Please turn on your JavaScript for this page to function normally.
Google Chrome
Chrome 69 is out, includes many functional and security changes

Ten years ago Google released the first iteration of its Chrome browser. On Tuesday, the company pushed out version 69. It comes with a number of design and functional …

Chrome
Chrome starts marking all HTTP sites as “Not secure”

If you’re using Google Chrome and you suddenly start seeing sites you usually visit labeled as “Not secure”, it’s because Google wants to push site …

Google Chrome
Chrome users get Site Isolation by default to ward off Spectre attacks

Site Isolation, the optional security feature added to Chrome 63 late last year to serve as protection against Spectre information disclosure attacks, has been enabled by …

Google Chrome
Google removes inline installation option for Chrome extensions

Google is shutting down an often used vector for delivering malicious Chrome extensions to users by removing the inline installation option. What will happen? The announcement …

Google Chrome
Chrome to dynamically point out “Not secure” HTTP sites

Google expects HTTPS to become the default, and is preparing users for it by slowly moving Chrome towards showing only negative security indicators. Google’s own numbers …

Coin
Google to purge cryptomining extensions from Chrome Web Store

In a bid to prevent Chrome users’ computers being covertly used for cryptocurrency mining, Google will try to purge the Chrome Web Store of extensions that hijack …

Windows 10 patch
March Patch Tuesday forecast: In like a lamb, out like a lion

It’s March and up here in the Midwest we have a saying for this early spring month, “In like a lamb, out like a lion.” Often the month of March comes with a …

vulnerability
Criminals can build Web dossiers with data collected by browsers

Everybody knows by now that websites collect information about users’ location, visited pages, and other data that can help them improve or monetize the experience. But …

Google Chrome
Chrome will mark HTTP pages as “not secure”

Starting with Chrome 68, which is scheduled to be released in July 2018, Google will explicitly mark all HTTP sites as “not secure”: According to Google’s numbers, 68% …

Grammarly
Flaw in Grammarly’s extensions opened user accounts to compromise

A vulnerability in the Grammarly Chrome and Firefox extensions allowed websites to read users’ authentication tokes and use to them to log in to the users’ …

DuckDuckGo
DuckDuckGo offers new privacy extension and app

DuckDuckGo, the company behind the eponymous privacy-minded Internet search engine, has announced a new browser extension and mobile app: DuckDuckGo Privacy Essentials. …

stop
Browser makers move to mitigate risk of Spectre browser attacks

Apple has confirmed that it has already pushed out security updates for iOS, macOS and tvOS that mitigate the danger of users being affected by Meltdown attacks. (watchOS did …

Don't miss

Cybersecurity news