Home > Cyber Security News > #chrome

Check if you're in Google Chrome's third-party cookie phaseout test

Google has started testing the phasing out of third-party cookies on Chrome, affecting about 1% of its users or approximately 30 million people. Learn how to check if you are part of the initial test.

Google Chrome Zero-day Exploited in the Wild: Patch Now!

Google has released urgent upgrades to fix the Chrome zero-day high-severity vulnerability that has been widely exploited.

Google, Microsoft can get your passwords via web browser's spellcheck

Enhanced Spellcheck features in Google Chrome and Microsoft Edge web browsers transmit form data, including personally identifiable information (PII) and in some cases, passwords, to Google and Microsoft respectively.

AdGuard launches first Manifest V3 ad blocker

Adguard developers are now ready for Google to enforce Manifest V3 policies on extensions developer. The company has announced the launch of the world's first Manifest V3-based ad blocker for Chrome.

Cyberspies use Google Chrome extension to steal emails undetected

A North Korean-backed threat group tracked as Kimsuky is using a malicious browser extension to steal emails from Google Chrome or Microsoft Edge users reading their webmail.

Google patches new Chrome zero-day flaw exploited in attacks

Google has released Chrome 103.0.5060.114 for Windows users to address a high-severity zero-day vulnerability exploited by attackers in the wild, the fourth Chrome zero-day patched in 2022.

Chrome 101 has the first version of privacy-preserving ad profiling, landing today [Update: Out now!]

Google Chrome 101 is landing in the later hours of today. It is a milestone release because it contains the first implementation of Google's ad profiling mechanisms called the Topics API and FLEDGE.

Update Google Chrome to Patch New Zero-Day Exploit Detected in the Wild

Update your Google Chrome web browsing software to a patch to a new zero-day vulnerability discovered in the wild.

6 Ways to Make Chrome More Secure From Cyber Threats

Chrome is one of the safest browsers out there. It actively protects users against malicious websites by notifying them of potential dangers, it has automatic updates, and it generally offers quite good data protection. However, no browser is secure enough for you not to take any extra measures. Pretty much all browsers (and Chrome is […]

Update Google Chrome ASAP to Patch 2 New Actively Exploited Zero-Day Flaws

You should update your Google Chrome browsing software ASAP to patch two newly exploited zero-day vulnerabilities.

Nasty macOS Malware XCSSET Now Targets Google Chrome, Telegram Software

Nasty macOS Malware XCSSET has once again been updated in order to steal sensitive data from a variety of apps, including Chrome and Telegram.

MacOS malware steals Telegram accounts, Google Chrome data

Security researchers have published details about the method used by a strain of macOS malware to steal login information from multiple apps, enabling its operators to steal accounts.

Update Your Chrome Browser to Patch New Zero‑Day Bug Exploited in the Wild

Patch the Google Chrome Web Browser to resolve a new zero-day vulnerability found in the wild

Google Chrome on iOS is getting an enhanced privacy feature

​Google Chrome for iOS now allows you to lock your incognito tabs behind Face ID so other people can't snoop on what sites you are visiting.

Chrome Safe Browsing Feature to Detect Malicious Extensions

Google Chrome's Enhanced Safe Browsing now got upgraded. Google announced that it is rolling out new features to help Enhanced Safe Browsing users better choose their extensions.

A Simple 1-Click Compromised Password Reset Feature Coming to Chrome Browser

Google Chrome browser to offer users a new feature allowing them to identify and reset their compromised passwords with just one-click.

Chrome now automatically fixes breached passwords on Android

Google is rolling out a new Chrome on Android feature to help users change passwords compromised in data breaches with a single tap.

Update Your Chrome Browser to Patch 2 New In-the-Wild 0-Day Exploits

Google patches two security vulnerabilities in Chrome for Windows, Mac, and Linux, both of which it says are under active exploitation.

Google Chrome 90 released with HTTPS as the default protocol

Google has released Chrome 90 today, April 14th, 2021, to the Stable desktop channel, and it includes security improvements, a new AV1 encoder, and the default protocol changed to HTTPS.

Google to Face Lawsuit Over Tracking Users in 'Incognito' Mode

A judge in the US has directed Google to face a class-action lawsuit seeking $5 billion, that claimed the tech giant is tracking and collecting data even when people use 'Incognito' mode

Facebook logo Twitter logo LinkedIn logo Instagram logo