Safety List - 2024 2023 2021 2020 2019 2018
DATE | NAME | Info | CATEG. | WEB |
26.9.24 | Web tracking report: who monitored users’ online activities in 2023–2024 the most | Web tracking has become a pervasive aspect of our online experience. Whether we’re browsing social media, playing video games, shopping for products, or simply reading news articles, trackers are silently monitoring our online behavior, fueling the ceaseless hum of countless data centers worldwide. In this article, | Safety | Securelist |
21.9.24 | Google Password Manager now automatically syncs your passkeys | Google announced that starting today, passkeys added to Google Password Manager will automatically sync between Windows, macOS, Linux, Android, and ChromeOS devices for logged-in users. | Safety | |
21.9.24 | Discord rolls out end-to-end encryption for audio, video calls | Discord has introduced the DAVE protocol, a custom end-to-end encryption (E2EE) protocol designed to protect audio and video calls on the platform from unauthorized interceptions. | Safety | |
20.9.24 | Chrome switching to NIST-approved ML-KEM quantum encryption | Google announced updates in the post-quantum cryptographic key encapsulation mechanism used in the Chrome browser, specifically, the swap of Kyber used in hybrid key exchanges with Module Lattice Key Encapsulation Mechanism (ML-KEM). | Safety | |
20.9.24 | Chrome Users Can Now Sync Passkeys Across Devices with New Google PIN Feature | Google on Thursday unveiled a Password Manager PIN to let Chrome web users sync their passkeys across Windows, macOS, Linux, | Safety | The Hacker News |
18.9.24 | Chrome Introduces One-Time Permissions and Enhanced Safety Check for Safer Browsing | Google has announced that it's rolling out a new set of features to its Chrome browser that gives users more control over their data when | Safety | The Hacker News |
17.9.24 | Google Chrome Switches to ML-KEM for Post-Quantum Cryptography Defense | Google has announced that it will be switching from KYBER to ML-KEM in its Chrome web browser as part of its ongoing efforts to | Safety | The Hacker News |
14.9.24 | WordPress.org to require 2FA for plugin developers by October | Starting October 1st, WordPress.org accounts that can push updates and changes to plugins and themes will be required to activate two-factor authentication (2FA) on their accounts. | Safety | |
8.9.24 | Criminal IP Earns PCI DSS v4.0 Certification for Top-Level Security | AI Spera has achieved PCI DSS v4.0 certification for its threat intel search engine solution, Criminal IP. Learn more from the Criminal IP cyber threat intelligence search engine. | Safety | |
7.9.24 | Admins of MFA bypass service plead guilty to fraud | Three men have pleaded guilty to running OTP.Agency, an online platform that provided social engineering help to obtain one-time passcodes from customers of various banks and services in the U.K. | Safety | |
13.7.24 | Google Advanced Protection Program gets passkeys for high-risk users | Google announced today that passkeys are now available for high-risk users when enrolling in the Advanced Protection Program, which provides the strongest level of account security | Safety | |
10.7.24 | Google Adds Passkeys to Advanced Protection Program for High-Risk Users | Google on Wednesday announced that it's making available passkeys for high-risk users to enroll in its Advanced Protection | Safety | |
5.7.24 | Hackers abused API to verify millions of Authy MFA phone numbers | Twilio has confirmed that an unsecured API endpoint allowed threat actors to verify the phone numbers of millions of Authy multi-factor authentication users, potentially making them vulnerable to SMS phishing and SIM swapping attacks. | Safety | |
23.5.24 | Zoom adds post-quantum end-to-end encryption to video meetings | Zoom has announced the global availability of post-quantum end-to-end encryption (E2EE) for Zoom Meetings, with Zoom Phone and Zoom Rooms to follow soon. | Safety | |
22.5.24 | Zoom Adopts NIST-Approved Post-Quantum End-to-End Encryption for Meetings | Popular enterprise services provider Zoom has announced the rollout of post-quantum end-to-end encryption (E2EE) for Zoom | Safety | The Hacker News |
19.5.24 | Microsoft to start enforcing Azure multi-factor authentication in July | Starting in July, Microsoft will begin gradually enforcing multi-factor authentication (MFA) for all users signing into Azure to administer resources. | Safety | |
14.5.24 | MITRE Unveils EMB3D: A Threat-Modeling Framework for Embedded Devices | The MITRE Corporation has officially made available a new threat-modeling framework called EMB3D for makers of embedded | Safety | The Hacker News |
7.5.24 | Google Simplifies 2-Factor Authentication Setup (It's More Important Than Ever) | Google on Monday announced that it's simplifying the process of enabling two-factor authentication (2FA) for users with personal | Safety | The Hacker News |
6.5.24 | Bitwarden launches new MFA Authenticator app for iOS, Android | Bitwarden, the creator of the popular open-source password manager, has just launched a new authenticator app called Bitwarden Authenticator, which is available for iOS and Android devices. | Safety | |
13.4.24 | DuckDuckGo launches a premium Privacy Pro VPN service | DuckDuckGo has launched a new paid-for 3-in-1 subscription service called 'Privacy Pro,' which includes a virtual private network (VPN), a personal data removal service, and an identity theft restoration solution. | Safety | |
9.4.24 | Google Chrome Adds V8 Sandbox - A New Defense Against Browser Attacks | Google has announced support for what's called a V8 Sandbox in the Chrome web browser in an effort to address memory corruption | Safety | The Hacker News |
4.4.24 | New Chrome feature aims to stop hackers from using stolen cookies | Google announced a new Chrome security feature called 'Device Bound Session Credentials' that ties cookies to a specific device, blocking hackers from stealing and using them to hijack users' accounts. | Safety | |
3.4.24 | Google Chrome Beta Tests New DBSC Protection Against Cookie-Stealing Attacks | Google on Tuesday said it's piloting a new feature in Chrome called Device Bound Session Credentials ( DBSC ) to help protect users | Safety | The Hacker News |
21.3.24 | Microsoft announces deprecation of 1024-bit RSA keys in Windows | Microsoft has announced that RSA keys shorter than 2048 bits will soon be deprecated in Windows Transport Layer Security (TLS) to provide increased security. | Safety | |
16.3.24 | Google Chrome gets real-time phishing protection later this month | Google will roll out a Safe Browsing update later this month that will provide real-time malware and phishing protection to all Chrome users, without compromising their browsing privacy. | Safety | |
31.1.24 | Brave to end 'Strict' fingerprinting protection as it breaks websites | Brave Software has announced plans to deprecate the 'Strict' fingerprinting protection mode in its privacy-focused Brave Browser because it causes many sites to function incorrectly. | Safety | |