The Top 8 Privacy and Security Features from Google’s New Chrome 90

Do you ever feel like someone’s looking over your shoulder when you search for things on Google? I know I do. Having all my search data tracked definitely makes me feel uneasy. Google knows this.

That’s why they’ve launched Chrome 90 as part of the company’s wider plan to change how it uses and stores your data. That said, I’ve outlined the top 8 privacy and security features and how they’ll improve your online browsing experience overall.

Google’s New Privacy and Security Framework: Privacy Sandbox

Chrome 90 is part of Google’s Privacy Sandbox project. The whole project aims to solve your privacy concerns. At the same time, Google needs to maintain its ad tech environment. Without it, you won’t be able to access content for free.

To keep everyone happy, Google’s Privacy Sandbox sets clear boundaries for how companies, specifically digital advertisers, can access your data in the Chrome browser. It’ll all be centralized on Chrome 90’s browsers through Application Programming Interfaces or APIs.

So, with that, here are my favorite API picks from the update.

1. Websites Are Now on a Data Budget

Privacy Budget API assigns a “budget” for how much data a website can track. Instead of allowing websites to track all your information, Google will only share relevant information. That’s good news. Instead of showcasing your whole life to internet users, Google will limit information sharing to what helps advertisers make decisions.

2. Your Data is no Longer Everyone’s Business

You’ve also got the value-added User-Agent Client Hints API. This one will allow Google to only share specific information about you upon request. This way, developers don’t gain access to all your data by default. It protects your privacy by only sharing your information with those who need it.

3. TURTLEDOVE: No, Not the Love Bird, the API!

I do love it, though. TURTLEDOVE stands for “Two Uncorrelated Requests, Then Locally-Executed Decision on Victory”. It boils down to where your behavior information is stored. With TURTLEDOVE, your data will be stored on your browser and not somewhere else on the internet. Imagine having your clothes displayed in the mall for everyone to see. Well, I definitely prefer them hanging neatly in my closet.

Chrome 90 allows you to use Privacy Sandbox by selecting it from your browser privacy and security settings. Because Privacy Sandbox is still in the early stages, you can only turn it ON or OFF. As Google gets more user feedback, we’ll see how it’ll expand the settings options.

In addition to the privacy updates I mentioned, Chrome 90 includes several security fixes. Here are my top picks.

4. No More Targeted Ads (Sort of)

What’s the first thing you see when you open a website these days? Probably a “Decline/Accept” popup. Yes, the cookies one. Talk about obnoxious. Google introduced the new FLoC (Federated Learning of Cohorts) API that will replace third-party cookies.

Google announced FLoC will collect behavioral information from your browser without identifying you. Instead, you’ll remain anonymous and your behavior patterns will be grouped into behavior ‘cohorts’ that advertisers can access. With FLoC, digital advertisers can create large user groups based on collective interests. Using those groups, advertisers can send ads to those pools.

So, you’ll continue to see ads. But you might feel a little better knowing it’s only because you’re behaving like others. The API is still in the testing phase and upgrades.

5. Now You Get HTTPS Results by Default

Chrome 90 now sets HTTPS by default. HTTPS improves your privacy by encrypting internet traffic. This means the information you share with a website can’t be intercepted. HTTP doesn’t protect you like this.

Many sites have already independently transitioned to HTTPS. But by setting Chrome 90 as the default, Google will try to push all traffic to the secure protocol. This will block all HTTP source downloads if the page URL is HTTPS. The change also ensures that even if you use an old URL, you’ll end up using HTTPS.

In a recent blog post, Google explains that this isn’t foolproof since some attempts may fail and revert to HTTP. If you’d like to learn more about HTTPS, we previously covered everything you need to know about safe encryption.

Security is not all you get. This default also lets you load pages faster.

6. Fenced Frames to Seal Off User Traffic

Fenced frames replace the widely used third-party iframes for communication between pages. Usually, embedded pages can send data back to the embedder. This makes it easier for websites to track you. Google uses fenced frames to set, as the name suggests, a fence between the embedded content and user data. That way, two sites cannot share your data.

Google also set conditions to allow network access only when you initiate it, like when you click an online ad. This way advertisers won’t get access to your information unless you show interest in an online ad.

7. A little Hardware Security for Your Benefit

A bit of extra security won’t hurt. Chrome 90 supports Intel’s CET, Control-flow Enforcement Technology. Malicious users try to bounce snippets of instructions through your computer’s CPU to disable security measures or generate malware. In effect, cyber attackers try to use your CPU to do their thing.

Last year, CET was created in Intel’s Tiger Lake chips and AMD Zen 3. This lets the CPU create a read-only memory region that keeps a record of the original process. That way, when cybercrooks try to write their processes, the CPU will spot the difference and end it.

Why should you care? CET gives you an extra level of protection on top of Google’s multi-process architecture. This prevents attackers from knowing where Chrome keeps its libraries. That way, the Privacy Sandbox can remain protected.

8. And Say Good-Bye to Newsletter Prompts

Finally, no more spammy and offensive pop-ups. Google wants to improve your online experience by removing push notifications. This means they’ll remove newsletter and subscription pop-ups. So, you’ll no longer be interrupted, and you won’t have to click the “X” or “Cancel” button. Instead, you’ll find an icon at the end of the address bar if you do want to subscribe.

It’s All Pretty Good…but Is It Great?

Privacy Sandbox is a concoction of different tools to address your top privacy and security concerns. The TURTLEDOVE, FLoC, and Fenced Frame APIs are bold attempts to change ad tech and protect your privacy. And Google is banking on the shortfalls of third-party cookies to create a more private experience.

Google’s also benefiting from third-party security. Shifting to a pure HTTPS environment adds default security to your browsing. Google’s use of the CET hardware also supports secure data collection on Chrome and its Privacy Sandbox.

These are all just a selection of Google’s privacy and security upgrades. They give you a solid package of starter tools to guard you while you’re on the internet. So I can say you’ll enjoy your browsing experience more.

That said, I’d wait to see how developers and end users, in general, react to the release. I’d also expect a lot more updates before Chrome 90 meets Google’s objectives.

To get tried and true privacy and security, a VPN like CyberGhost is probably still your best option. It’s already been tested and gives you complete anonymity, hides your IP address, and encrypts all your data.

So what do you think of Google’s new Chrome 90 privacy features? Do you believe they give you better online privacy and security?

Let me know in the comments.

Leave a comment

Süper olmuş ellerinize sağlık güzel olmuş gerçekten 👍💪💪

Reply

Hey there!

Thank you very much for the appreciation and for reading us. 😊 Glad to know you liked the article!

How does this compare with Firefox?

Reply

Hi Paul! Thank you for reading us!
That is a very good question. Pretty soon after Chrome’s 90 release, Firefox introduced a new privacy feature called SmartBlock. This offers users a way to block tracking scripts while also minimizing performance delays or errors.
Mozilla Firefox also added a privacy enhancement to its default Referrer-Policy. Instead of the browser sending the full URL of the referring document, which includes every navigation or sub-resource (image, style, script) request, it now just sends the referrer header string.
When it comes to security, both browsers include mainly the same features and protections. Yet, Chrome has more frequent updates compared to Firefox.
Stay tuned, though! We are soon to publish a detailed article comparing the most private and secure browsers.

Write a comment

Your email address will not be published. Required fields are marked*