Google Adding New Security Features to Chrome, Including Updates to Safety Check

Google is adding a small assortment of security features and updates to Chrome as part of its December 2023 update. This includes further integration of its ‘Safety Check’ feature, which scans a website or contents and notifies users of its status while browsing.

Google has announced that its Safety Check feature will now run in the background on the desktop version of Chrome. Via a blog post, Google states that users will receive proactive notifications if passwords saved in Chrome have been compromised. In addition, Safety Check will alert users if any extensions pose a security threat, site permissions need to be addressed or if there’s an updated version of Chrome waiting.

If you haven’t visited a website in quite some time, Safety Check will re-evaluate and enable users to revoke website permissions. This extends to access to location services and microphone and camera access. Plus, if websites are sending an inordinate amount of notifications, the security feature can help address that issue.

On top of improvements to Safety Check, Google is enhancing its Memory Saver’ mode for Chrome on desktop. This includes offering even more details when hovering over a tab in Chrome. Moving forward, users will see the potential memory saved when a tab is inactive. Additionally, Chrome is making it easier to select which sites should remain active. To ensure this feature is enabled, navigate to ‘Performance’ in the settings and make sure ‘Memory Saver’ is on.

Finally, Chrome’s ‘Tab groups’ is getting some attention. Google is soon enabling desktop Chrome users to save tab groups and access them on other desktop devices. This way, your projects and groupings can always follow you no matter the device. Google confirms that this feature will be rolling out “over the next few weeks.”

P.S. Help support us and independent media here: Buy us a beer, Buy us a coffee, or use our Amazon link to shop.