Registar

User Tag List

Likes Likes:  0
Página 5 de 7 PrimeiroPrimeiro ... 34567 ÚltimoÚltimo
Resultados 61 a 75 de 96

Tópico: Google Chrome

  1. #61
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome 45 To Automatically Block Auto-Playing Flash Ads

    Starting with the next version of Chrome from the stable channel (v.45), which should be released on September 1, Google's browser will begin automatically pausing auto-playing Flash ads. Auto-playing Flash ads consume more battery life, as they require significant processing power for them to run and can also slow down web page loading. These are two of the main benefits Google mentioned when it announced the new Chrome 45 feature.
    Flash has also been in the news recently for having some significant code vulnerabilities that were so bad it even prompted Mozilla to block all Flash content by default for a few days, until Adobe released a patch.
    Steve Jobs said years ago that Flash uses too much battery life, requires too much performance to even be practical for mobile use and is also a major security risk. Since then there has been a major push to replace Flash with HTML5 content, although the transition has been quite slow. After the recent security vulnerabilities, though, more companies seem interested in putting the final nails in Flash's coffin.
    Amazon has also recently announced that it will ban Flash ads from its websites:
    "Beginning September 1, 2015, Amazon no longer accepts Flash ads on Amazon.com, AAP, and various IAB standard placements across owned and operated domains.
    This is driven by recent browser setting updates from Google Chrome, and existing browser settings from Mozilla Firefox and Apple Safari, that limits Flash content displayed on web pages. This change ensures customers continue to have a positive, consistent experience across Amazon and its affiliates, and that ads displayed across the site function properly for optimal performance."
    With major companies that have a great impact on the web -- such as Google, Amazon, Apple and Mozilla -- all determined to finally kill Flash, this time it may just happen, and relatively soon.
    Google warned advertisers to convert their Flash ads to HTML5 by September 1. Those who use Google's Adwords platform will see their newly uploaded Flash ads automatically converted to HTML5. However, advertisers should also try to identify whether all of their ads are eligible for automatic conversion. If they aren't, the advertisers should use Google's other Adwords tools to create HTML5 ads.
    Noticia:
    http://www.tomshardware.com/news/chr...ads,29950.html
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  2. #62
    O homem das Babes! Avatar de RCS_007
    Registo
    Jun 2015
    Local
    Viseu
    Posts
    850
    Likes (Dados)
    5
    Likes (Recebidos)
    2
    Avaliação
    0
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Vá lá, até que enfim que implementaram a feature que andavam a muito tempo a prometer.
    Espero bem que esta versão seja mais estável que a 44 que é a que tenho.

  3. #63
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome, Edge, IE, and Firefox to Kill Outdated RC4 Encryption Starting 2016

    Google, Microsoft and Mozilla have all announced to drop support for the RC4 encryption in their respective web browsers at the beginning of 2016.

    Outdated security technology RC4 is finally dying:

    Chrome, Edge, Internet Explorer, and Firefox will stop supporting RC4 encryption as all three companies announced on Tuesday. RC4 is a stream cipher designed in 1987 and has been widely supported by web browsers and online services and applications. The musty security technology has been used for the purposes of encryption, but remains highly plagued with multiple vulnerabilities as discovered in the last few years. This cryptographic algorithm facilitates malicious actors to crack services within days or even hours, in some cases as demonstrated by researchers multiple times.
    Earlier this year, a new vulnerability was discovered against RC4-based SSL/TLS communications further confirming that the RC4 attacks are becoming easier for attackers. In February, the Internet Engineering Task Force (IETF) announced that the TLS clients should never use RC4 when establishing connections. Browsers had then adjusted to ensure to only use the cipher when absolutely necessary. However, now the trio of companies owning the popular web browsers has announced to completely disable support for RC4 encryption in the future versions of their web browsers.
    When is the RC4 encryption support ending exactly?




    Microsoft will disable RC4 support by default in Internet Explorer and the new Edge browser starting early 2016. The company has already started advising owners of web services still reliant on the encryption technology to take steps to prevent any future issues.
    While there are no reports providing specific dates, Google plans to disable support for RC4 in its future releases of Chrome, possibly in early 2016. Google’s Adam Langley explained, “Measurements show that only 0.13% of HTTPS connections made by Chrome users (who have opted into statistics collection) currently use RC4. Even then, affected server operators can very likely simply tweak their configuration to enable a better cipher suite in order to ensure continued operation.” He further added that the release killing RC4 will likely “reach the stable channel around January or February 2016. At that time, HTTPS servers that only support RC4 will stop working.”
    Mozilla, however, is the only one having exact plans of dropping support as it intends to kill RC4 in Firefox 44. Firefox 44 is planned to be released in January 2016. About 0.08 percent of Firefox users use RC4, according to Mozilla.
    While there may not be exact dates for some browsers, HTTPS servers still supporting this cipher will stop working across these four popular web browsers starting early 2016.
    Source


    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  4. #64
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome 45 eats less, runs faster, saves energy

    Chrome version 45 is out the door, and you could say it's found a new focus in life. It's ditching its old ways of gobbling up as much RAM as it can. Instead, it's doing its best to shed weight and save energy.
    To fulfill these goals, Chrome developers have taken three steps. First, the browser's JavaScript garbage collection has gotten some aggressive tuning. Chrome will detect and take advantage of idle processing time in a webpage to clear previously-used memory, all while actually improving responsiveness. The Google team says per-site RAM usage drops by 10% on average with this improvement, and complex web pages can get even better mileage. Gmail is one example of such a page: RAM usage drops by as much as a quarter in this new, shinier Chrome.





    For users that have the "continue where you left off" option turned on, the Chrome devs have made some changes to how tabs are restored, as well. In prior versions, opening Chrome meant it would fully reload every tab, quickly expanding its memory footprint. The new version selectively loads the tabs from most to least recently used, and it'll even be careful not to load them all if the host system is running out of RAM.
    Finally, there are improvements in power usage, which should make mobile users particularly happy. Google claims the recently-introduced automatic pausing of Flash content can improve battery life by as much as 15%, and will be turning on this feature for all users "over the next few weeks."
    Noticia:
    http://techreport.com/news/28980/chr...r-saves-energy
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  5. #65
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome Reportedly Bypassing Adblock, Forces YouTube Video Ads

    It seems that a number of Chrome users with Adblock installed are finding that video ads are no longer blocked on YouTube, and that they are unskippable.


    The popular extension, originally created by Wladimir Palant in 2006, is used by many to bypass ads hosted on the internet, including the video ads served by Google's video streaming site. It has drawn the ire of many web publishers and websites alike for allegedly curtailing their revenues significantly. In an attempt to shore up the almost non-existent profits from YouTube, Google might have finally found a way of skirting the extension. Multiple Twitter users are now posting their accounts, including images, of Chrome circumventing the extension's ad-averse net:
    Noticia:
    http://www.hardocp.com/news/2015/09/...s#.Ve2Zm5f0OTQ
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  6. #66
    Tech Membro Avatar de Filipe
    Registo
    Jun 2014
    Local
    127.0.0.1
    Posts
    655
    Likes (Dados)
    0
    Likes (Recebidos)
    0
    Avaliação
    0
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Já tinha reparado nisso, existem outras soluções, usar outro browser ou então instalar este: https://chrome.google.com/webstore/d...lidom?hl=pt-PT
    List of Public DNS Servers! - Internet Censurada? Tenta alterar o DNS.
    aqui como testares o teu DNS!


  7. #67
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome Will no Longer Include “OK Google” Extension


    Have you ever actually used the “OK Google” extension in order to search for something? If the answer is “no”, then you’re among the majority of Chrome desktop users. Since nobody is really getting some good use out of this eavesdropping feature anyway, Google has decided to remove it from the browser altogether. “OK Google” was implemented for the first time along with Chrome 35 for Windows, Linux and OS X, and it enabled people to conduct searches with the help of their voice. All you had to do was visit Google-dot-com and start speaking to your computer, but according to ArsTechnica, the feature could also be triggered accidentally by doing things such as opening new tabs.
    The beginning of the end for this pesky and somewhat useless extension started out in June 2015 when it was discovered that Chromium was downloading a similar binary package. As you can probably imagine, users were not very happy about this, which is why Google decided to remove the package from Chromium. Fast forward to Google 46 and the feature has disappeared completely from the standard browser. However, smartphones will still support the extension, and desktop users can still conduct searches using their voices on the Google homepage.
    Noticia:
    http://www.eteknix.com/chrome-will-n...gle-extension/
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  8. #68
    Tech Iniciado
    Registo
    Oct 2015
    Posts
    22
    Likes (Dados)
    0
    Likes (Recebidos)
    0
    Avaliação
    0
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Por curiosidade que extensões costumam usar no Chrome?

    Deixo aqui as que tenho sempre activas:
    TabMemFree - Extensão que gere automáticamente a memória dos tabs abertos no chrome. Util para portateis com problemas de bateria ou com pouca memoria.
    Privacy Badger - Bloqueador de trackers.
    AdBlock - Não precisa de grande descrição.
    LivePage - Para refresh's automáticos.
    h264lfy - Para o youtube usar H.264 em vez de VP8/VP9.

    E os tipicos gmail e calendar.
    Última edição de hypnox : 19-10-15 às 19:17

  9. #69
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Google Dropping Chrome Support for XP, Vista and OSX 10.8


    Even when Microsoft dropped public support for Windows XP last year, many large organizations continued to pay for extended support. Not surprisingly, Google also continued to support Windows XP for their popular Chrome browser. That’s set to finally end though next year in April 2016; that marks the 2 year anniversary since Microsoft officially dropped XP support.
    Originally set to end at the same time as Microsoft’s support, the cut-off date ended up getting extended twice. First, it was extended for 1 year till this April. When that deadline neared, Google ended up relenting and continued to support the aging OS till the end of the year. Now finally and for real this time, the support will end after an additional 5 months have been tacked on.
    In other news, Mac OS X 10.6, 10.7 and 10.8 will all lose support in April as well. This is also long after Apple has given up on these systems. Ironically, Vista will also lose support the same day as XP will, despite being released a full 5 years later than the venerable OS. This also comes despite that fact that Windows Vista will be supported by Microsoft till April 2017. This speaks to the lack of popularity of the much-maligned OS that was eventually patched to near Windows 7 levels of usability.
    Noticia:
    http://www.eteknix.com/google-droppi...-and-osx-10-8/
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  10. #70
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome 47 now available sans annoying notification center



    Google has pushed Chrome version 47 to its stable channel and for the second time in as many releases, the popular desktop web browser loses – rather than gains – a feature.
    Available for Windows, Mac and Linux, Chrome 47 (version 47.0.2526.73, to be exact) contains the usual gamut of fixes and improvements. Many of the 41 security fixes were discovered and sent to Google via its ongoing bug bounty program. The largest monetary payout this time around was for $11,337 followed by a pair of awards at $10,000 each. Collectively, Google shelled out more than $105,000 spread across several security researchers.
    Google said a number of bugs were detected using MemorySanitizer and AddressSanitizer, programming tools that spot shoddy code.
    The search giant introduced the notification center for Chrome in 2013 yet as explained in October, only a small number of people actually used it. As such, it had to go (it is sticking around in Chrome OS, at least for the time being).
    Chrome 47 is actively rolling out to desktop users. Those not interested in waiting around for the automatic update can snag it right now for Windows, Mac and Linux.
    Noticia:
    http://www.techspot.com/news/62991-c...on-center.html
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  11. #71
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Google To Remove A Symantec Root Certificate From Chrome And Android

    Google announced that the root certificate called “Class 3 Public Primary CA,” which is operated by Symantec, will be removed from the Chrome and Android as a trusted root certificate. The announcement came after Symantec said that this root will no longer comply with the CA/Browser Forum’s Baseline Requirements. Google believes that abiding by those requirements, which reflect the industry’s best practices, is necessary for public certificates to be trusted. Not abiding by them is an “unacceptable risk,” according to Google, which is why it will stop trusting this root certificate in its products.
    Symantec notified Google that this root certificate will be used for “purposes other than publicly-trusted certificates,” but it didn’t specify what that means. Google noted that it can no longer ensure that this certificate won’t be used to “intercept, disrupt, or impersonate the secure communication of Google’s products or users.”
    Google added that "this step is necessary because this root certificate is widely trusted on platforms such as Android, Windows, and versions of OS X prior to OS X 10.11, and thus certificates Symantec issues under this root certificate would otherwise be treated as trustworthy."
    Symantec said that website owners shouldn’t be affected by the removal of this certificate from Chrome and Android. If Symantec's Class 3 Public Primary CA root certificate is no longer safe, then we should soon see it removed from other operating systems and browsers, as well.

    Symantec’s notification to Google about this particular root certificate comes not long after Google began paying close attention to what kind of certificates Symantec is issuing. Earlier this fall, Google discovered that thousands of bad Symantec certificates were being issued for certain domains, including Google’s own domains, even though these companies never requested them.
    Google even gave Symantec an ultimatum that it needs to start using the Certificate Transparency public log system by next summer next or it risks having all of its certificates banned from Chrome and Android. Google requested this so that it, as well as everyone else, would be able to see if Symantec continues to issue bad certificates.
    Noticia:
    http://www.tomshardware.com/news/goo...ate,30742.html
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  12. #72
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome extension will block Star Wars spoilers

    The time has come, after years of rumours and speculation Star Wars: The Force Awakens is releasing this week but obviously, not everyone can see it the day it comes out. For those who are wary of spoilers, a Google Chrome browser extension has been released to help block pages with spoilers on them.
    The extension is called ‘Star Wars Spoiler Blocker’ and as its name suggests, it stops you from entering pages with Star Wars spoilers. If you go to a site with spoilers, a box will pop up warning of potential spoilers, from there you will have the option to proceed anyway, or just close the tab.

    The extension is created by Jitbit, a small tech company. The icon that this extension will add to your taskbar is a little image of a storm trooper and can be switched on and off whenever you want. This is a well timed launch given that Episode VII has premièred and is opening to the general public tonight at midnight here in the UK.
    Noticia:
    http://www.kitguru.net/channel/gener...wars-spoilers/
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  13. #73
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Chrome To Block Sites With New SHA-1 Certificates Next Year

    In a recent blog post, Google announced that starting early next year, Chrome will block websites that use SHA-1-signed certificates issued after January 1, 2016.
    Google was the browser vendor to come out with the most aggressive timeline for deprecating the SHA-1 cryptographic algorithm, but recent research, showing a possible collision attack for around $100,000, made everyone else more aware of the danger of extending SHA-1 support and accelerated their own deprecation schedules as well.
    The Baseline Requirements for SSL now say that all CAs must stop issuing SHA-1 certificates in 2016, so this shouldn’t be an issue for most websites. Chrome, Firefox and Microsoft Edge promised to block all SHA-1 certificates starting in 2017, but Google said it could also block them as early as July 1, 2016, pending further research. Google urged web sites to replace their SHA-1 certificates with SHA-2 certificates as early as possible.
    Although its official timeline for SHA-1 deprecation remains January 2017, Microsoft has already said that it’s considering blocking all SHA-1 certificates beginning in June 2016. Because Chrome uses the default Windows certificate root store, it could also be forced to block SHA-1 certificates whenever Microsoft’s browsers start doing it.
    Google also announced that Chrome 48 will drop support for all RC4 cipher suites, because they have been found to be too weak in the past few years, making users unsafe. Firefox and Edge have similar timelines for RC4 deprecation.
    For compatibility as well as strong security, Google recommended web site operators to ensure that their servers “use SHA-2 certificates, support non-RC4 cipher suites, and follow TLS best practices.” It also said most sites should support TLS 1.2 and prioritize the ECDHE_RSA_WITH_AES_128_GCM cipher suite, which supports “forward secrecy” (key rotation) for harder to intercept connections.
    Noticia:
    http://www.tomshardware.com/news/chr...016,30795.html
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  14. #74
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    AVG Chrome extension had a huge security hole, patched just in time

    One of AVG's Chrome addons, Web TuneUP had a security hole that your could drive a tank into, something that could potentially let websites with malicious code in their CSS take control of your PC, though only in a trivial manner.


    The exploit was originally found by Google, who reported it to AVG to have fixed. The initial fix wasn't quite good enough, so they just pushed out a new fix that seems to solve the issue. That being said, it still seems to be vulnerable to XSS attacks, though that should be fixed soon as well.

    One generally thinks that antivirus companies are a bit more scrupulous and careful when designing their applications, but this mistake, and a mostly glaring one, calls to question the type of quality control and examination goes on before things go live. But it's best to fly without any addons, because all addons can potentially be security risks. Browse safe!

    Noticia:
    http://www.tweaktown.com/news/49282/...ime/index.html
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

  15. #75
    Tech Ubër-Dominus Avatar de Jorge-Vieira
    Registo
    Nov 2013
    Local
    City 17
    Posts
    30,121
    Likes (Dados)
    0
    Likes (Recebidos)
    2
    Avaliação
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Google Isn’t Happy With AVG’s Chrome Plugin


    AVG have a give and take relationship when it comes to their attitudes and approach with security and privacy, from their creation of glasses that could hide you from facial recognition software to going so far as to start selling your browsing activity to companies. AVG Chrome plugin has been found to bypass Chrome’s security features, something which Google are less than happy with.
    The Web TuneUp tool is available for download from Chrome’s extension store, which sent the web addresses where they were compared against known malicious sites, in hopes that they could warn you before you land on one of those bad sites. The way the plugin was created though reportedly left the information open to exploits as reported by Google Security researcher Tavis Ormandy on December 15 in an issue report. In the report, he describes it by stating that it “exposes browsing history and other personal data to the internet”.
    Ormandy was less than pleased about it, stating that he was unsure if he should contact AVG (an action that he did do) or if he should ask the extension abuse team to investigate it as a PuP (Potentially unwanted program, a term often used to describe pieces of software that could also be described as viruses or malware).
    As of December, 28th AVG has completed a secure patch for the plugin while it has been reported by Ars Technica that the plugin was frozen while the plugin was investigated for policy violations.
    Noticia:
    http://www.eteknix.com/google-isnt-h...h-avgs-plugin/
    http://www.portugal-tech.pt/image.php?type=sigpic&userid=566&dateline=1384876765

 

 
Página 5 de 7 PrimeiroPrimeiro ... 34567 ÚltimoÚltimo

Informação da Thread

Users Browsing this Thread

Estão neste momento 1 users a ver esta thread. (0 membros e 1 visitantes)

Bookmarks

Regras

  • Você Não Poderá criar novos Tópicos
  • Você Não Poderá colocar Respostas
  • Você Não Poderá colocar Anexos
  • Você Não Pode Editar os seus Posts
  •