Google raises the alarm over security vulnerabilities: Update your browser ASAP!

In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


Screen Shot 2023-03-28 at 9.25.33 AM.png
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


Screen Shot 2023-03-28 at 9.25.25 AM.png
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.

Here’s how to update Google Chrome on your computer.jpg

Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


Screen Shot 2023-03-28 at 9.25.17 AM.png
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
 
Sponsored
Hi everyone! My partner is a computer technician and he strongly recommends NOT using Google.

Mozilla Firefox is his preferred browser, and has been for a long time 😀
Me too for many years
 
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
I use Chrome on my phone and Google password manager, as well as 2 others, but use Firefox mainly on my laptop and desktop, but also Chrome and have a different password manager on those.

The security on all my equipment has always been up to date and normally do security sweeps myself
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!

In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
 
Hi everyone! My partner is a computer technician and he strongly recommends NOT using Google.

Mozilla Firefox is his preferred browser, and has been for a long time 😀
Hi Jen77au & thanks for the suggestion, but is it possible to transfer all my millions of saved google pages/info to Mozzila Firefox somehow (which ive never heard of btw)?

I'm guessing it would be a whole new dauting & time consuming experience to relearn new browser as well? Eek not so simple, especially for an old unintelligent technology user like myself!
 
  • Like
Reactions: Jen77au
Hi guys.. I got fed up with just swatting internet flies and so created this reply that I now send to scammers, before I block them and delete them from my junk file.
KYA BHILU, SARA WARA RAS ( means G’day how are you? in Mumbai street slang)

I have sent off five of these so far.
xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx

I have been sprinkled with all manner of warnings, threats, lures, offerings and click bait for years now. So much flaky email has come for so often, that years later after being snowed under and having to change computers, I have learnt as many do, how to drop snowflake clickbait's off the roof quickly.

(It's a metaphor) For years I have looked out through the windows of my computer, watching snowflake click baits like yours, and I used to get annoyed at the 8 flakes a week on average that landed, till I upgraded.

It is strange that people who have obvious high computer talents, to not simply invent something or artistically create something legally that helps people.

Why instead do you all seemingly choose to go to the hearts of people who have gone often through highly traumatic situations, and knowingly attempt to rob them?

Especially, because knowing as you must, that amongst all of the many users on the internet, there are those that would make it their business, to come personally to your home or place of business, or they would find people nearby, that would accept payment on their behalf to eliminate both you and your family. This you must realize is most definitely a possibility for you, in amongst a worlds multileveled society.

The more people you scam and hurt people, the surer you are to be experiencing this.
It takes a great amount of courage to do what you do to people, especially given the speed that AI technology has evolved. It’s now where you yourself can be located, image loaded, hacked and be called by name as many of you are discovering.

legal repercussions, however, are one thing. what is coming I suggest, unless your very careful, is that you will take money from someone who has no further interest in Planet Earth and may feel to take you with them in a bad way, if you steal from them.

It's a thought worth considering. Getting back to my situation. After a cyclone, three floods and two serious injuries all without compensation, I am in the lowest level of income I have ever been in my life at present, but I am living life regardless, just fine.

(BTW another snowflake clickbait just came in through my windows then from some where’s else) snowflake click baits however are something to be just ignored.

I figure if every email input was a flake, of snow reason to open myself up to a computer virus and so don’t do it. I figure it's cool to receive and delete them.

No money in my bank means NO BLIZZARD of click bait flakes and fallen angel notifications, that would otherwise flood my inbox as you do to wealthy others. I reckon an ongoing light dusting is expected to land upon my site, so its ok.

Amongst the snowflakes and the many sparkly dangled Phishing lines, coming in through my windows. I figure that you're telling me that somehow you all sense that I am going to gain a lot of money, or why else would you come to my email address so often and try and steal money i don't have?

So, thank you for your gracious ongoing support. I have outlined the definite danger to you with your scam baiting as in today's world, that's the reality, that you all face.

Every lobbed into my inbox set line, every cast and retrieved Phishing technique loaded with jag hooks, are just further glinting notifications for me to discard.

Your potential to meet a very bad person by stealing from his grandparents, is bound to occur for you one day. You could DEFINITELY put odds on that happening , just saying.

So, thank you,

KYA BHILU, SARA WARA RAS

And VIA CONDIOUS! from all the PHISHES in Australia
 
I have read all the replies and agree, google is not safe. I have a question, telstra is dumping emails by the end if the year, where do I go as Gmail is Google. Is there a reliable email system out there.
I use Mozilla Thunderbird. Very good and a similar looking platform to Microsoft Mail.
 
Hi Jen77au & thanks for the suggestion, but is it possible to transfer all my millions of saved google pages/info to Mozzila Firefox somehow (which ive never heard of btw)?

I'm guessing it would be a whole new dauting & time consuming experience to relearn new browser as well? Eek not so simple, especially for an old unintelligent technology user like myself!
I will ask him the easiest way to do that! As I'm trying to do it myself, I'm thinking there's an option to import your bookmarks and saved google pages but I Want to give you the correct and easiest way to do that!
 

Join the conversation

News, deals, games, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.

Seniors Discount Club

The SDC searches for the best deals, discounts, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.
  1. New members
  2. Jokes & fun
  3. Photography
  4. Nostalgia / Yesterday's Australia
  5. Food and Lifestyle
  6. Money Saving Hacks
  7. Offtopic / Everything else

Latest Articles

  • We believe that retirement should be a time to relax and enjoy life, not worry about money. That's why we're here to help our members make the most of their retirement years. If you're over 60 and looking for ways to save money, connect with others, and have a laugh, we’d love to have you aboard.
  • Advertise with us

User Menu

Enjoyed Reading our Story?

  • Share this forum to your loved ones.
Change Weather Postcode×
Change Petrol Postcode×