Google Begins To Switch Off Ad-Tracker Cookies

Google starts switch-off of third-party ad tracking cookies under privacy initiative, as advertisers say company gaining too much control.
Google has given tens of millions of its Chrome browser users the option of switching off third-party cookies, as it continues the gradual rollout of its controversial Chrome Privacy Sandbox initiative.
The company said it had activated the system for a random one percent of those who use Chrome, or about 30 million people.
The browser had a market share of about 64.7 percent as of December 2023, according to figures from Statcounter, making it by far the most popular browser, followed by Apple's Safari with 18.6 percent, Microsoft's Edge with 4.96 percent and Mozilla Firefox with 3.4 percent.
The feature, when enabled, blocks third-party cookies used by advertisers to track users' browsing activities and offer customised ads based on online purchases, browsing habits and other data.
Users will have the option of re-enabling cookies if they cause problems with sites.
Advertisers have complained about Google's plans and as a result the rollout of Privacy Sandbox has been overseen since June 2021 by the UK's Competition and Markets Authority, which can roll back the changes if they are deemed to give Google too much control over the online advertising market.
Instead of cookies Google wants advertisers to make use of Privacy Sandbox features built into Chrome, which group users according to their browsing habits and offer that anonymised data to advertisers for ad personalisation - effectively making Google the gatekeeper for that data.
Google argues the system is less invasive than third-party cookies, which can already be turned off in rival browsers such as Safari or Firefox.
The company all data processing takes place in the browser itself, and will be retained for only three weeks.
Under its deal with the CMA the firm has agreed on limits to how it uses the browsing data collected by Chrome.
Google described the partial switch-off as a test allowing developers to see how the system works in real-world situations.
The firm is planning to effectively switch off third-party cookies for all users in the second half of this year.


This Cyber News was published on www.silicon.co.uk. Publication date: Mon, 08 Jan 2024 13:13:07 +0000


Cyber News related to Google Begins To Switch Off Ad-Tracker Cookies

Google Begins To Switch Off Ad-Tracker Cookies - Google starts switch-off of third-party ad tracking cookies under privacy initiative, as advertisers say company gaining too much control. Google has given tens of millions of its Chrome browser users the option of switching off third-party cookies, ...
5 months ago Silicon.co.uk
What Are the Cybersecurity Threats When Allowing Third-Party Cookies on Mac? - Let's explore the dangers of allowing third-party cookies on a Mac. Let's learn what third-party cookies are. Third-party cookies are small files that websites use to track your activity. These cookies can follow you across multiple sites, gathering ...
6 days ago Securityboulevard.com
Latest Information Security and Hacking Incidents - Google has been planning to eliminate cookies for years, and today is the first of many planned quiet periods. About 30 million users, or 1% of the total, had their cookies disabled by the Chrome web browser as of this morning. Cookies will be ...
5 months ago Cysecurity.news
Malware abuses Google OAuth endpoint to 'revive' cookies, hijack accounts - Session cookies are a special type of browser cookie that contains authentication information, allowing a person to automatically log in to websites and services without entering their credentials. These types of cookies are meant to have a limited ...
6 months ago Bleepingcomputer.com
Check if you're in Google Chrome's third-party cookie phaseout test - Google has started testing the phasing out of third-party cookies on Chrome, affecting about 1% of its users or approximately 30 million people. Learn how to check if you are part of the initial test. Third-party cookies, which track users' browsing ...
5 months ago Bleepingcomputer.com
Lumma malware can allegedly restore expired Google auth cookies - The Lumma information-stealer malware is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. Session cookies are specific web cookies used to allow a browsing ...
7 months ago Bleepingcomputer.com
CVE-2022-23677 - A remote execution of arbitrary code vulnerability was discovered in ArubaOS-Switch Devices version(s): ArubaOS-Switch 15.xx.xxxx: All versions; ArubaOS-Switch 16.01.xxxx: All versions; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 and below; ...
2 years ago
CVE-2022-23676 - A remote execution of arbitrary code vulnerability was discovered in ArubaOS-Switch Devices version(s): ArubaOS-Switch 15.xx.xxxx: All versions; ArubaOS-Switch 16.01.xxxx: All versions; ArubaOS-Switch 16.02.xxxx: K.16.02.0033 and below; ...
2 years ago
Google: Malware abusing API is standard token theft, not an API issue - Google is downplaying reports of malware abusing an undocumented Google Chrome API to generate new authentication cookies when previously stolen ones have expired. In late November 2023, BleepingComputer reported on two information-stealing malware ...
5 months ago Bleepingcomputer.com
Google Cloud Next 2024: New Data Center Chip Joins Ecosystem - Google Cloud announced a new enterprise subscription for Chrome and a bevy of generative AI add-ons for Google Workspace during the Cloud Next '24 conference, held in Las Vegas from April 9 - 11. Overall, Google Cloud is putting its Gemini generative ...
2 months ago Techrepublic.com
Ahead of Regulatory Wave: Google's Pivotal Announcement for EU Users - Users in the European Union will be able to prevent Google services from sharing their data across different services if they do not wish to share their data. Google and five other large technology companies must comply with the EU's Digital Markets ...
5 months ago Cysecurity.news
Google Fi User Data Breached Through T-Mobile Hack - According to Google Fi's email sent to its customers on Monday, a limited amount of their customer data was exposed in T-Mobile's breach after suspicious activity was noted in a system that contained Google Fi's customer data. Google Fi, Google's ...
1 year ago Hackread.com
Frustration grows over Google's AI Overviews feature, how to disable - Since Google enabled its AI-powered search feature, many people have tried and failed to disable the often incorrect AI Overviews feature in regular search results. When you're signed into Google and search for general topics like how to install one ...
1 month ago Bleepingcomputer.com
The best Bluetooth trackers of 2024 - If you've ever lost your phone, keys, wallet, or, yes, even your dog, a Bluetooth tracker is what you need to keep tabs on all the items you can't live without. Bluetooth trackers are also exceptionally easy to set up, and even easier to use. Our ...
6 months ago Zdnet.com
Researchers Claim Design Flaw in Google Workspace Puts Organizations at Risk - Google is disputing a security vendor's report this week about an apparent design weakness in Google Workspace that puts users at risk of data theft and other potential security issues. According to Hunters Security, a flaw in Google Workspace's ...
7 months ago Darkreading.com
Falcon Cloud Security Supports Google Cloud Run to Strengthen Serverless Application Security - We're thrilled to share that the CrowdStrike Falcon® sensor now fully supports Google Cloud Run, bringing advanced security capabilities to your serverless applications. While we announced this at Google Cloud Next in April 2024, this blog goes ...
1 week ago Crowdstrike.com
Google is phasing out ad personalization for some AdSense products - Google has announced significant changes to its Search Ads publisher products, including AdSense for Search, AdSense for Shopping, and Programmable Search Engine. This change aims to enhance user privacy and align with Google's plans to retire ...
7 months ago Bleepingcomputer.com
Happy New Year: Google Cookie Block Starts Soon, but Fear Remains - Rollout begins Jan 4, but few trust Google's motives. Google Chrome will start blocking tracking cookies for random users next month. Your humble blogwatcher curated these bloggy bits for your entertainment. This feature will roll out to a small ...
6 months ago Securityboulevard.com
The Limitations of Google Play Integrity API - This overview outlines the history and use of Google Play Integrity API and highlights some limitations. We also compare and contrast Google Play Integrity API with the comprehensive mobile security offered by Approov. Google provides app attestation ...
6 months ago Securityboulevard.com
Google promises a rescue patch for Android 14's "ransomware" bug - So Android 14 has this pretty horrible storage bug for upgrading users. Bugs are always going to happen, but the big problem with this is that Google has seemingly been ignoring it, and on Friday we wrote about how users have been piling up hundreds ...
7 months ago Arstechnica.com
Google shares fix for Pixel phones hit by bad system update - Google has shared a temporary fix for owners of Google Pixel devices that were rendered unusable after installing the January 2024 Google Play system update. As previously reported by BleepingComputer, after the January 2024 Google Play system ...
5 months ago Bleepingcomputer.com
Cookies Exploit Allows Persistent Access After Password Reset - A Critical Google Cookies exploit involves manipulating or stealing user cookies, which store authentication information, to gain unauthorized access to accounts. A developer, PRISMA, discovered a major Google cookie exploit in Oct 2023 that allows ...
6 months ago Gbhackers.com
Google Chrome's new "IP Protection" will hide users' IP addresses - Google is getting ready to test a new "IP Protection" feature for the Chrome browser that enhances users' privacy by masking their IP addresses using proxy servers. Recognizing the potential misuse of IP addresses for covert tracking, Google seeks to ...
7 months ago Bleepingcomputer.com
Android 15, Google Play get new anti-malware and anti-fraud features - Today, Google announced new security features coming to Android 15 and Google Play that will help block scams, fraud, and malware apps on users' devices. Announced at Google I/O 2024, the new features are designed not only to help end users but also ...
1 month ago Bleepingcomputer.com
Google starts to add Tracking Protection to Chrome, turning off third-party cookies - In July of 2022, Google said it would probably be the second half of 2024 before its Chrome browser started phasing out third-party cookies. While that still might be the target date for a full rollout, the initial testing of the cookie-disabling ...
6 months ago Zdnet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)