Google raises the alarm over security vulnerabilities: Update your browser ASAP!

In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


Screen Shot 2023-03-28 at 9.25.33 AM.png
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


Screen Shot 2023-03-28 at 9.25.25 AM.png
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.

Here’s how to update Google Chrome on your computer.jpg

Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


Screen Shot 2023-03-28 at 9.25.17 AM.png
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
 
Sponsored
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
Thanks SDC, for once the instructions were simple & clear! I saw an article about this yesterday but was unable to understand how to update & hesitant to do it in case i lost important stuff!
Also have been hesitant to trust the google password saver & so glad i am not using it now! 😮
 
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
G'day Cheezil, what concerns me (and others) is that there was evidently a malfunctioning update going around a while back, that once pressed, our computers became compromised.

Google is a no-reply, no phone communication, chat bot and forum-based only site that seems devoid of all human-to-human interaction. Their best business practice (for them) has caused me and no doubt thousands of others, in not trusting their updates.

I have had a google issue running for over a year and a half with them and as I cannot communicate to chat bots about it, without being repeatedly sent on a quest through copious pages of useless to me office speak. I no longer open my Gmail at all, because of this.

Can you ABSOLUTELY PERSONALLY ASSURE us all please that I won't compromise my laptop by upgrading? I read a few months back MANY people did this and then were (and no doubt from their complete lack of service, they still are) in a great not easily resolved dilemma by doing this. I am highly right brain minded and not at all Conversent with the operation of computers as many in this site no doubt likely are. Can you guarantee that upgrading is safe..
 
G'day Cheezil, what concerns me (and others) is that there was evidently a malfunctioning update going around a while back, that once pressed, our computers became compromised.

Google is a no-reply, no phone communication, chat bot and forum-based only site that seems devoid of all human-to-human interaction. Their best business practice (for them) has caused me and no doubt thousands of others, in not trusting their updates.

I have had a google issue running for over a year and a half with them and as I cannot communicate to chat bots about it, without being repeatedly sent on a quest through copious pages of useless to me office speak. I no longer open my Gmail at all, because of this.

Can you ABSOLUTELY PERSONALLY ASSURE us all please that I won't compromise my laptop by upgrading? I read a few months back MANY people did this and then were (and no doubt from their complete lack of service, they still are) in a great not easily resolved dilemma by doing this. I am highly right brain minded and not at all Conversent with the operation of computers as many in this site no doubt likely are. Can you guarantee that upgrading is safe..
The problem is no one can guarantee anything
 
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
I havnt used Chrome in years... I dont trust Google full stop.... so at the moment I only use "Opera"
 
My computer got stoned yesterday with a virus. Google is updated on this one. I switched the power of at the powerpoint for some minutes , so that any remaining power is gone. I than restarted the computer, went into google and reset to default. I cleared all history and removed all unused extensions. Seems to work.
 
  • Like
Reactions: Cheezil
The problem is no one can guarantee anything
Yep.. And as I am 40 minutes away from any computer service that would charge me to resolve any issues I feel to stay as is. Because to lose my laptop is to lose years of research. Thank you for responding. It is that lack of response one encounters that has so many like me cursing at least once a fortnight. Luckily, I now have Microsoft Australia's Physical address and I can write to a human about my issues with them and hopefully get them resolved after many months as well. Thank you once again for responding..
 
G'day Cheezil, what concerns me (and others) is that there was evidently a malfunctioning update going around a while back, that once pressed, our computers became compromised.

Google is a no-reply, no phone communication, chat bot and forum-based only site that seems devoid of all human-to-human interaction. Their best business practice (for them) has caused me and no doubt thousands of others, in not trusting their updates.

I have had a google issue running for over a year and a half with them and as I cannot communicate to chat bots about it, without being repeatedly sent on a quest through copious pages of useless to me office speak. I no longer open my Gmail at all, because of this.

Can you ABSOLUTELY PERSONALLY ASSURE us all please that I won't compromise my laptop by upgrading? I read a few months back MANY people did this and then were (and no doubt from their complete lack of service, they still are) in a great not easily resolved dilemma by doing this. I am highly right brain minded and not at all Conversent with the operation of computers as many in this site no doubt likely are. Can you guarantee that upgrading is safe..
Agree, so many clever & cruel scams etc its very hard to know who to trust any more!
 
Got a email today 3
Thanks SDC, for once the instructions were simple & clear! I saw an article about this yesterday but was unable to understand how to update & hesitant to do it in case i lost important stuff!
Also have been hesitant to trust the google p
I received
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
 
It's a sad fact unfortunately that with over 50,000 hackers now actively phishing and a few well-known countries actively participating in theft from older users especially, there are going to be many people caught.

Protective measures are only effective if a person knows how to apply them.

Every couple of years a teenager hacks a major system. The last one was a 12-year-old child, that hacked the bank of Switzerland. He went in past all of their defenses and transferred 67 BILLION into his father's account. I do not do any online banking at all, because of this.

Computers are swamped with phisher people and hackers and it's a fact, that unless your fully protected and you go into a swamp, especially around sundown, expect to be bitten.

I NEVER CLICK on a link and hang up and block the call, if an Indian voice speaks to me, this may not be the best total defense. However, it works for a non-computer literate person like me.
 
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
There are plenty of good web browsers out there, I use Duck Duck Go instead of Google for browsing and use Firefox platform for the internet web. Google want too much info and have a CRAP way of helping their web clients out. Way too many hoops to try and jump through. I was staying at a caravan park that had absolutely no phone reception, I tried to connect to Google mail but they wanted to verify it was me by trying to send me a code to my mobile, even after about ten attempts to get Google to send the code to my alternative email address. The park had great wi fi so that wasn't an issue. It was Google wasting my life with bots doing all the rigid things bots do.
 
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
Better still..........Uninstall Google Chrome and use Brave or Vivaldi.
 
In today's fast-paced digital world, where we rely heavily on the internet for almost everything — work, communication, and entertainment — ensuring our online safety and cybersecurity is paramount.

With the rise of sophisticated cyber attacks and scams, we must remain vigilant and take appropriate measures to protect ourselves from malicious threats.



Here at the SDC, we recognise the importance of internet safety and constantly strive to educate and remind our members of the need to be cautious and proactive when it comes to online activities.

We understand that cyber threats can come in many forms and can have devastating consequences, including financial loss and identity theft.


View attachment 16363
Google has issued an urgent warning to Australian users after developers discovered eight high-risk bugs on its Chrome platform. Credit: Unsplash/Firmbee.com.



Google recently issued an urgent warning to its users regarding eight high-risk bugs that were identified on its Chrome platform. These vulnerabilities could be exploited by cybercriminals to steal sensitive information and money from unsuspecting users.

What's even more concerning is that users on older versions of Chrome are at a higher risk of being hacked due to security weak spots. This is why Google is urging its users to update their browsers to the latest version as soon as possible.



While it's great that Google is taking steps to address the issue, they are also being cautious not to release too much information about the bugs just yet. They don't want to risk alerting scammers about security weaknesses, which could lead to even more attacks.

According to recent reports, one of the bugs is believed to allow cybercriminals to access users' lists of saved passwords, which could result in significant financial loss or identity theft. Another vulnerability involved 'out-of-bounds memory access in WebHID', which could potentially enable hackers to execute code on a user's device.



The bugs were identified by several teams of experts, including researchers at Google's Project Zero, Seoul National University, and the UK's National Cyber Security Centre. It's reassuring to see that so many skilled professionals are working to keep our online activities safe from cyber attacks.

Google has also expressed its gratitude towards the security researchers who collaborated with them to identify and address the vulnerabilities before they could cause significant harm. This collaboration is essential in preventing security bugs from ever reaching the stable channel and causing widespread damage.


View attachment 16364
Users can protect themselves from these bugs by updating Chrome to its latest version. Credit: Unsplash/Brett Jordan.



How do I update my Chrome browser?

It's always a good idea to keep your browser updated to ensure that you're protected by the latest security updates. With Google Chrome, you can set it to automatically update whenever a new version is available on your device. This is a great way to ensure that you always have the most up-to-date and secure version of the browser.

When your browser updates, you may notice some changes to its appearance or functionality. This is perfectly normal, and it's a sign that your browser is staying current with the latest features and security enhancements.



Usually, updates happen automatically in the background when you close and reopen your browser. However, if you haven't closed your browser in a while, you might see a notification or prompt to update. Don't worry; this is just a friendly reminder to keep your browser up-to-date.

To update Google Chrome:
  1. On your computer, open Chrome.
  2. At the top right, click More (vertical ellipsis icon).
  3. Go to Help, then click About Google Chrome.
  4. Click Update Google Chrome. (Note: If you can't find this button, you're on the latest version.)
  5. Click Relaunch.
For iOS device users, click here to learn how to update your browser. For Android device users, go to this link.


Google Chrome has a feature that automatically saves your opened tabs and windows so that they reopen when you restart your browser. This is a really useful feature, as it allows you to pick up right where you left off, even after you've closed your browser.

However, it's important to note that if you're using Incognito windows, they won't reopen when you restart your browser. This is because Incognito mode is designed to keep your browsing activity private, and reopening those windows would compromise your privacy.



If you're prompted to restart your browser after an update, you can click ‘Not now’ if you'd prefer to keep your browser open for a little longer. The update will still be applied the next time you restart your browser, so you don't have to worry about missing out on any important security updates.

As of writing this article, the latest update is being rolled out as version 111.0.5563.110/.111 for Windows and 111.0.5563.110 for Mac.

Key Takeaways

  • Google has issued an urgent warning to some Australian users after developers discovered eight high-risk bugs on its platform that could be exploited by cybercriminals to steal money and data.
  • Users on older iterations of the web browser Chrome were at high risk of being hacked due to security weak spots.
  • Users can protect themselves from these bugs by updating Chrome to its latest version.

As technology continues to advance, the threat of cyber attacks looms large. In fact, a report from last year revealed that Australians are at a higher risk of falling victim to hackers compared to the rest of the world, and the numbers are only increasing.

According to a quarterly report by data leak detection service Surfshark, data breaches in Australia have skyrocketed by a whopping 1550% in just one month, from October to November.



Agneska Sablovskaja, the report's lead researcher, suggested that the spike in data breaches may be partially due to the massive Medibank cyber attack, which resulted in the compromise of 1.75 million email accounts.

This is a worrying trend, and cyber security expert Susan McLean warns that international cybercriminals may view Australia as a 'soft target'. As such, it's crucial that every one of us take urgent steps to safeguard our data and personal information.


View attachment 16365
Google's warning comes amid a surge in security breaches as hackers target Australian data. Credit: Unsplash/Thomas Lefebvre.



Members, we hope you found this information on cyber security and the increased risk of cyber attacks in Australia helpful. It's important to remember that the internet can be a dangerous place. Still, by staying informed and taking proactive steps to protect ourselves, we can reduce the risk of falling victim to cybercriminals.

As always, it's crucial to be cautious when browsing online and never to share sensitive information with unverified sources. By keeping our devices and software up to date, regularly changing passwords, and implementing strong security measures.

So, let's take this warning seriously and prioritise our online safety. Stay vigilant and take care always!
I have read all the replies and agree, google is not safe. I have a question, telstra is dumping emails by the end if the year, where do I go as Gmail is Google. Is there a reliable email system out there.
 
  • Like
Reactions: Brian Clarke
G'day Cheezil, what concerns me (and others) is that there was evidently a malfunctioning update going around a while back, that once pressed, our computers became compromised.

Google is a no-reply, no phone communication, chat bot and forum-based only site that seems devoid of all human-to-human interaction. Their best business practice (for them) has caused me and no doubt thousands of others, in not trusting their updates.

I have had a google issue running for over a year and a half with them and as I cannot communicate to chat bots about it, without being repeatedly sent on a quest through copious pages of useless to me office speak. I no longer open my Gmail at all, because of this.

Can you ABSOLUTELY PERSONALLY ASSURE us all please that I won't compromise my laptop by upgrading? I read a few months back MANY people did this and then were (and no doubt from their complete lack of service, they still are) in a great not easily resolved dilemma by doing this. I am highly right brain minded and not at all Conversent with the operation of computers as many in this site no doubt likely are. Can you guarantee that upgrading is safe..
How can SDC personally assure us? It has nothing to do with them, they are simply reporting the issue, same as most of their articles do.
I can assure you however, that the reasons there are upgrades and updates is mostly because hackers find loopholes/cracks to get in to the software, and the updates are to plug them up. Therefore, by not updating, your software version on your laptop becomes vulnerable to attacks.
Decent security programs also help prevent attacks. So the decision is yours.
 
G'day Cheezil, what concerns me (and others) is that there was evidently a malfunctioning update going around a while back, that once pressed, our computers became compromised.

Google is a no-reply, no phone communication, chat bot and forum-based only site that seems devoid of all human-to-human interaction. Their best business practice (for them) has caused me and no doubt thousands of others, in not trusting their updates.

I have had a google issue running for over a year and a half with them and as I cannot communicate to chat bots about it, without being repeatedly sent on a quest through copious pages of useless to me office speak. I no longer open my Gmail at all, because of this.

Can you ABSOLUTELY PERSONALLY ASSURE us all please that I won't compromise my laptop by upgrading? I read a few months back MANY people did this and then were (and no doubt from their complete lack of service, they still are) in a great not easily resolved dilemma by doing this. I am highly right brain minded and not at all Conversent with the operation of computers as many in this site no doubt likely are. Can you guarantee that upgrading is safe..
Just uninstall it and use another browser like Brave or Vivaldi.
 
G'day Cheezil, what concerns me (and others) is that there was evidently a malfunctioning update going around a while back, that once pressed, our computers became compromised.

Google is a no-reply, no phone communication, chat bot and forum-based only site that seems devoid of all human-to-human interaction. Their best business practice (for them) has caused me and no doubt thousands of others, in not trusting their updates.

I have had a google issue running for over a year and a half with them and as I cannot communicate to chat bots about it, without being repeatedly sent on a quest through copious pages of useless to me office speak. I no longer open my Gmail at all, because of this.

Can you ABSOLUTELY PERSONALLY ASSURE us all please that I won't compromise my laptop by upgrading? I read a few months back MANY people did this and then were (and no doubt from their complete lack of service, they still are) in a great not easily resolved dilemma by doing this. I am highly right brain minded and not at all Conversent with the operation of computers as many in this site no doubt likely are. Can you guarantee that upgrading is safe..

I do not trust any "upgrades" nor ads which keep appearing and refuse to click on any
 
I had a box come up 31.3.2023 to Update Chrome. I thought 'What's this and why?' and another one from Chrome to 'Save password'... I closed these boxes as too many scammers using these sort of things and people just click on them.

Old fashion banking using card instore and Skim Guard cards in my wallet to protect me from even being skimmed. I use PayPal also to try and protect and rarely purchase anything. It may be small donations to animal charities via Paypal.

If the future means at least 'one' bank account be listed to each person on computer then I will open a second bank account to do this, even if it is the same bank but just not linked to any device. I will go into a bank take out money and then do a deposit. I would even allow the bank to do a money transfer that scammers would be able to pick up. Even if cash completely disappears, the bank would issue a Receipt of Credit. That Receipt of Credit would then be deposited into my bank account. I would ensure that in no-way that it gave away details of my other bank account details in any way. My main bank account would always be kept separate and the other just for B-Payments, Eftpos, online shopping if that does happen. There would only be about $1-5 to keep the bank account open. The minimum amount there.
 
Hi everyone! My partner is a computer technician and he strongly recommends NOT using Google.

Mozilla Firefox is his preferred browser, and has been for a long time 😀
I have heard about these and they are as silent as the grave and barely anyone knows about them. How can they even be operational (employ people, technicians, run $$$ as a company) when they are so small.
 
  • Like
Reactions: Pink lion

Join the conversation

News, deals, games, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.

Seniors Discount Club

The SDC searches for the best deals, discounts, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.
  1. New members
  2. Jokes & fun
  3. Photography
  4. Nostalgia / Yesterday's Australia
  5. Food and Lifestyle
  6. Money Saving Hacks
  7. Offtopic / Everything else

Latest Articles

  • We believe that retirement should be a time to relax and enjoy life, not worry about money. That's why we're here to help our members make the most of their retirement years. If you're over 60 and looking for ways to save money, connect with others, and have a laugh, we’d love to have you aboard.
  • Advertise with us

User Menu

Enjoyed Reading our Story?

  • Share this forum to your loved ones.
Change Weather Postcode×
Change Petrol Postcode×