Fortect Browser Protection: Chrome Extension Review

Reading time icon 5 min. read


Readers help support MSpoweruser. We may get a commission if you buy through our links. Tooltip Icon

Read our disclosure page to find out how can you help MSPoweruser sustain the editorial team Read more

Fortect Browser Protection
  • Push notifications and browser extensions are not always what they seem.
  • Fortect aims to block the bad guys and let you easily manage the rest.
  • We put the new browser protector through its paces. Did it do the job?

Browsing the web is like a minefield when it comes to push notification requests, suspicious add-ons, and other threats.

While browsers like Chrome have come a long way in protecting you automatically, it’s always wise to have extra backup. Even antivirus software doesn’t always do it all.

Today let’s look at Fortect’s new browser protection for Chrome. It works in the background to block dangerous activity and provides an initial scan, so you can get rid of any existing problems that may be slowing down your browser and exposing your info to cyber criminals.

How do I use Fortect Browsing Protection on Chrome?

To get started, install the Chrome extension. If it doesn’t open automatically, select it from the extensions tab.

  1. Let it scan your browser, which will take approximately a minute.
  2. When finished, click through to the results page.
  3. Before you can do anything else, you will be prompted to remove active issues. Don’t worry, you can still restore anything after clicking this, so go ahead.
  4. If it’s your first time, you will be prompted to create a password and set up its real-time protection features. Simply use the toggles to choose your level of protection.
  5. Now you can see everything that was blocked, configure protection settings, and manage your extensions.

Fortect browser protection overview

The interface couldn’t be easier. Almost everything works by simply switching a toggle on or off.

How does Fortect protect your browser?

Fortect focuses on all areas of the web browser that can cause problems, providing comprehensive protection. Here’s how it works.

Unwanted Push Notifications

Tired of those annoying ‘allow notifications’ popups that seem to appear whenever you’re trying to download or watch something online? Fortect stops these in their tracks. What’s more, even if you accidentally get tricked into allowing one, it will block it before any data is sent or received.

block web push notifications

To test it out, I purposely clicked a shady push notification, and you can see that Fortect did its job.

If you really do want to receive push notifications, perhaps from a news website or other legitimate source, you can easily allow it under Fortect’s notifications tab.

Malicious Browser Extensions

Bad Chrome extensions are often distributed through unofficial or unverified sites and can contribute to malware infections, data theft, and phishing scams.

If you fire up an old computer and/or older version of Chrome, it’s also possible there are security vulnerabilities within your extensions.

Fortect blocks the most obvious threats but also keeps a log of all new extensions, whether good or bad. You can manage these under the dedicated tab and disable any you don’t recognize.

On its first scan, it found an old ‘YouTube optimizer’ that had long outstayed its welcome.

Goodbye!

Email Breaches

This is a particularly eye-opening feature that lets you know if the email address linked to your Chrome account has ever been connected with a data breach. In my case, there were 28 different instances, some going back a decade.

Fortect email breaches

I remember some of these, others I had no idea about. Fortunately, I do not reuse passwords, but it still would have been helpful to have this tool at the time.

Fortect will tell you which site the breach is for and a summary of what data it includes. I.e., if passwords were part of the leak.

Obviously, you cannot resolve the issue with Fortect, but it prompts you to act quickly and reset passwords and secure affected accounts yourself.

It’s surprising how many big-name sites and services never even inform their users of data leaks.

NOTE: Malicious Websites and Malware protection to come

Because Fortect is a new solution, its ability to block drive-by malware downloads and other malicious websites has not been included in the current version. You can already see options in the settings but they are not yet live.

However, it promises to be intercepting dangerous files and blocking URLs by the end of the year. This will function in a similar way to Windows threat protection and antivirus software, and you’ll get alerts whenever you land on suspicious sites.

Is Fortect browser extension safe?

Yes, Fortect’s browser extension is a safe and legitimate tool. It’s a useful addition to the already established desktop suite, which detects and fixes Windows errors.

Using the two together is a good way to maintain both system and browser performance, though it’s also a good idea to use a full antivirus too, especially until a later release of the extension.

Fortect Pros and Cons

What we like:

  • Little to no impact on browser performance.
  • Blocks dangerous push notifications even if you allow them by accident.
  • Keeps extensive email leak information.
  • Easy to configure.

What could be better:

  • Including ad-blocking and popup-blocking.
  • Including a browser cookie and cache cleaner.

Conclusion

Fortect Browser Protection is a simple and effective tool that gives you an extra level of security when using the web. While real-time malware protection is still in development, the current features are useful in their own right. So, future releases look promising.

While a few other extras would boost its utility, the main desktop Fortect program does a good job of clearing junk like the browser cookies and cache already.