Friday, March 29, 2024

Google Chrome to Show Not Secure For HTTP Sites and Fix for 42 Security Issues

With the release of Chrome 68, Google to mark all the HTTP sites as “not secure” which makes easier for the user to know whether their personal information is safe as it travels across the network.

Anything that sent over HTTP is not secured, the data sent between the browser and the server is unencrypted which allow an attacker to launch a man-in-the-middle attack and steal your sensitive data such as credentials, credit card info and personal information.

The Chrome’s “not secure” warning helps the user to understand the connection to the site is not safe and also prompt the site’s owner to improve the site security.

HTTPS protocol is essential same like as the HTTP, the only difference is the data being transferred between browser and server is encrypted.

According to the Google Transparency Report, the usage of HTTPS increased dramatically.

  • 79 percent of Chrome traffic on Android is now HTTPS.
  • 81 percent of the top 100 sites on the web use HTTPS by default.
  • 93 percent of the across Google is encrypted.

“Eventually, our goal is to make it so that the only markings you see in Chrome are when a site is not secure, and the default unmarked state is secure.”

Starting from version 69 that to released in September 2018, Google to remove “Secure” word for HTTPS sites and with October release HTTP pages will show red “not secure” warning. Also, the update includes 42 security fixes.

Troy Hunt and Scott Helme Why No HTTPS which lists to 100 biggest websites that not redirecting insecure traffic to a secure encrypted connection.

According to Cloudflare 542,605 of the top million sites did not redirect to HTTPS and will show “not secure” in chrome 68.

Also Read

Google to Remove Green Secure Indicator for HTTPS Pages

Chrome 67 Released With Fix for 34 Security Issues and Support for Password-Free Logins

HTTPS Strict Transport Security: What is It and How it Works

Website

Latest articles

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles