Wednesday , February 19 2025

Chrome adds background scans for compromised passwords

Chrome Safety Check feature in Google will check if saved passwords in the browser have been compromised. This check will be done in the background.

Chrome alerts desktop users about dangerous extensions that have been removed from the Chrome Web Store. This happens in the latest version of Chrome and when Safe Browsing is enabled to block potentially unsafe websites on Google’s list.

150 Gov.t Portal affected
Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

Indian government and educational websites, along with reputable financial brands, have experienced SEO poisoning, causing user traffic to be redirected...
Read More
150 Gov.t Portal affected  Black-Hat SEO Poisoning Indian “.gov.in, .ac.in” domain

CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

The Cyber Threat Intelligence Unit of BGD e-GOV CIRT has found 600 vulnerable PRTG instances in Bangladesh, affected by the...
Read More
CVE-2018-19410 Exposes 600 PRTG Instances in Bangladesh

Builder claims Rs 150 cr for data loss; AWS faces FIR In Bengaluru

Amazon Web Services (AWS) has been named in an FIR after a builder claimed damages to the tune of Rs...
Read More
Builder claims Rs 150 cr for data loss;  AWS faces FIR In Bengaluru

CISA Warns Active Exploitation of Apple iOS Security Flaw

CISA has issued an urgent warning about a critical zero-day vulnerability in Apple iOS and iPadOS, known as CVE-2025-24200, which...
Read More
CISA Warns Active Exploitation of Apple iOS Security Flaw

Massive IoT Data Breach Exposes 2.7 Billion Records

A major IoT data breach has exposed 2.7 billion records, including Wi-Fi network names, passwords, IP addresses, and device IDs....
Read More
Massive IoT Data Breach Exposes 2.7 Billion Records

SonicWall Firewall Auth Bypass Vulnerability Exploited in Wild

A serious authentication bypass vulnerability in SonicWall firewalls, called CVE-2024-53704, is currently being exploited, according to cybersecurity firms. The increase...
Read More
SonicWall Firewall Auth Bypass Vulnerability Exploited in Wild

AMD Patches High-Severity SMM Vulns Affecting EPYC and Ryzen Processors

AMD has released security patches for two high-severity vulnerabilities in its System Management Mode (SMM). If exploited, these could let...
Read More
AMD Patches High-Severity SMM Vulns Affecting EPYC and Ryzen Processors

Lazarus Group Unleashes New Malware Against Developers Worldwide

Lazarus Group has initiated a complex global campaign aimed at software developers and cryptocurrency users. Operation Marstech Mayhem uses the...
Read More
Lazarus Group Unleashes New Malware Against Developers Worldwide

Daily Security Update Dated : 15.02.2025

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update Dated : 15.02.2025

Salt Typhoon to target Bangladeshi Universities, One identified

RedMike (Salt Typhoon) targeted university devices in Bangladesh, likely to access research in telecommunications, engineering, and technology, especially from institutions...
Read More
Salt Typhoon to target Bangladeshi Universities, One identified

“Safety Check for Chrome on desktop will now run automatically in the background,” said Chrome Group Product Manager Sabine Borsay. “These alerts will appear in the three-dot menu in Chrome so you can take action.”

Google will expand Safety Check to automatically remove permissions, like access to location or microphone, from websites that haven’t been visited for a while.

Safety Check is being upgraded to identify sites that show too many notifications and allow users to disable them easily.

Introduced in December 2020, Safety Check analyzes login credentials for any exposure in data leaks and detects weak or easily guessable passwords that could make users vulnerable to attacks.

Google will soon release a new Chrome feature that allows desktop users to save tab groups and continue browsing on other desktop devices.

Chrome is improving performance controls like Memory Saver mode. They will provide more information on how they enhance the smoothness of the browser.

“We recently added more details about your tabs’ memory usage when you hover over them in Memory Saver mode, including the potential memory saved when they go inactive. And we’ve made it easier to specify sites that should always remain active,” Borsay said.

Google improved Chrome’s internet security by automatically upgrading insecure HTTP requests to HTTPS requests.

The feature was initially tested in July and is now available to all Stable channel users starting October 2023.

In September, the company announced that the Safe Browsing feature now provides real-time phishing protection for all users by using a locally stored list of malicious URLs.

Check Also

CYFIRMA

FinStealer Malware Targets Indian Bank’s Mobile Users, Stealing Credentials

CYFIRMA analysis reveals a sophisticated malware campaign that exploits a major Indian bank’s brand through …

Leave a Reply

Your email address will not be published. Required fields are marked *