Google Chrome Adds App-Bound Encryption to Protect Cookies from Malware

Google has announced that it’s adding a new layer of protection to its Chrome browser through what’s called app-bound encryption to prevent information-stealing malware from grabbing cookies on Windows systems.
« On Windows, Chrome uses the Data Protection API (DPAPI) which protects the data at rest from other users on the system or cold boot attacks, » Will Harris from the Chrome security team