Brave launches Ask Brave feature to fuse AI with traditional search

Brave, the privacy-focused web browser, has introduced a new feature called Ask Brave that integrates artificial intelligence with traditional search methods. This innovative feature aims to enhance user search experiences by combining AI's contextual understanding with the reliability of conventional search results. Ask Brave leverages advanced AI models to provide more relevant, concise, and accurate answers directly within the browser, reducing the need for users to sift through multiple search results. This fusion of AI and traditional search technology represents a significant step forward in how users interact with information online, prioritizing privacy and efficiency. Brave's commitment to user privacy remains central, ensuring that AI-powered searches do not compromise personal data. The feature is designed to work seamlessly within the Brave browser, offering users a faster and more intuitive way to find information. As AI continues to evolve, Brave's Ask Brave feature exemplifies the potential for integrating cutting-edge technology with established search paradigms to improve digital experiences while maintaining strong privacy protections. This development is particularly relevant in the context of increasing concerns about data security and the ethical use of AI in everyday applications.

This Cyber News was published on www.bleepingcomputer.com. Publication date: Mon, 29 Sep 2025 16:05:36 +0000


Cyber News related to Brave launches Ask Brave feature to fuse AI with traditional search

Brave launches Ask Brave feature to fuse AI with traditional search - Brave, the privacy-focused web browser, has introduced a new feature called Ask Brave that integrates artificial intelligence with traditional search methods. This innovative feature aims to enhance user search experiences by combining AI's ...
1 week ago Bleepingcomputer.com
Top 10 Best Google Alternatives in 2025 - Startpage is fully GDPR-compliant and operates under strict European privacy laws, making it a favorite among privacy-conscious users who don’t want to sacrifice search quality. Brave Search is perfect for users who want privacy, customization, and ...
3 months ago Cybersecuritynews.com
Brave to end 'Strict' fingerprinting protection as it breaks websites - Brave Software has announced plans to deprecate the 'Strict' fingerprinting protection mode in its privacy-focused Brave Browser because it causes many sites to function incorrectly. Fingerprinting protection in Brave Browser is a feature designed to ...
1 year ago Bleepingcomputer.com
Brave blocks Windows Recall from screenshotting your browsing activity - Brave Software says its privacy-focused browser will block Microsoft's Windows Recall from capturing screenshots of Brave windows by default to protect users' privacy. In May, encrypted messenger Signal also blocked Windows Recall by enabling ...
2 months ago Bleepingcomputer.com
30 Best Cyber Security Search Engines - In recent years, several search engines have been developed that are primarily focused on cyber security. In today's era, having all the necessary resources and search tools related to cyber security is crucial to staying protected against emerging ...
1 year ago Cybersecuritynews.com
Brave's Cookiecrumbler tool taps community to help block cookie notices - Brave has open-sourceed a new tool called "Cookiecrumbler," which uses large language models (LLMs) to detect cookie consent notices and then community-driven reviews to block those that won't break site functionality. Cookiecrumbler uses AI to find ...
5 months ago Bleepingcomputer.com
Frustration grows over Google's AI Overviews feature, how to disable - Since Google enabled its AI-powered search feature, many people have tried and failed to disable the often incorrect AI Overviews feature in regular search results. When you're signed into Google and search for general topics like how to install one ...
1 year ago Bleepingcomputer.com
Brave Browser Blocks Microsoft Recall by Default Due to Privacy Concerns - This proactive move positions Brave as the only major web browser to disable Microsoft Recall across all browsing tabs, demonstrating the company’s commitment to privacy-maximizing defaults in response to what they consider a substantial threat ...
2 months ago Cybersecuritynews.com
MDR vs. Traditional Security Operations: What’s Right For Your Penetration Testing Team? - By understanding the technical differences between traditional security operations and MDR, penetration testing teams can make informed decisions that enhance their ability to protect against modern cyber threats. Choosing between traditional ...
5 months ago Cybersecuritynews.com
Digital Transformation in the Financial Industry: The Role of Fintech - Fintech companies are providing innovative solutions to help customers save money and manage risk more effectively than ever before; they're also fueling innovation within traditional banks themselves by creating new products based on customer ...
1 year ago Hackread.com
CVE-2024-38626 - In the Linux kernel, the following vulnerability has been resolved: ...
1 year ago
CVE-2024-53219 - In the Linux kernel, the following vulnerability has been resolved: virtiofs: use pages instead of pointer for kernel direct IO When trying to insert a 10MB kernel module kept in a virtio-fs with cache disabled, the following warning was reported: ...
9 months ago Tenable.com
CVE-2021-21323 - Brave is an open source web browser with a focus on privacy and security. In Brave versions 1.17.73-1.20.103, the CNAME adblocking feature added in Brave 1.17.73 accidentally initiated DNS requests that bypassed the Brave Tor proxy. Users with ...
4 years ago
Brave: Sharp increase in installs after iOS DMA update in EU - Brave has seen a sharp increase in users installing its privacy-focused Brave Browser on iPhones after Apple introduced changes to adhere to the new European Digital Markets Act. To comply with the Digital Markets Act, Apple introduced a new feature ...
1 year ago Bleepingcomputer.com
CVE-2022-30334 - Brave before 1.34, when a Private Window with Tor Connectivity is used, leaks .onion URLs in Referer and Origin headers. NOTE: although this was fixed by Brave, the Brave documentation still advises "Note that Private Windows with Tor ...
2 years ago
Brave browser surpasses the 100 million active monthly users mark - Brave browser, known for its privacy-focused features and ad-blocking capabilities, has reached a significant milestone by surpassing 100 million active monthly users. This achievement highlights the growing demand for secure and privacy-respecting ...
6 days ago Bleepingcomputer.com
Before starting your 2024 security awareness program, ask these 10 questions - As Q1 of the new year blasts off, you might feel eager to jump into your 2024 security awareness program immediately. Knowing this will allow you to have these customized groups and targeted training ready in advance, so teams don't unknowingly start ...
1 year ago Securityboulevard.com
CVE-2018-10906 - In fuse before versions 2.9.8 and 3.x before 3.2.5, fusermount is vulnerable to a restriction bypass when SELinux is active. This allows non-root users to mount a FUSE file system with the 'allow_other' mount option regardless of whether ...
6 years ago
Elevate Your Security: Meet Modern Attacks With Advanced CSPM - Recent surges in cloud attacks and breaches have given attention to how teams should efficiently protect and run applications in the cloud. This is especially true as misconfigurations top the list of security threats in cloud environments and are ...
1 year ago Securityboulevard.com
Fileless vs Traditional Malware: Key Differences and Defense Strategies - Fileless malware represents a sophisticated evolution in cyber threats, differing fundamentally from traditional malware in its method of operation and detection challenges. Unlike traditional malware, which relies on malicious files stored on a ...
5 days ago Cybersecuritynews.com APT29 FIN7
Censys unveils two new product tiers to help researchers enhance their threat hunting work - Censys announced two new product tiers of its search tool, Censys Search Solo and Censys Search Teams. These additions are part of a series of strategic initiatives to enhance the security community, including the introduction of Threat Hunting Boot ...
1 year ago Helpnetsecurity.com
CEO of Data Privacy Company Onerep.com Founded Dozens of People-Search Firms - The data privacy company Onerep.com bills itself as a Virginia-based service for helping people remove their personal information from almost 200 people-search websites. An investigation into the history of onerep.com finds this company is operating ...
1 year ago Krebsonsecurity.com
Windows 10 KB5062554 update breaks emoji panel search feature - The search feature for the Windows 10 emoji panel is broken after installing the KB5062554 cumulative update released Tuesday, making it not possible to look up emojis by name or keyword. BleepingComputer can confirm that the search feature in ...
2 months ago Bleepingcomputer.com
ChatGPT Conversations are Being Indexed by Search Engines! - On August 1, 2025, the company’s Chief Information Security Officer, Dane Stuckey, announced the removal of the discoverable feature: “We just removed a feature from ChatGPT that allowed users to make their conversations discoverable by ...
2 months ago Cybersecuritynews.com
What is SEO Poisoning Attack? - Search engine optimization (SEO) poisoning is a type of cyber attack that infiltrates search results. It consists of malicious search engine results created by an attacker attempting to redirect someone to malicious or vulnerable webpages. It is a ...
2 years ago Heimdalsecurity.com

Cyber Trends (last 7 days)