Categories: Security News

Google to Remove Green Secure Indicator for HTTPS Pages

Google made an announcement earlier today that they are to remove the security indicators for HTTPS pages starting from the Chrome version 69 that is to be released in September 2018.

Emily Schechter, Chrome Security Product Manager says since the HTTPS traffic evolved it is not required to draw user attention with security indicators, the default unmarked state is the secured one.

Instead, they are to mark the HTTP pages as not secure with a strong red warning and from the version Chrome 70 they are to flag as “not secure” when the user enters data into HTTP pages.

Chrome says the progress of moving with encrypted traffic is incredible.

  • Over 68% of Chrome traffic on both Android and Windows is now protected.
  • Over 78% of Chrome traffic on both Chrome OS and Mac is now protected.
  • 81 of the top 100 sites on the web use HTTPS by default.

Another massive change is with the certificate that was issued by Symantec, all the Symantec SSL/TLS certificates will stop working will stop working from Chrome 70 that to be released on Aug 30th, 2018.

Google treatment of HTTP pages cames to effect starting from Chrome version 56, with the chrome 56 the HTTP pages with password field & credit card field marked as not secure.

Starting from version Chrome 62, browsing HTTP page in Chrome incognito mode, password field and any input field marked as Not Secure.

From Chrome 68(July 2018) all the HTTP pages will be marked as Not Secure and they are intended to mark all HTTP pages as affirmatively non-secure in the long term.

According to transparency report, encrypted traffic across Google is 93% and it varies by the country and the top sites running default with HTTPS.

“We hope these changes continue to pave the way for a web that’s easy to use safely, by default. HTTPS is cheaper and easier than ever before, and unlocks powerful capabilities — so don’t wait to migrate to HTTPS!.”

Gurubaran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Google Issues Warning on Phishing Campaigns Targeting Higher Education Institutions

Google, in collaboration with its Mandiant Threat Intelligence team, has issued a warning about a…

3 hours ago

TgToxic Android Malware Updated it’s Features to Steal Login Credentials

The TgToxic Android malware, initially discovered in July 2022, has undergone significant updates, enhancing its…

3 hours ago

Hackers Exploiting Cisco Small Business Routers RCE Vulnerability Deploying Webshell

A critical remote code execution (RCE) vulnerability, CVE-2023-20118, affecting Cisco Small Business Routers, has become…

3 hours ago

Malicious npm Package Targets Developers for Supply Chain Attack

The Socket Research Team has uncovered a malicious npm package@ton-wallet/create designed to steal sensitive cryptocurrency…

3 hours ago

New Auto-Color Malware Attacking Linux Devices to Gain Full Remote Access

Researchers at Palo Alto Networks have identified a new Linux malware, dubbed "Auto-Color," that has…

4 hours ago

Lumma Stealer Malware Delivered Through Weaponized Files Disguised as Videos

The Lumma Stealer malware, a sophisticated infostealer, is being actively distributed through malicious files disguised…

4 hours ago