechnica-com-2069 21 12 a a DT arstechnica-com-2069 21 13 span span NN arstechnica-com-2069 21 14 of of IN arstechnica-com-2069 21 15 years year NNS arstechnica-com-2069 21 16 , , , arstechnica-com-2069 21 17 Symantec Symantec NNP arstechnica-com-2069 21 18 CAs ca NNS arstechnica-com-2069 21 19 have have VBP arstechnica-com-2069 21 20 improperly improperly RB arstechnica-com-2069 21 21 issued issue VBN arstechnica-com-2069 21 22 more more JJR arstechnica-com-2069 21 23 than than IN arstechnica-com-2069 21 24 30,000 30,000 CD arstechnica-com-2069 21 25 certificates certificate NNS arstechnica-com-2069 21 26 . . . arstechnica-com-2069 22 1 Such such JJ arstechnica-com-2069 22 2 mis mis NN arstechnica-com-2069 22 3 - - HYPH arstechnica-com-2069 22 4 issued issue VBN arstechnica-com-2069 22 5 certificates certificate NNS arstechnica-com-2069 22 6 represent represent VBP arstechnica-com-2069 22 7 a a DT arstechnica-com-2069 22 8 potentially potentially RB arstechnica-com-2069 22 9 critical critical JJ arstechnica-com-2069 22 10 threat threat NN arstechnica-com-2069 22 11 to to IN arstechnica-com-2069 22 12 virtually virtually RB arstechnica-com-2069 22 13 the the DT arstechnica-com-2069 22 14 entire entire JJ arstechnica-com-2069 22 15 Internet internet NN arstechnica-com-2069 22 16 population population NN arstechnica-com-2069 22 17 because because IN arstechnica-com-2069 22 18 they -PRON- PRP arstechnica-com-2069 22 19 make make VBP arstechnica-com-2069 22 20 it -PRON- PRP arstechnica-com-2069 22 21 possible possible JJ arstechnica-com-2069 22 22 for for IN arstechnica-com-2069 22 23 the the DT arstechnica-com-2069 22 24 holders holder NNS arstechnica-com-2069 22 25 to to TO arstechnica-com-2069 22 26 cryptographically cryptographically RB arstechnica-com-2069 22 27 impersonate impersonate VB arstechnica-com-2069 22 28 the the DT arstechnica-com-2069 22 29 affected affect VBN arstechnica-com-2069 22 30 sites site NNS arstechnica-com-2069 22 31 and and CC arstechnica-com-2069 22 32 monitor monitor NN arstechnica-com-2069 22 33 communications communication NNS arstechnica-com-2069 22 34 sent send VBN arstechnica-com-2069 22 35 to to IN arstechnica-com-2069 22 36 and and CC arstechnica-com-2069 22 37 from from IN arstechnica-com-2069 22 38 the the DT arstechnica-com-2069 22 39 legitimate legitimate JJ arstechnica-com-2069 22 40 servers server NNS arstechnica-com-2069 22 41 . . . arstechnica-com-2069 23 1 They -PRON- PRP arstechnica-com-2069 23 2 are be VBP arstechnica-com-2069 23 3 a a DT arstechnica-com-2069 23 4 major major JJ arstechnica-com-2069 23 5 violation violation NN arstechnica-com-2069 23 6 of of IN arstechnica-com-2069 23 7 the the DT arstechnica-com-2069 23 8 so so RB arstechnica-com-2069 23 9 - - HYPH arstechnica-com-2069 23 10 called call VBN arstechnica-com-2069 23 11 baseline baseline NN arstechnica-com-2069 23 12 requirements requirement NNS arstechnica-com-2069 23 13 that that IN arstechnica-com-2069 23 14 major major JJ arstechnica-com-2069 23 15 browser browser NN arstechnica-com-2069 23 16 makers maker NNS arstechnica-com-2069 23 17 impose impose VBP arstechnica-com-2069 23 18 of of IN arstechnica-com-2069 23 19 CAs CAs NNP arstechnica-com-2069 23 20 as as IN arstechnica-com-2069 23 21 a a DT arstechnica-com-2069 23 22 condition condition NN arstechnica-com-2069 23 23 of of IN arstechnica-com-2069 23 24 being be VBG arstechnica-com-2069 23 25 trusted trust VBN arstechnica-com-2069 23 26 by by IN arstechnica-com-2069 23 27 major major JJ arstechnica-com-2069 23 28 browsers browser NNS arstechnica-com-2069 23 29 . . . arstechnica-com-2069 24 1 In in IN arstechnica-com-2069 24 2 Thursday Thursday NNP arstechnica-com-2069 24 3 's 's POS arstechnica-com-2069 24 4 post post NN arstechnica-com-2069 24 5 , , , arstechnica-com-2069 24 6 Sleevi Sleevi NNP arstechnica-com-2069 24 7 wrote write VBD arstechnica-com-2069 24 8 : : : arstechnica-com-2069 24 9 As as IN arstechnica-com-2069 24 10 captured capture VBN arstechnica-com-2069 24 11 in in IN arstechnica-com-2069 24 12 Chrome Chrome NNP arstechnica-com-2069 24 13 's 's POS arstechnica-com-2069 24 14 Root Root NNP arstechnica-com-2069 24 15 Certificate Certificate NNP arstechnica-com-2069 24 16 Policy Policy NNP arstechnica-com-2069 24 17 , , , arstechnica-com-2069 24 18 root root NN arstechnica-com-2069 24 19 certificate certificate NN arstechnica-com-2069 24 20 authorities authority NNS arstechnica-com-2069 24 21 are be VBP arstechnica-com-2069 24 22 expected expect VBN arstechnica-com-2069 24 23 to to TO arstechnica-com-2069 24 24 perform perform VB arstechnica-com-2069 24 25 a a DT arstechnica-com-2069 24 26 number number NN arstechnica-com-2069 24 27 of of IN arstechnica-com-2069 24 28 critical critical JJ arstechnica-com-2069 24 29 functions function NNS arstechnica-com-2069 24 30 commensurate commensurate JJ arstechnica-com-2069 24 31 with with IN arstechnica-com-2069 24 32 the the DT arstechnica-com-2069 24 33 trust trust NN arstechnica-com-2069 24 34 granted grant VBN arstechnica-com-2069 24 35 to to IN arstechnica-com-2069 24 36 them -PRON- PRP arstechnica-com-2069 24 37 . . . arstechnica-com-2069 25 1 This this DT arstechnica-com-2069 25 2 includes include VBZ arstechnica-com-2069 25 3 properly properly RB arstechnica-com-2069 25 4 ensuring ensure VBG arstechnica-com-2069 25 5 that that IN arstechnica-com-2069 25 6 domain domain NN arstechnica-com-2069 25 7 control control NN arstechnica-com-2069 25 8 validation validation NN arstechnica-com-2069 25 9 is be VBZ arstechnica-com-2069 25 10 performed perform VBN arstechnica-com-2069 25 11 for for IN arstechnica-com-2069 25 12 server server NN arstechnica-com-2069 25 13 certificates certificate NNS arstechnica-com-2069 25 14 , , , arstechnica-com-2069 25 15 to to TO arstechnica-com-2069 25 16 audit audit VB arstechnica-com-2069 25 17 logs log NNS arstechnica-com-2069 25 18 frequently frequently RB arstechnica-com-2069 25 19 for for IN arstechnica-com-2069 25 20 evidence evidence NN arstechnica-com-2069 25 21 of of IN arstechnica-com-2069 25 22 unauthorized unauthorized JJ arstechnica-com-2069 25 23 issuance issuance NN arstechnica-com-2069 25 24 , , , arstechnica-com-2069 25 25 and and CC arstechnica-com-2069 25 26 to to TO arstechnica-com-2069 25 27 protect protect VB arstechnica-com-2069 25 28 their -PRON- PRP$ arstechnica-com-2069 25 29 infrastructure infrastructure NN arstechnica-com-2069 25 30 in in IN arstechnica-com-2069 25 31 order order NN arstechnica-com-2069 25 32 to to TO arstechnica-com-2069 25 33 minimize minimize VB arstechnica-com-2069 25 34 the the DT arstechnica-com-2069 25 35 ability ability NN arstechnica-com-2069 25 36 for for IN arstechnica-com-2069 25 37 the the DT arstechnica-com-2069 25 38 issuance issuance NN arstechnica-com-2069 25 39 of of IN arstechnica-com-2069 25 40 fraudulent fraudulent JJ arstechnica-com-2069 25 41 certs cert NNS arstechnica-com-2069 25 42 . . . arstechnica-com-2069 26 1 On on IN arstechnica-com-2069 26 2 the the DT arstechnica-com-2069 26 3 basis basis NN arstechnica-com-2069 26 4 of of IN arstechnica-com-2069 26 5 the the DT arstechnica-com-2069 26 6 details detail NNS arstechnica-com-2069 26 7 publicly publicly RB arstechnica-com-2069 26 8 provided provide VBN arstechnica-com-2069 26 9 by by IN arstechnica-com-2069 26 10 Symantec Symantec NNP arstechnica-com-2069 26 11 , , , arstechnica-com-2069 26 12 we -PRON- PRP arstechnica-com-2069 26 13 do do VBP arstechnica-com-2069 26 14 not not RB arstechnica-com-2069 26 15 believe believe VB arstechnica-com-2069 26 16 that that IN arstechnica-com-2069 26 17 they -PRON- PRP arstechnica-com-2069 26 18 have have VBP arstechnica-com-2069 26 19 properly properly RB arstechnica-com-2069 26 20 upheld uphold VBN arstechnica-com-2069 26 21 these these DT arstechnica-com-2069 26 22 principles principle NNS arstechnica-com-2069 26 23 , , , arstechnica-com-2069 26 24 and and CC arstechnica-com-2069 26 25 as as IN arstechnica-com-2069 26 26 such such JJ arstechnica-com-2069 26 27 , , , arstechnica-com-2069 26 28 have have VBP arstechnica-com-2069 26 29 created create VBN arstechnica-com-2069 26 30 significant significant JJ arstechnica-com-2069 26 31 risk risk NN arstechnica-com-2069 26 32 for for IN arstechnica-com-2069 26 33 Google Google NNP arstechnica-com-2069 26 34 Chrome Chrome NNP arstechnica-com-2069 26 35 users user NNS arstechnica-com-2069 26 36 . . . arstechnica-com-2069 27 1 Symantec Symantec NNP arstechnica-com-2069 27 2 allowed allow VBN arstechnica-com-2069 27 3 at at IN arstechnica-com-2069 27 4 least least JJS arstechnica-com-2069 27 5 four four CD arstechnica-com-2069 27 6 parties party NNS arstechnica-com-2069 27 7 access access NN arstechnica-com-2069 27 8 to to IN arstechnica-com-2069 27 9 their -PRON- PRP$ arstechnica-com-2069 27 10 infrastructure infrastructure NN arstechnica-com-2069 27 11 in in IN arstechnica-com-2069 27 12 a a DT arstechnica-com-2069 27 13 way way NN arstechnica-com-2069 27 14 to to TO arstechnica-com-2069 27 15 cause cause VB arstechnica-com-2069 27 16 certificate certificate NN arstechnica-com-2069 27 17 issuance issuance NN arstechnica-com-2069 27 18 , , , arstechnica-com-2069 27 19 did do VBD arstechnica-com-2069 27 20 not not RB arstechnica-com-2069 27 21 sufficiently sufficiently RB arstechnica-com-2069 27 22 oversee oversee VB arstechnica-com-2069 27 23 these these DT arstechnica-com-2069 27 24 capabilities capability NNS arstechnica-com-2069 27 25 as as IN arstechnica-com-2069 27 26 required require VBN arstechnica-com-2069 27 27 and and CC arstechnica-com-2069 27 28 expected expect VBN arstechnica-com-2069 27 29 , , , arstechnica-com-2069 27 30 and and CC arstechnica-com-2069 27 31 when when WRB arstechnica-com-2069 27 32 presented present VBN arstechnica-com-2069 27 33 with with IN arstechnica-com-2069 27 34 evidence evidence NN arstechnica-com-2069 27 35 of of IN arstechnica-com-2069 27 36 these these DT arstechnica-com-2069 27 37 organizations organization NNS arstechnica-com-2069 27 38 ' ' POS arstechnica-com-2069 27 39 failure failure NN arstechnica-com-2069 27 40 to to TO arstechnica-com-2069 27 41 abide abide VB arstechnica-com-2069 27 42 to to IN arstechnica-com-2069 27 43 the the DT arstechnica-com-2069 27 44 appropriate appropriate JJ arstechnica-com-2069 27 45 standard standard NN arstechnica-com-2069 27 46 of of IN arstechnica-com-2069 27 47 care care NN arstechnica-com-2069 27 48 , , , arstechnica-com-2069 27 49 failed fail VBD arstechnica-com-2069 27 50 to to TO arstechnica-com-2069 27 51 disclose disclose VB arstechnica-com-2069 27 52 such such JJ arstechnica-com-2069 27 53 information information NN arstechnica-com-2069 27 54 in in IN arstechnica-com-2069 27 55 a a DT arstechnica-com-2069 27 56 timely timely JJ arstechnica-com-2069 27 57 manner manner NN arstechnica-com-2069 27 58 or or CC arstechnica-com-2069 27 59 to to TO arstechnica-com-2069 27 60 identify identify VB arstechnica-com-2069 27 61 the the DT arstechnica-com-2069 27 62 significance significance NN arstechnica-com-2069 27 63 of of IN arstechnica-com-2069 27 64 the the DT arstechnica-com-2069 27 65 issues issue NNS arstechnica-com-2069 27 66 reported report VBN arstechnica-com-2069 27 67 to to IN arstechnica-com-2069 27 68 them -PRON- PRP arstechnica-com-2069 27 69 . . . arstechnica-com-2069 28 1 These these DT arstechnica-com-2069 28 2 issues issue NNS arstechnica-com-2069 28 3 , , , arstechnica-com-2069 28 4 and and CC arstechnica-com-2069 28 5 the the DT arstechnica-com-2069 28 6 corresponding correspond VBG arstechnica-com-2069 28 7 failure failure NN arstechnica-com-2069 28 8 of of IN arstechnica-com-2069 28 9 appropriate appropriate JJ arstechnica-com-2069 28 10 oversight oversight NN arstechnica-com-2069 28 11 , , , arstechnica-com-2069 28 12 spanned span VBD arstechnica-com-2069 28 13 a a DT arstechnica-com-2069 28 14 period period NN arstechnica-com-2069 28 15 of of IN arstechnica-com-2069 28 16 several several JJ arstechnica-com-2069 28 17 years year NNS arstechnica-com-2069 28 18 , , , arstechnica-com-2069 28 19 and and CC arstechnica-com-2069 28 20 were be VBD arstechnica-com-2069 28 21 trivially trivially RB arstechnica-com-2069 28 22 identifiable identifiable JJ arstechnica-com-2069 28 23 from from IN arstechnica-com-2069 28 24 the the DT arstechnica-com-2069 28 25 information information NN arstechnica-com-2069 28 26 publicly publicly RB arstechnica-com-2069 28 27 available available JJ arstechnica-com-2069 28 28 or or CC arstechnica-com-2069 28 29 that that IN arstechnica-com-2069 28 30 Symantec Symantec NNP arstechnica-com-2069 28 31 shared share VBD arstechnica-com-2069 28 32 . . . arstechnica-com-2069 29 1 The the DT arstechnica-com-2069 29 2 full full JJ arstechnica-com-2069 29 3 disclosure disclosure NN arstechnica-com-2069 29 4 of of IN arstechnica-com-2069 29 5 these these DT arstechnica-com-2069 29 6 issues issue NNS arstechnica-com-2069 29 7 has have VBZ arstechnica-com-2069 29 8 taken take VBN arstechnica-com-2069 29 9 more more JJR arstechnica-com-2069 29 10 than than IN arstechnica-com-2069 29 11 a a DT arstechnica-com-2069 29 12 month month NN arstechnica-com-2069 29 13 . . . arstechnica-com-2069 30 1 Symantec Symantec NNP arstechnica-com-2069 30 2 has have VBZ arstechnica-com-2069 30 3 failed fail VBN arstechnica-com-2069 30 4 to to TO arstechnica-com-2069 30 5 provide provide VB arstechnica-com-2069 30 6 timely timely JJ arstechnica-com-2069 30 7 updates update NNS arstechnica-com-2069 30 8 to to IN arstechnica-com-2069 30 9 the the DT arstechnica-com-2069 30 10 community community NN arstechnica-com-2069 30 11 regarding regard VBG arstechnica-com-2069 30 12 these these DT arstechnica-com-2069 30 13 issues issue NNS arstechnica-com-2069 30 14 . . . arstechnica-com-2069 31 1 Despite despite IN arstechnica-com-2069 31 2 having have VBG arstechnica-com-2069 31 3 knowledge knowledge NN arstechnica-com-2069 31 4 of of IN arstechnica-com-2069 31 5 these these DT arstechnica-com-2069 31 6 issues issue NNS arstechnica-com-2069 31 7 , , , arstechnica-com-2069 31 8 Symantec Symantec NNP arstechnica-com-2069 31 9 has have VBZ arstechnica-com-2069 31 10 repeatedly repeatedly RB arstechnica-com-2069 31 11 failed fail VBN arstechnica-com-2069 31 12 to to TO arstechnica-com-2069 31 13 proactively proactively RB arstechnica-com-2069 31 14 disclose disclose VB arstechnica-com-2069 31 15 them -PRON- PRP arstechnica-com-2069 31 16 . . . arstechnica-com-2069 32 1 Further further RB arstechnica-com-2069 32 2 , , , arstechnica-com-2069 32 3 even even RB arstechnica-com-2069 32 4 after after IN arstechnica-com-2069 32 5 issues issue NNS arstechnica-com-2069 32 6 have have VBP arstechnica-com-2069 32 7 become become VBN arstechnica-com-2069 32 8 public public JJ arstechnica-com-2069 32 9 , , , arstechnica-com-2069 32 10 Symantec Symantec NNP arstechnica-com-2069 32 11 failed fail VBD arstechnica-com-2069 32 12 to to TO arstechnica-com-2069 32 13 provide provide VB arstechnica-com-2069 32 14 the the DT arstechnica-com-2069 32 15 information information NN arstechnica-com-2069 32 16 that that WDT arstechnica-com-2069 32 17 the the DT arstechnica-com-2069 32 18 community community NN arstechnica-com-2069 32 19 required require VBD arstechnica-com-2069 32 20 to to TO arstechnica-com-2069 32 21 assess assess VB arstechnica-com-2069 32 22 the the DT arstechnica-com-2069 32 23 significance significance NN arstechnica-com-2069 32 24 of of IN arstechnica-com-2069 32 25 these these DT arstechnica-com-2069 32 26 issues issue NNS arstechnica-com-2069 32 27 until until IN arstechnica-com-2069 32 28 they -PRON- PRP arstechnica-com-2069 32 29 had have VBD arstechnica-com-2069 32 30 been be VBN arstechnica-com-2069 32 31 specifically specifically RB arstechnica-com-2069 32 32 questioned question VBN arstechnica-com-2069 32 33 . . . arstechnica-com-2069 33 1 The the DT arstechnica-com-2069 33 2 proposed propose VBN arstechnica-com-2069 33 3 remediation remediation NN arstechnica-com-2069 33 4 steps step NNS arstechnica-com-2069 33 5 offered offer VBN arstechnica-com-2069 33 6 by by IN arstechnica-com-2069 33 7 Symantec Symantec NNP arstechnica-com-2069 33 8 have have VBP arstechnica-com-2069 33 9 involved involve VBN arstechnica-com-2069 33 10 relying rely VBG arstechnica-com-2069 33 11 on on IN arstechnica-com-2069 33 12 known know VBN arstechnica-com-2069 33 13 - - HYPH arstechnica-com-2069 33 14 problematic problematic JJ arstechnica-com-2069 33 15 information information NN arstechnica-com-2069 33 16 or or CC arstechnica-com-2069 33 17 using use VBG arstechnica-com-2069 33 18 practices practice NNS arstechnica-com-2069 33 19 insufficient insufficient JJ arstechnica-com-2069 33 20 to to TO arstechnica-com-2069 33 21 provide provide VB arstechnica-com-2069 33 22 the the DT arstechnica-com-2069 33 23 level level NN arstechnica-com-2069 33 24 of of IN arstechnica-com-2069 33 25 assurance assurance NN arstechnica-com-2069 33 26 required require VBN arstechnica-com-2069 33 27 under under IN arstechnica-com-2069 33 28 the the DT arstechnica-com-2069 33 29 Baseline Baseline NNP arstechnica-com-2069 33 30 Requirements Requirements NNPS arstechnica-com-2069 33 31 and and CC arstechnica-com-2069 33 32 expected expect VBN arstechnica-com-2069 33 33 by by IN arstechnica-com-2069 33 34 the the DT arstechnica-com-2069 33 35 Chrome Chrome NNP arstechnica-com-2069 33 36 Root Root NNP arstechnica-com-2069 33 37 CA CA NNP arstechnica-com-2069 33 38 Policy Policy NNP arstechnica-com-2069 33 39 . . . arstechnica-com-2069 34 1 In in IN arstechnica-com-2069 34 2 an an DT arstechnica-com-2069 34 3 e e NN arstechnica-com-2069 34 4 - - HYPH arstechnica-com-2069 34 5 mailed mail VBN arstechnica-com-2069 34 6 statement statement NN arstechnica-com-2069 34 7 , , , arstechnica-com-2069 34 8 Symantec Symantec NNP arstechnica-com-2069 34 9 officials official NNS arstechnica-com-2069 34 10 wrote write VBD arstechnica-com-2069 34 11 : : : arstechnica-com-2069 34 12 Advertisement Advertisement NNP arstechnica-com-2069 34 13 As as IN arstechnica-com-2069 34 14 the the DT arstechnica-com-2069 34 15 world world NN arstechnica-com-2069 34 16 ’s ’s POS arstechnica-com-2069 34 17 leading lead VBG arstechnica-com-2069 34 18 cyber cyber NNP arstechnica-com-2069 34 19 security security NN arstechnica-com-2069 34 20 company company NN arstechnica-com-2069 34 21 and and CC arstechnica-com-2069 34 22 the the DT arstechnica-com-2069 34 23 market market NN arstechnica-com-2069 34 24 leading lead VBG arstechnica-com-2069 34 25 Certificate Certificate NNP arstechnica-com-2069 34 26 Authority Authority NNP arstechnica-com-2069 34 27 , , , arstechnica-com-2069 34 28 we -PRON- PRP arstechnica-com-2069 34 29 understand understand VBP arstechnica-com-2069 34 30 the the DT arstechnica-com-2069 34 31 importance importance NN arstechnica-com-2069 34 32 of of IN arstechnica-com-2069 34 33 the the DT arstechnica-com-2069 34 34 trust trust NN arstechnica-com-2069 34 35 chain chain NN arstechnica-com-2069 34 36 we -PRON- PRP arstechnica-com-2069 34 37 provide provide VBP arstechnica-com-2069 34 38 for for IN arstechnica-com-2069 34 39 our -PRON- PRP$ arstechnica-com-2069 34 40 customers customer NNS arstechnica-com-2069 34 41 and and CC arstechnica-com-2069 34 42 everyone everyone NN arstechnica-com-2069 34 43 who who WP arstechnica-com-2069 34 44 uses use VBZ arstechnica-com-2069 34 45 the the DT arstechnica-com-2069 34 46 Internet internet NN arstechnica-com-2069 34 47 . . . arstechnica-com-2069 35 1 We -PRON- PRP arstechnica-com-2069 35 2 learned learn VBD arstechnica-com-2069 35 3 of of IN arstechnica-com-2069 35 4 Google Google NNP arstechnica-com-2069 35 5 ’s ’s POS arstechnica-com-2069 35 6 proposal proposal NN arstechnica-com-2069 35 7 when when WRB arstechnica-com-2069 35 8 they -PRON- PRP arstechnica-com-2069 35 9 posted post VBD arstechnica-com-2069 35 10 it -PRON- PRP arstechnica-com-2069 35 11 on on IN arstechnica-com-2069 35 12 their -PRON- PRP$ arstechnica-com-2069 35 13 blog blog NN arstechnica-com-2069 35 14 today today NN arstechnica-com-2069 35 15 . . . arstechnica-com-2069 36 1 Their -PRON- PRP$ arstechnica-com-2069 36 2 communication communication NN arstechnica-com-2069 36 3 was be VBD arstechnica-com-2069 36 4 unexpected unexpected JJ arstechnica-com-2069 36 5 and and CC arstechnica-com-2069 36 6 their -PRON- PRP$ arstechnica-com-2069 36 7 proposed propose VBN arstechnica-com-2069 36 8 action action NN arstechnica-com-2069 36 9 is be VBZ arstechnica-com-2069 36 10 irresponsible irresponsible JJ arstechnica-com-2069 36 11 . . . arstechnica-com-2069 37 1 Our -PRON- PRP$ arstechnica-com-2069 37 2 SSL SSL NNP arstechnica-com-2069 37 3 / / SYM arstechnica-com-2069 37 4 TLS TLS NNP arstechnica-com-2069 37 5 certificate certificate NN arstechnica-com-2069 37 6 customers customer NNS arstechnica-com-2069 37 7 and and CC arstechnica-com-2069 37 8 partners partner NNS arstechnica-com-2069 37 9 need need VBP arstechnica-com-2069 37 10 to to TO arstechnica-com-2069 37 11 know know VB arstechnica-com-2069 37 12 that that IN arstechnica-com-2069 37 13 this this DT arstechnica-com-2069 37 14 does do VBZ arstechnica-com-2069 37 15 not not RB arstechnica-com-2069 37 16 require require VB arstechnica-com-2069 37 17 any any DT arstechnica-com-2069 37 18 action action NN arstechnica-com-2069 37 19 at at IN arstechnica-com-2069 37 20 this this DT arstechnica-com-2069 37 21 time time NN arstechnica-com-2069 37 22 . . . arstechnica-com-2069 38 1 Symantec Symantec NNP arstechnica-com-2069 38 2 's 's POS arstechnica-com-2069 38 3 repeated repeated JJ arstechnica-com-2069 38 4 violations violation NNS arstechnica-com-2069 38 5 underscore underscore VBP arstechnica-com-2069 38 6 one one CD arstechnica-com-2069 38 7 of of IN arstechnica-com-2069 38 8 the the DT arstechnica-com-2069 38 9 problems problem NNS arstechnica-com-2069 38 10 Google Google NNP arstechnica-com-2069 38 11 and and CC arstechnica-com-2069 38 12 others other NNS arstechnica-com-2069 38 13 have have VBP arstechnica-com-2069 38 14 in in IN arstechnica-com-2069 38 15 enforcing enforce VBG arstechnica-com-2069 38 16 terms term NNS arstechnica-com-2069 38 17 of of IN arstechnica-com-2069 38 18 the the DT arstechnica-com-2069 38 19 baseline baseline NN arstechnica-com-2069 38 20 requirements requirement NNS arstechnica-com-2069 38 21 . . . arstechnica-com-2069 39 1 When when WRB arstechnica-com-2069 39 2 violations violation NNS arstechnica-com-2069 39 3 are be VBP arstechnica-com-2069 39 4 carried carry VBN arstechnica-com-2069 39 5 out out RP arstechnica-com-2069 39 6 by by IN arstechnica-com-2069 39 7 issuers issuer NNS arstechnica-com-2069 39 8 with with IN arstechnica-com-2069 39 9 a a DT arstechnica-com-2069 39 10 big big JJ arstechnica-com-2069 39 11 enough enough JJ arstechnica-com-2069 39 12 market market NN arstechnica-com-2069 39 13 share share NN arstechnica-com-2069 39 14 they -PRON- PRP arstechnica-com-2069 39 15 're be VBP arstechnica-com-2069 39 16 considered consider VBN arstechnica-com-2069 39 17 too too RB arstechnica-com-2069 39 18 big big JJ arstechnica-com-2069 39 19 to to TO arstechnica-com-2069 39 20 fail fail VB arstechnica-com-2069 39 21 . . . arstechnica-com-2069 40 1 If if IN arstechnica-com-2069 40 2 Google Google NNP arstechnica-com-2069 40 3 were be VBD arstechnica-com-2069 40 4 to to TO arstechnica-com-2069 40 5 nullify nullify VB arstechnica-com-2069 40 6 all all DT arstechnica-com-2069 40 7 of of IN arstechnica-com-2069 40 8 the the DT arstechnica-com-2069 40 9 Symantec Symantec NNP arstechnica-com-2069 40 10 - - HYPH arstechnica-com-2069 40 11 issued issue VBN arstechnica-com-2069 40 12 certificates certificate NNS arstechnica-com-2069 40 13 overnight overnight RB arstechnica-com-2069 40 14 , , , arstechnica-com-2069 40 15 it -PRON- PRP arstechnica-com-2069 40 16 might may MD arstechnica-com-2069 40 17 cause cause VB arstechnica-com-2069 40 18 widespread widespread JJ arstechnica-com-2069 40 19 outages outage NNS arstechnica-com-2069 40 20 . . . arstechnica-com-2069 41 1 The the DT arstechnica-com-2069 41 2 penalties penalty NNS arstechnica-com-2069 41 3 outlined outline VBN arstechnica-com-2069 41 4 by by IN arstechnica-com-2069 41 5 Sleevi Sleevi NNP arstechnica-com-2069 41 6 seem seem VBP arstechnica-com-2069 41 7 to to TO arstechnica-com-2069 41 8 be be VB arstechnica-com-2069 41 9 aimed aim VBN arstechnica-com-2069 41 10 at at IN arstechnica-com-2069 41 11 minimizing minimize VBG arstechnica-com-2069 41 12 such such JJ arstechnica-com-2069 41 13 disruptions disruption NNS arstechnica-com-2069 41 14 while while IN arstechnica-com-2069 41 15 still still RB arstechnica-com-2069 41 16 exacting exact VBG arstechnica-com-2069 41 17 a a DT arstechnica-com-2069 41 18 meaningful meaningful JJ arstechnica-com-2069 41 19 punishment punishment NN arstechnica-com-2069 41 20 . . . arstechnica-com-2069 42 1 The the DT arstechnica-com-2069 42 2 penalties penalty NNS arstechnica-com-2069 42 3 immediately immediately RB arstechnica-com-2069 42 4 revoke revoke VBP arstechnica-com-2069 42 5 only only RB arstechnica-com-2069 42 6 the the DT arstechnica-com-2069 42 7 status status NN arstechnica-com-2069 42 8 of of IN arstechnica-com-2069 42 9 extended extended JJ arstechnica-com-2069 42 10 validation validation NN arstechnica-com-2069 42 11 certificates certificate NNS arstechnica-com-2069 42 12 issued issue VBN arstechnica-com-2069 42 13 by by IN arstechnica-com-2069 42 14 Symantec Symantec NNP arstechnica-com-2069 42 15 , , , arstechnica-com-2069 42 16 a a DT arstechnica-com-2069 42 17 move move NN arstechnica-com-2069 42 18 that that WDT arstechnica-com-2069 42 19 is be VBZ arstechnica-com-2069 42 20 likely likely JJ arstechnica-com-2069 42 21 to to TO arstechnica-com-2069 42 22 be be VB arstechnica-com-2069 42 23 a a DT arstechnica-com-2069 42 24 major major JJ arstechnica-com-2069 42 25 annoyance annoyance NN arstechnica-com-2069 42 26 to to IN arstechnica-com-2069 42 27 many many JJ arstechnica-com-2069 42 28 Symantec Symantec NNP arstechnica-com-2069 42 29 customers customer NNS arstechnica-com-2069 42 30 and and CC arstechnica-com-2069 42 31 their -PRON- PRP$ arstechnica-com-2069 42 32 website website NN arstechnica-com-2069 42 33 visitors visitor NNS arstechnica-com-2069 42 34 , , , arstechnica-com-2069 42 35 but but CC arstechnica-com-2069 42 36 not not RB arstechnica-com-2069 42 37 make make VB arstechnica-com-2069 42 38 sites site NNS arstechnica-com-2069 42 39 unavailable unavailable JJ arstechnica-com-2069 42 40 . . . arstechnica-com-2069 43 1 The the DT arstechnica-com-2069 43 2 untrusting untrusting NN arstechnica-com-2069 43 3 of of IN arstechnica-com-2069 43 4 all all DT arstechnica-com-2069 43 5 Symantec Symantec NNP arstechnica-com-2069 43 6 certificates certificate NNS arstechnica-com-2069 43 7 , , , arstechnica-com-2069 43 8 meanwhile meanwhile RB arstechnica-com-2069 43 9 , , , arstechnica-com-2069 43 10 has have VBZ arstechnica-com-2069 43 11 a a DT arstechnica-com-2069 43 12 much much RB arstechnica-com-2069 43 13 higher high JJR arstechnica-com-2069 43 14 potential potential NN arstechnica-com-2069 43 15 of of IN arstechnica-com-2069 43 16 creating create VBG arstechnica-com-2069 43 17 Internet internet NN arstechnica-com-2069 43 18 - - HYPH arstechnica-com-2069 43 19 wide wide JJ arstechnica-com-2069 43 20 problems problem NNS arstechnica-com-2069 43 21 . . . arstechnica-com-2069 44 1 As as IN arstechnica-com-2069 44 2 Sleevi Sleevi NNP arstechnica-com-2069 44 3 explained explain VBD arstechnica-com-2069 44 4 it -PRON- PRP arstechnica-com-2069 44 5 : : : arstechnica-com-2069 44 6 " " `` arstechnica-com-2069 44 7 By by IN arstechnica-com-2069 44 8 phasing phase VBG arstechnica-com-2069 44 9 such such JJ arstechnica-com-2069 44 10 changes change NNS arstechnica-com-2069 44 11 in in IN arstechnica-com-2069 44 12 over over IN arstechnica-com-2069 44 13 a a DT arstechnica-com-2069 44 14 series series NN arstechnica-com-2069 44 15 of of IN arstechnica-com-2069 44 16 releases release NNS arstechnica-com-2069 44 17 , , , arstechnica-com-2069 44 18 we -PRON- PRP arstechnica-com-2069 44 19 aim aim VBP arstechnica-com-2069 44 20 to to TO arstechnica-com-2069 44 21 minimize minimize VB arstechnica-com-2069 44 22 the the DT arstechnica-com-2069 44 23 impact impact NN arstechnica-com-2069 44 24 any any DT arstechnica-com-2069 44 25 given given JJ arstechnica-com-2069 44 26 release release NN arstechnica-com-2069 44 27 poses pose NNS arstechnica-com-2069 44 28 , , , arstechnica-com-2069 44 29 while while IN arstechnica-com-2069 44 30 still still RB arstechnica-com-2069 44 31 continually continually RB arstechnica-com-2069 44 32 making make VBG arstechnica-com-2069 44 33 progress progress NN arstechnica-com-2069 44 34 towards towards IN arstechnica-com-2069 44 35 restoring restore VBG arstechnica-com-2069 44 36 the the DT arstechnica-com-2069 44 37 necessary necessary JJ arstechnica-com-2069 44 38 level level NN arstechnica-com-2069 44 39 of of IN arstechnica-com-2069 44 40 security security NN arstechnica-com-2069 44 41 to to TO arstechnica-com-2069 44 42 ensure ensure VB arstechnica-com-2069 44 43 Symantec symantec NN arstechnica-com-2069 44 44 - - HYPH arstechnica-com-2069 44 45 issued issue VBN arstechnica-com-2069 44 46 certificates certificate NNS arstechnica-com-2069 44 47 are be VBP arstechnica-com-2069 44 48 as as RB arstechnica-com-2069 44 49 trustworthy trustworthy JJ arstechnica-com-2069 44 50 as as IN arstechnica-com-2069 44 51 certificates certificate NNS arstechnica-com-2069 44 52 from from IN arstechnica-com-2069 44 53 other other JJ arstechnica-com-2069 44 54 CAs ca NNS arstechnica-com-2069 44 55 . . . arstechnica-com-2069 44 56 " " '' arstechnica-com-2069 45 1 Update update NN arstechnica-com-2069 45 2 3/24/2017 3/24/2017 CD arstechnica-com-2069 45 3 08:22 08:22 CD arstechnica-com-2069 45 4 PDT pdt NN arstechnica-com-2069 45 5 : : : arstechnica-com-2069 45 6 In in IN arstechnica-com-2069 45 7 a a DT arstechnica-com-2069 45 8 blog blog NN arstechnica-com-2069 45 9 post post NN arstechnica-com-2069 45 10 published publish VBN arstechnica-com-2069 45 11 Friday Friday NNP arstechnica-com-2069 45 12 morning morning NN arstechnica-com-2069 45 13 , , , arstechnica-com-2069 45 14 Symantec Symantec NNP arstechnica-com-2069 45 15 officials official NNS arstechnica-com-2069 45 16 once once RB arstechnica-com-2069 45 17 again again RB arstechnica-com-2069 45 18 criticized criticize VBD arstechnica-com-2069 45 19 the the DT arstechnica-com-2069 45 20 Google Google NNP arstechnica-com-2069 45 21 post post NN arstechnica-com-2069 45 22 . . . arstechnica-com-2069 46 1 The the DT arstechnica-com-2069 46 2 officials official NNS arstechnica-com-2069 46 3 also also RB arstechnica-com-2069 46 4 disputed dispute VBD arstechnica-com-2069 46 5 the the DT arstechnica-com-2069 46 6 30,000 30,000 CD arstechnica-com-2069 46 7 certificate certificate NN arstechnica-com-2069 46 8 figure figure NN arstechnica-com-2069 46 9 . . . arstechnica-com-2069 47 1 " " `` arstechnica-com-2069 47 2 Google Google NNP arstechnica-com-2069 47 3 's 's POS arstechnica-com-2069 47 4 statements statement NNS arstechnica-com-2069 47 5 about about IN arstechnica-com-2069 47 6 our -PRON- PRP$ arstechnica-com-2069 47 7 issuance issuance NN arstechnica-com-2069 47 8 practices practice NNS arstechnica-com-2069 47 9 and and CC arstechnica-com-2069 47 10 the the DT arstechnica-com-2069 47 11 scope scope NN arstechnica-com-2069 47 12 of of IN arstechnica-com-2069 47 13 our -PRON- PRP$ arstechnica-com-2069 47 14 past past JJ arstechnica-com-2069 47 15 mis mis NN arstechnica-com-2069 47 16 - - HYPH arstechnica-com-2069 47 17 issuances issuance NNS arstechnica-com-2069 47 18 are be VBP arstechnica-com-2069 47 19 exaggerated exaggerated JJ arstechnica-com-2069 47 20 and and CC arstechnica-com-2069 47 21 misleading misleading JJ arstechnica-com-2069 47 22 , , , arstechnica-com-2069 47 23 " " '' arstechnica-com-2069 47 24 they -PRON- PRP arstechnica-com-2069 47 25 wrote write VBD arstechnica-com-2069 47 26 . . . arstechnica-com-2069 48 1 " " `` arstechnica-com-2069 48 2 For for IN arstechnica-com-2069 48 3 example example NN arstechnica-com-2069 48 4 , , , arstechnica-com-2069 48 5 Google Google NNP arstechnica-com-2069 48 6 ’s ’s POS arstechnica-com-2069 48 7 claim claim NN arstechnica-com-2069 48 8 that that IN arstechnica-com-2069 48 9 we -PRON- PRP arstechnica-com-2069 48 10 have have VBP arstechnica-com-2069 48 11 mis mis NN arstechnica-com-2069 48 12 - - HYPH arstechnica-com-2069 48 13 issued issue VBN arstechnica-com-2069 48 14 30,000 30,000 CD arstechnica-com-2069 48 15 SSL SSL NNP arstechnica-com-2069 48 16 / / SYM arstechnica-com-2069 48 17 TLS TLS NNP arstechnica-com-2069 48 18 certificates certificate NNS arstechnica-com-2069 48 19 is be VBZ arstechnica-com-2069 48 20 not not RB arstechnica-com-2069 48 21 true true JJ arstechnica-com-2069 48 22 . . . arstechnica-com-2069 49 1 In in IN arstechnica-com-2069 49 2 the the DT arstechnica-com-2069 49 3 event event NN arstechnica-com-2069 49 4 Google Google NNP arstechnica-com-2069 49 5 is be VBZ arstechnica-com-2069 49 6 referring refer VBG arstechnica-com-2069 49 7 to to IN arstechnica-com-2069 49 8 , , , arstechnica-com-2069 49 9 127 127 CD arstechnica-com-2069 49 10 certificates certificate NNS arstechnica-com-2069 49 11 — — : arstechnica-com-2069 49 12 not not RB arstechnica-com-2069 49 13 30,000—were 30,000—were VB arstechnica-com-2069 49 14 identified identify VBN arstechnica-com-2069 49 15 as as IN arstechnica-com-2069 49 16 mis mis NN arstechnica-com-2069 49 17 - - HYPH arstechnica-com-2069 49 18 issued issue VBN arstechnica-com-2069 49 19 , , , arstechnica-com-2069 49 20 and and CC arstechnica-com-2069 49 21 they -PRON- PRP arstechnica-com-2069 49 22 resulted result VBD arstechnica-com-2069 49 23 in in IN arstechnica-com-2069 49 24 no no DT arstechnica-com-2069 49 25 consumer consumer NN arstechnica-com-2069 49 26 harm harm NN arstechnica-com-2069 49 27 . . . arstechnica-com-2069 50 1 We -PRON- PRP arstechnica-com-2069 50 2 have have VBP arstechnica-com-2069 50 3 taken take VBN arstechnica-com-2069 50 4 extensive extensive JJ arstechnica-com-2069 50 5 remediation remediation NN arstechnica-com-2069 50 6 measures measure NNS arstechnica-com-2069 50 7 to to TO arstechnica-com-2069 50 8 correct correct VB arstechnica-com-2069 50 9 this this DT arstechnica-com-2069 50 10 situation situation NN arstechnica-com-2069 50 11 , , , arstechnica-com-2069 50 12 immediately immediately RB arstechnica-com-2069 50 13 terminated terminate VBD arstechnica-com-2069 50 14 the the DT arstechnica-com-2069 50 15 involved involved JJ arstechnica-com-2069 50 16 partner partner NN arstechnica-com-2069 50 17 ’s ’s POS arstechnica-com-2069 50 18 appointment appointment NN arstechnica-com-2069 50 19 as as IN arstechnica-com-2069 50 20 a a DT arstechnica-com-2069 50 21 registration registration NN arstechnica-com-2069 50 22 authority authority NN arstechnica-com-2069 50 23 ( ( -LRB- arstechnica-com-2069 50 24 RA RA NNP arstechnica-com-2069 50 25 ) ) -RRB- arstechnica-com-2069 50 26 , , , arstechnica-com-2069 50 27 and and CC arstechnica-com-2069 50 28 in in IN arstechnica-com-2069 50 29 a a DT arstechnica-com-2069 50 30 move move NN arstechnica-com-2069 50 31 to to TO arstechnica-com-2069 50 32 strengthen strengthen VB arstechnica-com-2069 50 33 the the DT arstechnica-com-2069 50 34 trust trust NN arstechnica-com-2069 50 35 of of IN arstechnica-com-2069 50 36 Symantec Symantec NNP arstechnica-com-2069 50 37 - - HYPH arstechnica-com-2069 50 38 issued issue VBN arstechnica-com-2069 50 39 SSL SSL NNP arstechnica-com-2069 50 40 / / SYM arstechnica-com-2069 50 41 TLS TLS NNP arstechnica-com-2069 50 42 certificates certificate NNS arstechnica-com-2069 50 43 , , , arstechnica-com-2069 50 44 announced announce VBD arstechnica-com-2069 50 45 the the DT arstechnica-com-2069 50 46 discontinuation discontinuation NN arstechnica-com-2069 50 47 of of IN arstechnica-com-2069 50 48 our -PRON- PRP$ arstechnica-com-2069 50 49 RA RA NNP arstechnica-com-2069 50 50 program program NN arstechnica-com-2069 50 51 . . . arstechnica-com-2069 50 52 " " '' arstechnica-com-2069 51 1 In in IN arstechnica-com-2069 51 2 an an DT arstechnica-com-2069 51 3 e e NN arstechnica-com-2069 51 4 - - NN arstechnica-com-2069 51 5 mail mail NN arstechnica-com-2069 51 6 , , , arstechnica-com-2069 51 7 Google Google NNP arstechnica-com-2069 51 8 officials official NNS arstechnica-com-2069 51 9 wrote write VBD arstechnica-com-2069 51 10 : : : arstechnica-com-2069 51 11 " " `` arstechnica-com-2069 51 12 We -PRON- PRP arstechnica-com-2069 51 13 appreciate appreciate VBP arstechnica-com-2069 51 14 Symantec Symantec NNP arstechnica-com-2069 51 15 's 's POS arstechnica-com-2069 51 16 response response NN arstechnica-com-2069 51 17 . . . arstechnica-com-2069 52 1 This this DT arstechnica-com-2069 52 2 remains remain VBZ arstechnica-com-2069 52 3 an an DT arstechnica-com-2069 52 4 ongoing ongoing JJ arstechnica-com-2069 52 5 discussion discussion NN arstechnica-com-2069 52 6 , , , arstechnica-com-2069 52 7 and and CC arstechnica-com-2069 52 8 we -PRON- PRP arstechnica-com-2069 52 9 look look VBP arstechnica-com-2069 52 10 forward forward RB arstechnica-com-2069 52 11 to to IN arstechnica-com-2069 52 12 continuing continue VBG arstechnica-com-2069 52 13 our -PRON- PRP$ arstechnica-com-2069 52 14 conversations conversation NNS arstechnica-com-2069 52 15 with with IN arstechnica-com-2069 52 16 Symantec Symantec NNP arstechnica-com-2069 52 17 about about IN arstechnica-com-2069 52 18 this this DT arstechnica-com-2069 52 19 issue issue NN arstechnica-com-2069 52 20 . . . arstechnica-com-2069 53 1 We -PRON- PRP arstechnica-com-2069 53 2 want want VBP arstechnica-com-2069 53 3 to to TO arstechnica-com-2069 53 4 enable enable VB arstechnica-com-2069 53 5 an an DT arstechnica-com-2069 53 6 open open JJ arstechnica-com-2069 53 7 and and CC arstechnica-com-2069 53 8 transparent transparent JJ arstechnica-com-2069 53 9 assessment assessment NN arstechnica-com-2069 53 10 of of IN arstechnica-com-2069 53 11 the the DT arstechnica-com-2069 53 12 compatibility compatibility NN arstechnica-com-2069 53 13 and and CC arstechnica-com-2069 53 14 interoperability interoperability NN arstechnica-com-2069 53 15 risks risk NNS arstechnica-com-2069 53 16 , , , arstechnica-com-2069 53 17 relative relative JJ arstechnica-com-2069 53 18 to to IN arstechnica-com-2069 53 19 potential potential JJ arstechnica-com-2069 53 20 security security NN arstechnica-com-2069 53 21 threats threat NNS arstechnica-com-2069 53 22 to to IN arstechnica-com-2069 53 23 our -PRON- PRP$ arstechnica-com-2069 53 24 users user NNS arstechnica-com-2069 53 25 . . . arstechnica-com-2069 53 26 " " '' arstechnica-com-2069 54 1 reader reader NNP arstechnica-com-2069 54 2 comments comment VBZ arstechnica-com-2069 54 3 275 275 CD arstechnica-com-2069 54 4 with with IN arstechnica-com-2069 54 5 138 138 CD arstechnica-com-2069 54 6 posters poster NNS arstechnica-com-2069 54 7 participating participate VBG arstechnica-com-2069 54 8 Share share NN arstechnica-com-2069 54 9 this this DT arstechnica-com-2069 54 10 story story NN arstechnica-com-2069 54 11 Share share VB arstechnica-com-2069 54 12 on on IN arstechnica-com-2069 54 13 Facebook Facebook NNP arstechnica-com-2069 54 14 Share Share NNP arstechnica-com-2069 54 15 on on IN arstechnica-com-2069 54 16 Twitter Twitter NNP arstechnica-com-2069 54 17 Share share NN arstechnica-com-2069 54 18 on on IN arstechnica-com-2069 54 19 Reddit Reddit NNP arstechnica-com-2069 54 20 Dan Dan NNP arstechnica-com-2069 54 21 Goodin Goodin NNP arstechnica-com-2069 54 22 Dan Dan NNP arstechnica-com-2069 54 23 is be VBZ arstechnica-com-2069 54 24 the the DT arstechnica-com-2069 54 25 Security Security NNP arstechnica-com-2069 54 26 Editor Editor NNP arstechnica-com-2069 54 27 at at IN arstechnica-com-2069 54 28 Ars Ars NNP arstechnica-com-2069 54 29 Technica Technica NNP arstechnica-com-2069 54 30 , , , arstechnica-com-2069 54 31 which which WDT arstechnica-com-2069 54 32 he -PRON- PRP arstechnica-com-2069 54 33 joined join VBD arstechnica-com-2069 54 34 in in IN arstechnica-com-2069 54 35 2012 2012 CD arstechnica-com-2069 54 36 after after IN arstechnica-com-2069 54 37 working work VBG arstechnica-com-2069 54 38 for for IN arstechnica-com-2069 54 39 The the DT arstechnica-com-2069 54 40 Register Register NNP arstechnica-com-2069 54 41 , , , arstechnica-com-2069 54 42 the the DT arstechnica-com-2069 54 43 Associated Associated NNP arstechnica-com-2069 54 44 Press Press NNP arstechnica-com-2069 54 45 , , , arstechnica-com-2069 54 46 Bloomberg Bloomberg NNP arstechnica-com-2069 54 47 News News NNP arstechnica-com-2069 54 48 , , , arstechnica-com-2069 54 49 and and CC arstechnica-com-2069 54 50 other other JJ arstechnica-com-2069 54 51 publications publication NNS arstechnica-com-2069 54 52 . . . arstechnica-com-2069 55 1 Email Email NNP arstechnica-com-2069 55 2 dan.goodin@arstechnica.com dan.goodin@arstechnica.com ADD arstechnica-com-2069 55 3 // // NFP arstechnica-com-2069 55 4 Twitter Twitter NNP arstechnica-com-2069 55 5 @dangoodin001 @dangoodin001 . arstechnica-com-2069 55 6 Advertisement advertisement NN arstechnica-com-2069 55 7 You -PRON- PRP arstechnica-com-2069 55 8 must must MD arstechnica-com-2069 55 9 login login VB arstechnica-com-2069 55 10 or or CC arstechnica-com-2069 55 11 create create VB arstechnica-com-2069 55 12 an an DT arstechnica-com-2069 55 13 account account NN arstechnica-com-2069 55 14 to to TO arstechnica-com-2069 55 15 comment comment VB arstechnica-com-2069 55 16 . . . arstechnica-com-2069 56 1 Channel Channel NNP arstechnica-com-2069 56 2 Ars Ars NNP arstechnica-com-2069 56 3 Technica Technica NNP arstechnica-com-2069 56 4 ← ← VBZ arstechnica-com-2069 56 5 Previous previous JJ arstechnica-com-2069 56 6 story story NN arstechnica-com-2069 56 7 Next Next NNP arstechnica-com-2069 56 8 story story NN arstechnica-com-2069 56 9 → → SYM arstechnica-com-2069 56 10 Related related JJ arstechnica-com-2069 56 11 Stories story NNS arstechnica-com-2069 56 12 Sponsored sponsor VBD arstechnica-com-2069 56 13 Stories Stories NNPS arstechnica-com-2069 56 14 Powered power VBN arstechnica-com-2069 56 15 by by IN arstechnica-com-2069 56 16 Today today NN arstechnica-com-2069 56 17 on on IN arstechnica-com-2069 56 18 Ars Ars NNP arstechnica-com-2069 56 19 Store Store NNP arstechnica-com-2069 56 20 Subscribe Subscribe NNP arstechnica-com-2069 56 21 About about IN arstechnica-com-2069 56 22 Us Us NNP arstechnica-com-2069 56 23 RSS RSS NNP arstechnica-com-2069 56 24 Feeds feed VBZ arstechnica-com-2069 56 25 View View NNP arstechnica-com-2069 56 26 Mobile Mobile NNP arstechnica-com-2069 56 27 Site site NN arstechnica-com-2069 56 28 Contact Contact NNP arstechnica-com-2069 56 29 Us Us NNP arstechnica-com-2069 56 30 Staff Staff NNP arstechnica-com-2069 56 31 Advertise Advertise NNP arstechnica-com-2069 56 32 with with IN arstechnica-com-2069 56 33 us -PRON- PRP arstechnica-com-2069 56 34 Reprints Reprints NNP arstechnica-com-2069 56 35 Newsletter Newsletter NNP arstechnica-com-2069 56 36 Signup Signup NNP arstechnica-com-2069 56 37 Join Join NNP arstechnica-com-2069 56 38 the the DT arstechnica-com-2069 56 39 Ars Ars NNP arstechnica-com-2069 56 40 Orbital Orbital NNP arstechnica-com-2069 56 41 Transmission Transmission NNP arstechnica-com-2069 56 42 mailing mailing NN arstechnica-com-2069 56 43 list list NN arstechnica-com-2069 56 44 to to TO arstechnica-com-2069 56 45 get get VB arstechnica-com-2069 56 46 weekly weekly JJ arstechnica-com-2069 56 47 updates update NNS arstechnica-com-2069 56 48 delivered deliver VBN arstechnica-com-2069 56 49 to to IN arstechnica-com-2069 56 50 your -PRON- PRP$ arstechnica-com-2069 56 51 inbox inbox NN arstechnica-com-2069 56 52 . . . arstechnica-com-2069 57 1 Sign sign VB arstechnica-com-2069 57 2 me -PRON- PRP arstechnica-com-2069 57 3 up up RP arstechnica-com-2069 57 4 → → NFP arstechnica-com-2069 57 5 CNMN cnmn NN arstechnica-com-2069 57 6 Collection Collection NNP arstechnica-com-2069 57 7 WIRED WIRED NNP arstechnica-com-2069 57 8 Media Media NNP arstechnica-com-2069 57 9 Group Group NNP arstechnica-com-2069 57 10 © © NNP arstechnica-com-2069 57 11 2021 2021 CD arstechnica-com-2069 57 12 Condé Condé NNP arstechnica-com-2069 57 13 Nast Nast NNP arstechnica-com-2069 57 14 . . . arstechnica-com-2069 58 1 All all DT arstechnica-com-2069 58 2 rights right NNS arstechnica-com-2069 58 3 reserved reserve VBD arstechnica-com-2069 58 4 . . . arstechnica-com-2069 59 1 Use Use NNP arstechnica-com-2069 59 2 of of IN arstechnica-com-2069 59 3 and/or and/or CC arstechnica-com-2069 59 4 registration registration NN arstechnica-com-2069 59 5 on on IN arstechnica-com-2069 59 6 any any DT arstechnica-com-2069 59 7 portion portion NN arstechnica-com-2069 59 8 of of IN arstechnica-com-2069 59 9 this this DT arstechnica-com-2069 59 10 site site NN arstechnica-com-2069 59 11 constitutes constitute VBZ arstechnica-com-2069 59 12 acceptance acceptance NN arstechnica-com-2069 59 13 of of IN arstechnica-com-2069 59 14 our -PRON- PRP$ arstechnica-com-2069 59 15 User User NNP arstechnica-com-2069 59 16 Agreement Agreement NNP arstechnica-com-2069 59 17 ( ( -LRB- arstechnica-com-2069 59 18 updated update VBN arstechnica-com-2069 59 19 1/1/20 1/1/20 CD arstechnica-com-2069 59 20 ) ) -RRB- arstechnica-com-2069 59 21 and and CC arstechnica-com-2069 59 22 Privacy Privacy NNP arstechnica-com-2069 59 23 Policy Policy NNP arstechnica-com-2069 59 24 and and CC arstechnica-com-2069 59 25 Cookie Cookie NNP arstechnica-com-2069 59 26 Statement Statement NNP arstechnica-com-2069 59 27 ( ( -LRB- arstechnica-com-2069 59 28 updated update VBN arstechnica-com-2069 59 29 1/1/20 1/1/20 CD arstechnica-com-2069 59 30 ) ) -RRB- arstechnica-com-2069 59 31 and and CC arstechnica-com-2069 59 32 Ars Ars NNP arstechnica-com-2069 59 33 Technica Technica NNP arstechnica-com-2069 59 34 Addendum Addendum NNP arstechnica-com-2069 59 35 ( ( -LRB- arstechnica-com-2069 59 36 effective effective JJ arstechnica-com-2069 59 37 8/21/2018 8/21/2018 CD arstechnica-com-2069 59 38 ) ) -RRB- arstechnica-com-2069 59 39 . . . arstechnica-com-2069 60 1 Ars Ars NNP arstechnica-com-2069 60 2 may may MD arstechnica-com-2069 60 3 earn earn VB arstechnica-com-2069 60 4 compensation compensation NN arstechnica-com-2069 60 5 on on IN arstechnica-com-2069 60 6 sales sale NNS arstechnica-com-2069 60 7 from from IN arstechnica-com-2069 60 8 links link NNS arstechnica-com-2069 60 9 on on IN arstechnica-com-2069 60 10 this this DT arstechnica-com-2069 60 11 site site NN arstechnica-com-2069 60 12 . . . arstechnica-com-2069 61 1 Read read VB arstechnica-com-2069 61 2 our -PRON- PRP$ arstechnica-com-2069 61 3 affiliate affiliate NN arstechnica-com-2069 61 4 link link NN arstechnica-com-2069 61 5 policy policy NN arstechnica-com-2069 61 6 . . . arstechnica-com-2069 62 1 Your -PRON- PRP$ arstechnica-com-2069 62 2 California California NNP arstechnica-com-2069 62 3 Privacy Privacy NNP arstechnica-com-2069 62 4 Rights Rights NNPS arstechnica-com-2069 62 5 | | NNP arstechnica-com-2069 62 6 Do do VBP arstechnica-com-2069 62 7 Not not RB arstechnica-com-2069 62 8 Sell sell VB arstechnica-com-2069 62 9 My -PRON- PRP$ arstechnica-com-2069 62 10 Personal personal JJ arstechnica-com-2069 62 11 Information information NN arstechnica-com-2069 62 12 The the DT arstechnica-com-2069 62 13 material material NN arstechnica-com-2069 62 14 on on IN arstechnica-com-2069 62 15 this this DT arstechnica-com-2069 62 16 site site NN arstechnica-com-2069 62 17 may may MD arstechnica-com-2069 62 18 not not RB arstechnica-com-2069 62 19 be be VB arstechnica-com-2069 62 20 reproduced reproduce VBN arstechnica-com-2069 62 21 , , , arstechnica-com-2069 62 22 distributed distribute VBN arstechnica-com-2069 62 23 , , , arstechnica-com-2069 62 24 transmitted transmit VBN arstechnica-com-2069 62 25 , , , arstechnica-com-2069 62 26 cached cached JJ arstechnica-com-2069 62 27 or or CC arstechnica-com-2069 62 28 otherwise otherwise RB arstechnica-com-2069 62 29 used use VBN arstechnica-com-2069 62 30 , , , arstechnica-com-2069 62 31 except except IN arstechnica-com-2069 62 32 with with IN arstechnica-com-2069 62 33 the the DT arstechnica-com-2069 62 34 prior prior JJ arstechnica-com-2069 62 35 written write VBN arstechnica-com-2069 62 36 permission permission NN arstechnica-com-2069 62 37 of of IN arstechnica-com-2069 62 38 Condé Condé NNP arstechnica-com-2069 62 39 Nast Nast NNP arstechnica-com-2069 62 40 . . . arstechnica-com-2069 63 1 Ad ad NN arstechnica-com-2069 63 2 Choices choice NNS