Security News

Google Chrome to let Isolated Web App access sensitive USB devices
2024-06-30 21:17

Google is working on a new Unrestricted WebUSB feature, which allows trusted isolated web apps to bypass security restrictions in the WebUSB API. WebUSB is a JavaScript API that allows web applications to access local USB devices on a computer. Google is now testing an "Unrestricted WebUSB" feature that allows Isolated Web Apps to access these restricted devices and interfaces.

Google to Block Entrust Certificates in Chrome Starting November 2024
2024-06-29 14:44

Google has announced that it's going to start blocking websites that use certificates from Entrust starting around November 1, 2024, in its Chrome browser, citing compliance failures and the...

Google cuts ties with Entrust in Chrome over trust issues
2024-06-28 14:29

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.

Google Introduces Project Naptime for AI-Powered Vulnerability Research
2024-06-24 15:03

Google has developed a new framework called Project Naptime that it says enables a large language model (LLM) to carry out vulnerability research with an aim to improve automated discovery...

Risk of installing dodgy extensions from Chrome store way worse than Google's letting on, study suggests
2024-06-23 10:36

Coincidentally, a trio of researchers affiliated with Stanford University in the US and the CISPA Helmholtz Center for Information Security in Germany just published a paper about recent Chrome Web Store data that suggest the risk posed by browser extensions is far greater than Google admits to. On Thursday, over at Google, Benjamin Ackerman, Anunoy Ghosh, and David Warren on the Chrome Security Team claimed, "In 2024, less than one percent of all installs from the Chrome Web Store were found to include malware. We're proud of this record and yet some bad extensions still get through, which is why we also monitor published extensions."

How to create your cybersecurity “Google Maps”: A step-by-step guide for security teams
2024-06-18 05:00

Just like Google Maps revolutionized navigation, process mapping can revolutionize how you understand and manage your security landscape. Today most teams are navigating the streets of cybersecurity with the equivalent of paper maps.

Fake Google Chrome errors trick you into running malicious PowerShell scripts
2024-06-17 22:31

A new malware distribution campaign uses fake Google Chrome, Word, and OneDrive errors to trick users into running malicious PowerShell "Fixes" that install malware. Now the overlays display fake Google Chrome, Microsoft Word, and OneDrive errors.

New ARM 'TIKTAG' attack impacts Google Chrome, Linux systems
2024-06-16 14:16

A new speculative execution attack named "TIKTAG" targets ARM's Memory Tagging Extension to leak data with over a 95% chance of success, allowing hackers to bypass the security feature. The paper, co-signed by a team of Korean researchers from Samsung, Seoul National University, and the Georgia Institute of Technology, demonstrates the attack against Google Chrome and the Linux kernel.

Google's Privacy Sandbox Accused of User Tracking by Austrian Non-Profit
2024-06-14 13:21

Google's plans to deprecate third-party tracking cookies in its Chrome web browser with Privacy Sandbox has run into fresh trouble after Austrian privacy non-profit noyb (none of your business)...

Google's Privacy Sandbox more like a privacy mirage, campaigners claim
2024-06-13 13:30

Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.