Skip to main content

Update your Chrome browser now to gain this critical security feature

Graph explaining how App-Bound encryption works from Google.
Google

Yesterday, in a blog post on Google’s security blog, Willian Harris from Chrome’s Security Team said that Google is improving the security of Chrome cookies on Windows PCs by adopting a similar method used in macOS to help protect users from info-stealing malware.

The security update addresses session cookies that authenticate your identity when you switch apps without logging back in. Google wants to adopt the security system used by Keychain on macOS and start using “a new protection on Windows,” which updates Data Protection API (DPAPI) and brings a new security tool called “application-bound” encryption.

With this new wall of security in Chrome, Google asserts that it’ll encrypt information related to app identity.

The new protection will be available in Chrome 127, but Google has plans to expand the App-Bound Encryption to payment data, passwords, and other persistent authentication tokens. Google explained how it works by saying that “App-Bound Encryption relies on a privileged service to verify the identity of the requesting application. During encryption, the App-Bound Encryption service encodes the app’s identity into the encrypted data and then verifies this is valid when decryption is attempted. If another app on the system tries to decrypt the same data, it will fail.”

Google’s new security approach will make it easier for antivirus programs such as Bitdefender and Malwarebytes to detect.

This news once again creates a curious wrinkle in the story, with Macs and Linux systems being the only ones not affected by the IT outage caused by a faulty update from CrowdStrike that affected industries such as retail, banks, and especially airlines, as George Kurtz, CrowdStrike VP, mentioned in a post on X (formerly Twitter).

Microsoft is even considering making an important Mac-like change to the way Windows security works following the incident.

Chrome users can stay safe by updating their browsers as soon as possible since the Chrome 127 update is now available. This again reminds us of the importance of always keeping our apps and browsers running on the latest version.

Judy Sanhz
Judy Sanhz is a Digital Trends computing writer covering all computing news. Loves all operating systems and devices.
5 web browsers you should use instead of Google Chrome or Edge
Google Drive in Chrome on a MacBook.

Google Chrome and Microsoft Edge dominate the world of web browsers, but they’re not for everyone. Whether you want a browser that better respects your privacy or need an app that does things a little bit differently, you don’t have to stick to the usual suspects.

There’s a world of alternative web browsers out there if you want to give something new a try. Here, we’ve put together five excellent options, with each one bringing fresh new ideas to the table. So, if you’re sick of Chrome and Edge, take one of these browsers for a spin.
Arc
Easels let you pin live websites snippets, which can update themselves and be interacted with. Alex Blake / Digital Trends

Read more
Beware! The latest Windows 11 update might crash your PC
A laptop running Windows 11.

Microsoft releases routine updates for Windows every month, and while the intent is to fix issues and occasionally add new features, the latest one is doing more harm than good. Some Windows 11 users have taken to social media to report that the latest KB5035853 update could be crashing their PCs, with the feared Blue Screen of Death (BSoD) appearing on startup.

Although Microsoft hasn't appeared to document any known issues with this update for Windows 11 22H2 and Windows 11 23H3, there's a Reddit thread on the matter. Frustrated Windows 11 users mention the problems they are experiencing after installing the update. One mentions that Explorer.exe shows an error during shutdown and another reports that the ribbon of the File Explorer is slow to load. Audio-related issues and PCs feeling laggy when gaming are among some of the other problems being reported.

Read more
Google just settled a $5B privacy suit involving Chrome browser
The Google Chrome logo on a smartphone.

Google has agreed to settle a $5 billion lawsuit brought by claimants who accused the web giant of privacy invasion by tracking their online activities despite being in “incognito mode” when using the company’s Chrome browser.

After lawyers announced on Thursday that they’d reached a preliminary agreement, U.S. District Judge Yvonne Gonzalez Rogers put a scheduled trial for the case in California on hold, Reuters reported.

Read more