the lowdown of Chrome's privacy update
image credit: Unsplash

The lowdown on Chrome’s privacy update

The recent security updates, now available in the Chrome browser (version 83), are some of the biggest yet.

As students, we spend what seems to be an infinite amount of time using browsers, whether it is for writing essays; doing online shopping or checking Facebook.

 As students, we spend what seems to be an infinite amount of time using browsers, whether it is for writing essays, doing online shopping, or checking Facebook. With Chrome being the world’s most popular browser, the way in which it handles user data, and respects privacy, is of paramount importance. With new, or redesigned, features such as the Enhanced Safe Browsing mode, improved Incognito mode, a new system of password protection, and a better user interface – browsing the Internet could offer a safer experience. 

This update was long anticipated. Google had to cancel the release of Chrome version 82 due to COVID-19 disruption. The company decided to not move the launch of version 82 to later and instead completely cancelled it, releasing version 83 in a timely manner on May 19th.  All chrome users will be auto-updated.

One of the most exciting new features is the Enhanced Safe Browsing Protection,

One of the most exciting new features is the Enhanced Safe Browsing Protection, which notifies a Chrome user when they visit a potentially unsafe website. By turning on the feature, the addresses of the websites visited are shared with Google in real-time. They are then compared against the blocklist of potentially dangerous sites, which is updated every 30 minutes. This update aims to protect users from phishing sites. The Enhanced Safe Browsing Protection was actually built atop the already existing Safe Browsing mode. The biggest difference between the two is that the new feature data is not anonymised – the list of visited websites is temporarily linked to the user’s Google Account. Google argues that this allows Safe Browsing to tailor its protections to the user’s situation. 

another way for Google to get more data on the user

However, some argue that this can be another way for Google to get more data on the user. Moreover, with a new Phishing Site launching every 20 seconds, some claim that updating the blocklist every 30 minutes might not be enough. We may see an update to this in the future Chrome versions.

Another new feature is the new and improved Incognito Mode.

The main problem with the Incognito Mode so far has been the amount of data that can be captured by third-party sites via cookies – unique personal identifiers that allow the server to remember the user. In contrast to cookies that are necessary for sites to function, third-party cookies are there to track the user or to display personalised advertisements. Now, when using the Incognito Mode, all third-party cookies will not just be deleted from the users’ laptop when the browser is closed (this was the case with the previous Incognito mode). Rather, they will be blocked when using the browser in the first place.

Moreover, Chrome now has a Safety Check feature for passwords. Whenever the system identifies that one of the passwords stored in Google Password Manager has been stolen, the user will immediately be notified and advised what to do. This is a great way to ensure that users do not continue to use passwords that have been compromised.

Last, but not least, the new user interface (UI) makes it much easier to find privacy settings. Although this sounds like a rather simple change, it is arguably one of the most important ones. With a more intuitive way to adjust cookie preferences in settings, more users will be able to do so.

What may be the biggest security update in years is exciting, but is it sufficient? Chrome continues to rank low on privacy, with browsers like Firefox and Safari generally deemed as better alternatives. For example, Safari includes Apple’s Intelligent Tracking Prevention, which limits how many unique identifiers websites can use to track the user. When it comes to Firefox, it’s Phishing and Malware Protection is built-in and has been around for longer than Google’s new update. Apart from Safari and Firefox, there have also been several interesting new projects that aim to create browsers that are highly focused on privacy. For example, the Ungoogled Chromium browser is an open source project to provide a Chrome browser, without the Google privacy issues.

We should remain concerned about data privacy on the web, and push companies to bring even more upgrades on that front. After all, a browser is not simply a neutral way to access the information that we need. It comes at a privacy cost.

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.