Chrome banner

Chrome’s New Feature Prevents Hackers from Misusing Stolen Cookies

2 Mins Read

PUREVPNNewsChrome’s New Feature Prevents Hackers from Misusing Stolen Cookies

Google has announced the introduction of ‘Device Bound Session Credentials’ (DBSC) within its Chrome browser, a feature designed to prevent hackers from hijacking user accounts by exploiting stolen cookies. 

Traditionally, web cookies have been the linchpin of online convenience, storing user preferences and login details to streamline the web browsing experience. However, this convenience comes with a risk: cookies are a prime target for cybercriminals. 

By pilfering these cookies, attackers can bypass even the most robust multi-factor authentication (MFA) systems, gaining unfettered access to user accounts. Google’s innovative solution, DBSC, addresses this vulnerability head-on. 

By cryptographically linking authentication cookies to a specific device, DBSC ensures that stolen cookies are rendered useless to hackers. This approach leverages the Trusted Platform Module (TPM) chip found in modern devices, generating a unique public/private key pair that securely anchors cookies to the user’s device.

Kristian Monsen, a key figure in Google’s Chrome Counter Abuse team, emphasizes the potential of DBSC to upend the cookie theft landscape: 

By binding authentication sessions to the device, DBSC aims to disrupt the cookie theft industry since exfiltrating these cookies will no longer have any value,” Monsen explains. This shift not only neutralizes the threat of remote attacks but also enhances the effectiveness of on-device anti-virus solutions and enterprise security measures.

Testing and Deployment: A Glimpse into the Future

Currently in the prototype stage, enthusiasts and developers can activate the DBSC feature in Chrome and other Chromium-based browsers on Windows, Linux, and macOS platforms by navigating to chrome://flags/ and enabling the dedicated ‘enable-bound-session-credentials’ flag.

The operational mechanism of DBSC is as ingenious as it is secure. When a server initiates a session with a browser, it associates this session with the device’s public key via a dedicated API. 

This ensures each session remains private and secure, with the server only verifying the public key without gaining undue access to the user’s device. Importantly, DBSC maintains user privacy by preventing cross-session tracking and allowing for the deletion of keys at any time.

With an anticipated adoption rate covering half of all Chrome desktop devices initially, the full deployment of DBSC is set to coincide with Chrome’s phase-out of third-party cookies. This strategic alignment underscores Google’s commitment to enhancing user security without compromising privacy.

Monsen further explained the broader implications of DBSC, particularly for Google’s ecosystem: “When it’s deployed fully, consumers and enterprise users will get upgraded security for their Google accounts under the hood automatically,” he states. 

Moreover, the integration of DBSC technology into Google Workspace and Google Cloud services is underway, promising an additional layer of security for users.

Final Word

Google’s Device Bound Session Credentials feature marks a significant advancement in the ongoing battle against cyber threats. By anchoring authentication cookies to individual devices, DBSC not only thwarts the efforts of cookie thieves but also indicates a new standard in online security.

author

Anas Hasan

date

April 4, 2024

time

4 weeks ago

Anas Hassan is a tech geek and cybersecurity enthusiast. He has a vast experience in the field of digital transformation industry. When Anas isn’t blogging, he watches the football games.

Have Your Say!!

Join 3 million+ users to embrace internet freedom

Signup for PureVPN to get complete online security and privacy with a hidden IP address and encrypted internet traffic.