Thursday, March 28, 2024

Microsoft Ported Windows Defender Browser Protection Extension to Chrome

Microsoft ported Windows Defender Browser Protection Extension to Google chrome which provides users an additional layer of security.

Windows Defender Browser Protection extension alerts user’s against online threats, such as links in phishing emails and websites designed to trick you into downloading and installing malicious software that can harm your computer.

According to NSS Labs 2017 Web Browser Security test by determining the block rate and protection, the Microsoft Edge browser blocked an average of 92.3% of phishing URLs; Google Chrome blocked an average of 74.5% of phishing URLs, and Mozilla Firefox blocked an average of 61.1% of phishing URLs.

Windows Defender Browser Protection Extension

By adding this extension Microsoft allows Chrome users use its malicious database URL. If you click on to a malicious URL that tricked you to the payment card details or website hosts malware the extension will check malicious URLs.

Also Read Chrome 66 Released with Number of Security Fixes and Starts Distrust Symantec SSL/TLS Certificates

If the URL found in the malicious URL database it will alert the user showing a red screen warning indicates that you are to visit a harmful page.

Windows Defender Browser Protection Extension

Chrome already provides the security service on its own, but Microsoft claims windows defender protecting against 99 percent of the phishing attacks.

According to NSS Labs Consistency of Protection test Edge‘s protection averages between 66.7% and 100%, it is the test where the new phishing URL’s are added daily.

Also, the extension full control that allows you to turn windows defender protection on or off. It will be a very useful extension for users and it provides an additional layer of security.

Windows Defender Browser Protection extension is available from Chrome Web Store now.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles