Google has recently unveiled substantial enhancements to its Chrome browser's security features to combat the evolving landscape of cybersecurity threats. These upgrades are geared towards furnishing users with real-time protection against malicious activities.

A pivotal aspect of these updates is the integration of real-time, privacy-preserving URL protection into Google Safe Browsing for users on desktop and iOS devices, according to Google's blog. This adaptation addresses the surging pace of cyberattacks, where swift detection plays a pivotal role in mitigating potential risks.

Here's What to Know

Presently safeguarding over 5 billion devices globally against phishing, malware, and unwanted software, Safe Browsing will now rely on Google's server-side list of known malicious sites for instantaneous threat assessment.

Previously, the standard protection mode relied on a locally stored list updated every 30 to 60 minutes. Recognizing that malicious sites often exist for less than 10 minutes, transitioning to real-time checks is projected to fortify security by preemptively blocking 25% more phishing attempts.

In tandem with real-time protection, Google has introduced password enhancements for Chrome on iOS devices. Password Checkup, designed to flag compromised passwords, now extends its functionality to identify weak and reused passwords. Users will receive alerts upon detecting such vulnerabilities, facilitating proactive password security management. 

Additionally, users can access the Safety Check section in Chrome Settings at any time to review the security status of their passwords.

Read Also: AI News Presenter 'J-na' Debuts on Jeju's Weekly YouTube Program

In a bid to fortify privacy measures, Google has partnered with CDN and edge computing specialist Fastly to deploy Fastly's Oblivious HTTP privacy server, according to TechCrunch. Situated between Chrome and Safe Browsing, this server strips any identifiable information from the browser request. Developed by Fastly as a privacy-focused solution, this intermediary anonymizes users' metadata while facilitating data exchange with web applications.

Demonstrators Protest Against Google Campus

In this photo illustration the app of Google Chrome is displayed on a smartphone on March 3, 2018 in Berlin, Germany. (Photo : Carsten Koall/Getty Images)

Google asserts that Fastly autonomously operates these servers, although skeptics may view this setup as indicative of Google's reservations regarding monitoring users' browsing data.

These updates underscore Google's ongoing dedication to bolstering user security amidst evolving cybersecurity threats. Thanks to real-time protection and password protection, Chrome users may browse the web with confidence.

Serious Cyberattack Incidents in the US Surge

According to chief information security officers, three out of four US corporations faced potentially serious cyberattacks in 2023. The surge in cyberattacks-480,000 in 2022 caused this concern. Cybercrime threatens US firms, with predicted losses exceeding $452 billion in 2024. Despite financial consequences, CEOs worry more about reputational damage from hacks, according to Statista.

Network intrusion, ransomware, phishing, and BEC are major cyber risks. Data breaches also loom large, with the US ranking third globally in reported instances of sensitive information loss in 2023. Notably, the healthcare sector is the primary target for cyberattacks, with ransomware variants like LockBit posing substantial threats and significant operational disruptions.

Related Article: Latest Report Reveals Ransomware Attack Drains $100 Million Daily from Healthcare Providers

byline quincy

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion