Google Chrome provides the worst protection against phishing

Researchers have found that Google Chrome provides the weakest protection against phishing attacks. In the vast majority of cases, this browser allows users to access the phishing site. Researchers have named Mozilla Firefox the best browser to protect against phishing.

Google Chrome

Using Chrome, researchers were unable to access only 28% of the phishing sites they tried to access on Windows and only 25% on Mac. By comparison, Firefox stopped 85% of phishing sites on Windows and 78% on Mac.

Phishing attacks can occur in a variety of ways, including emails, text messages, or tricky online advertising. If a user tries to visit a phishing site, a good browser will detect a phishing attempt and block the user’s access to the site.

A phishing attack is designed to force users to enter sensitive information, such as payment information, passwords, and other personal information. This data can then be used by cybercriminals to gain access to online accounts and steal money.

Therefore, phishing sites can look like sites of banks, delivery companies, government agencies and other ordinary institutions.

To test the effectiveness of anti-browser attempts to phishing experts Who? visited 800 recently opened phishing sites. They did so very soon after the sites were first discovered.

A standard Windows browser called Microsoft Windows Edge blocked 82% of phishing attacks. A standard Apple MacOS browser called Safari blocked 77% of attacks. At the same time, Opera managed to prevent only 56% on Mac and Windows operating systems.

Phishing sites usually don’t last very long. Once detected, they can be blocked, but some still slip through the web, and scammers can run new URLs very quickly.

When experts Who? shared test information, Google questioned the results. A Google spokesman said: “The methodology and results of this study need careful study. For more than 10 years, Google has helped set the standard for anti-phishing – and provided basic technology for free – to other browsers. Google and Mozilla often work together to improve Internet security, and Firefox relies primarily on Google’s Safe Browsing API to block phishing, but researchers have found that Firefox provides much more protection against phishing than Chrome. It is unlikely that browsers that use the same technology to detect phishing will differ significantly in the level of protection they offer, so we are skeptical about the findings of this report.

However in Who? believe that the investigation shows that the search giant needs to do more to detect and prevent phishing attacks on Chrome.

Leave a Reply

Your email address will not be published. Required fields are marked *