Google Chrome

Google says the Chrome Safety Check feature will work in the background to check if passwords saved in the web browser have been compromised.

Chrome will also alert desktop users if they're using extensions flagged as dangerous (taken down from the Chrome Web Store), the latest Chrome version, or if Safe Browsing is enabled to block websites on Google's list of potentially unsafe sites.

"Safety Check for Chrome on desktop will now run automatically in the background," said Chrome Group Product Manager Sabine Borsay. "These alerts will appear in the three-dot menu in Chrome so you can take action."

Additionally, Google will broaden Safety Check's functionality to automatically revoke permissions, such as access to the users' location or microphone, for websites that haven't been visited for a long time.

Safety Check is also being upgraded to flag less-engaged sites showing excessive numbers of notifications and allow users to quickly disable them.

Unveiled in December 2020, Safety Check compares login credentials against those exposed in data leaks. It also checks for weak and easy-to-guess passwords that expose users to brute-force attacks or password-cracking attempts.

Chrome Safety Check updates
Chrome Safety Check updates (Google)

​Over the coming weeks, Google will also introduce a new Chrome feature enabling desktop users to save tab groups and resume browsing on other desktop devices.

Chrome performance controls like Memory Saver mode are also getting upgraded with more info on how they make the browser run smoother.

"We recently added more details about your tabs' memory usage when you hover over them in Memory Saver mode, including the potential memory saved when they go inactive. And we've made it easier to specify sites that should always remain active," Borsay said.

Google further enhanced Chrome users' internet security by automatically upgrading all insecure HTTP requests to HTTPS requests.

A limited rollout of this feature began in July, but as of October 2023, it has now been rolled out to all users in the Stable channel.

The company also announced in September that the Safe Browsing feature has enabled real-time phishing protection for all users using a locally stored list of URLs known to be malicious.

Related Articles:

Google fixes fifth Chrome zero-day exploited in attacks this year

Google Chrome is getting native support for YouTube-like video chapters

Google fixes one more Chrome zero-day exploited at Pwn2Own

New Chrome feature aims to stop hackers from using stolen cookies

Google agrees to delete Chrome browsing data of 136 million users