Sunday , July 7 2024

Chrome adds background scans for compromised passwords

Chrome Safety Check feature in Google will check if saved passwords in the browser have been compromised. This check will be done in the background.

Chrome alerts desktop users about dangerous extensions that have been removed from the Chrome Web Store. This happens in the latest version of Chrome and when Safe Browsing is enabled to block potentially unsafe websites on Google’s list.

RockYou2024: Massive 10-Billion Password Leak

A huge collection of passwords, containing almost ten billion unique passwords, was leaked on a popular hacking forum. The Cybernews...
Read More
RockYou2024: Massive 10-Billion Password Leak

ISPC first get together held with a festive look

First get together of information security professionals community (ISPC) was held at Dhaka with a festive look with the participation...
Read More
ISPC first get together held with a festive look

ISACA Dhaka chapter election
Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Mohammed Iqbal Hossain has been elected as the president of ISACA Dhaka chapter and Md. Abul Kalam Azad has been...
Read More
ISACA Dhaka chapter election  Iqbal hossain president, Azad secretary for ISACA Dhaka chapter

Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

A new ransomware named Eldorado appeared in March and has locker versions for VMware ESXi and Windows. The gang has...
Read More
Emerging Eldorado ransomware focuses on Windows, VMware ESXi VMs

OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

French cloud computing firm OVHcloud recently handled the largest DDoS attack in terms of packet rate. This attack occurred during...
Read More
OVHcloud faces record 840 million DDoS Attack Using MikroTik Routers

New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

The web development community was affected by a supply chain attack on the popular Polyfill.io JavaScript library last week. Polyfill.js...
Read More
New report; Polyfill[.]io Attack Impacts Over 380,000 Hosts

Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Apache Software Foundation released Apache HTTP Server version 2.4.61 to fix a serious source code disclosure vulnerability (CVE-2024-39884). This flaw...
Read More
Apache HTTP Server Update Patches Critical Source Code Disclosure Flaw

Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Microsoft's cybersecurity team found two major vulnerabilities in Rockwell Automation's PanelView Plus, a widely used human-machine interface in industrial settings....
Read More
Microsoft Uncovers Flaws in Rockwell Automation PanelView Plus

Researchers detect 28 new Ransomwares in June

Cybersecurity experts found 28 new types of ransomware in June. These malicious programs are a big threat to individuals and...
Read More
Researchers detect 28 new Ransomwares in June

Vote for DHAKA, Vote for ISACA at 6 July

ISACA Dhaka Chapter election is going to be held on Saturday (6 July) 2024. This year 23 candidates will fight...
Read More
Vote for DHAKA, Vote for ISACA  at 6 July

“Safety Check for Chrome on desktop will now run automatically in the background,” said Chrome Group Product Manager Sabine Borsay. “These alerts will appear in the three-dot menu in Chrome so you can take action.”

Google will expand Safety Check to automatically remove permissions, like access to location or microphone, from websites that haven’t been visited for a while.

Safety Check is being upgraded to identify sites that show too many notifications and allow users to disable them easily.

Introduced in December 2020, Safety Check analyzes login credentials for any exposure in data leaks and detects weak or easily guessable passwords that could make users vulnerable to attacks.

Google will soon release a new Chrome feature that allows desktop users to save tab groups and continue browsing on other desktop devices.

Chrome is improving performance controls like Memory Saver mode. They will provide more information on how they enhance the smoothness of the browser.

“We recently added more details about your tabs’ memory usage when you hover over them in Memory Saver mode, including the potential memory saved when they go inactive. And we’ve made it easier to specify sites that should always remain active,” Borsay said.

Google improved Chrome’s internet security by automatically upgrading insecure HTTP requests to HTTPS requests.

The feature was initially tested in July and is now available to all Stable channel users starting October 2023.

In September, the company announced that the Safe Browsing feature now provides real-time phishing protection for all users by using a locally stored list of malicious URLs.

Check Also

google

Google to pays $250,000 for KVM zero-day vulnerabilities

Google launched a new bug bounty program called kvmCTF to enhance the security of its …

Leave a Reply

Your email address will not be published. Required fields are marked *