Digital thieves are celebrating their victory over a new security feature.
Developers of popular infostealers have told customers that they have learned how to bypass Chrome's App-Bound Encryption feature and collect authentication cookies that were previously returned encrypted.
A new...
Google is testing a new tool that will erase all language barriers.
Google is testing an API that promises to take Chrome's built-in translation features to unprecedented heights. The development is led by the Chrome team specializing in artificial intelligence.
The main task of the new...
Updating your browser can save your data.
BI. ZONE has conducted a technical analysis of a critical vulnerability in the V8 JavaScript engine used in the Google Chrome browser. The vulnerability has been established to pose a threat to users of Android smartphones and some models of laptops...
The outdated Kyber algorithm is giving way to advanced security technologies.
Google has announced important changes in the field of post-quantum cryptography that will affect the Chrome browser. The company has previously experimented with a hybrid key exchange that combines the outdated...
The Safety Check feature automates the fight against digital dangers.
Google has improved the Safety Check feature in the Chrome browser, giving it the ability to independently make decisions to ensure the safety of users. This development is designed to automate the process of protection...
Will the technical analysis of the vulnerability affect user security?
Experts have published the exploit code and a detailed analysis of the Google Chrome zero-day vulnerability.
The PoC exploit refers to a type confusion bug with the identifier CVE-2024-5274 (CVSS score: 8.8) in the V8...
The DPRK has found another way to earn cryptocurrency, penetrating the heart of the systems.
North Korean hackers are exploiting a zero-day vulnerability in Google Chrome to gain control of systems and seize control of victims crypto assets.
Microsoft experts have confirmed that the Citrine...
Google checkmates vulnerabilities for the tenth time.
Google has announced the release of an update that closes the tenth zero-day vulnerability that was actively exploited by attackers or white hat hackers as part of the competition in 2024.
CVE-2024-7965 (CVSS score: 8.8) is a bug in the...
The new feature is designed to protect smartphone owners from disclosing sensitive information.
Google plans to improve the security of users of its Chrome browser on Android by introducing a new feature that will hide confidential information when recording a screen, showing it, and other...
Google fixed the problem, but many people felt the consequences.
Google has apologized for a glitch that left many Windows users unable to find or save their passwords in the Chrome browser. The issue, which occurred on July 24 and lasted almost 18 hours before being resolved on July 25, was...
Think again before you download a malicious file.
Google Chrome has a new warning system for downloading potentially dangerous password-protected files. The two-level warning system for downloads is based on the results of AI analysis of malware in the "Safe Browsing" mode.
Users will now see...
Google has decided to strengthen the protection of Chrome users from downloading malicious files. Currently, the corporation is testing warnings about potentially dangerous downloads on the entire page - DangerousDownloadInterstitial.
Previously, the browser only displayed a small dialog box...
And there's nothing you can do about it.
Amid investigations by the US Department of Justice and the European Digital Markets Act (DMA), there have been reports that Google is using the Chrome browser to gain advantages over competitors. Chrome collects data about device performance and...
The malware campaign is clearly inspired by the recently discovered FakeUpdates malware family.
Computer systems around the world are being attacked using a new malware called BadSpace, which is distributed under the guise of fake Chrome browser updates.
According to the German cybersecurity...
Google realized that spying is bad, but decided to bring an even more dangerous player to the arena.
Google planned to stop using third-party cookies in its Chrome browser several years ago. However, this has not yet happened due to numerous delays. According to the latest data, the complete...
The hacker gained control of the account of a Chinese trader on Binance, without having a password, and also without 2FA confirmation. After a series of transactions, the attacker withdrew assets worth $1 million.
The incident occurred on May 24. In the process, the investor did not receive...
How insidious BitRAT and Lumma Stealer deceive users, disguising themselves as legitimate updates.
Fake browser updates are actively used to spread Remote Access Trojans (RAT) and other malware such as BitRAT and Lumma Stealer (also known as LummaC2).
According to a recent report by...
Ad blockers will stop working in Chrome.
informs Google that on June 3, 2024, users of Beta, Dev and Canary versions of the Google Chrome browser will face new changes. When they visit the manage extensions page on chrome://extensions, they will see a warning banner.
The banner will indicate...
Google в четверг выпустила исправления для устранения серьезной уязвимости безопасности в своем браузере Chrome, которая, по его словам, использовалась в дикой природе.
Уязвимости присвоен идентификатор CVE CVE-2024-5274, она связана с ошибкой путаницы типов в JavaScript версии 8 и движке...
Apply the fix as soon as possible to secure your data.
Google released an update for the Chrome browser on Windows, Mac and Linux platforms. The new version 125.0.6422.112 / .113 has already started distribution among users, and a full list of its changes can be found in the update log on the...