Google starts to add Tracking Protection to Chrome, turning off third-party cookies

In July of 2022, Google said it would probably be the second half of 2024 before its Chrome browser started phasing out third-party cookies.
While that still might be the target date for a full rollout, the initial testing of the cookie-disabling feature isn't too far off.
Also: Chrome's new address bar features automatic typo correction, better autocomplete, and more.
Users will be randomly selected, according to Google.
Chosen users will receive a notification when they open Chrome on Android or desktop.
Tracking Protection will be turned on by default, so there's nothing to enable.
Of course, Google realizes that disabling cookies might cause issues, especially early on.
If any issues arise and a website doesn't work without cookies, there will be an option to re-enable them for that particular site.
That is admittedly a very small fraction of Chrome users, but it's a nice step in the right direction.
The end goal of the Privacy Sandbox, Google said, is to reduce the tracking that occurs across different websites, while still letting those sites work as intended and keeping them freely available to everyone.
Also: These 5 major tech advances of 2023 were the biggest game-changers.
Google recognizes that some important features, such as sign-in, fraud prevention, advertising, and third-party embedded content, rely on cookies, but this technology is also a primary enabler of cross-site tracking.


This Cyber News was published on www.zdnet.com. Publication date: Fri, 15 Dec 2023 10:43:20 +0000


Cyber News related to Google starts to add Tracking Protection to Chrome, turning off third-party cookies

9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
7 months ago Esecurityplanet.com
Check if you're in Google Chrome's third-party cookie phaseout test - Google has started testing the phasing out of third-party cookies on Chrome, affecting about 1% of its users or approximately 30 million people. Learn how to check if you are part of the initial test. Third-party cookies, which track users' browsing ...
5 months ago Bleepingcomputer.com
What Are the Cybersecurity Threats When Allowing Third-Party Cookies on Mac? - Let's explore the dangers of allowing third-party cookies on a Mac. Let's learn what third-party cookies are. Third-party cookies are small files that websites use to track your activity. These cookies can follow you across multiple sites, gathering ...
1 week ago Securityboulevard.com
Google Begins To Switch Off Ad-Tracker Cookies - Google starts switch-off of third-party ad tracking cookies under privacy initiative, as advertisers say company gaining too much control. Google has given tens of millions of its Chrome browser users the option of switching off third-party cookies, ...
6 months ago Silicon.co.uk
Latest Information Security and Hacking Incidents - Google has been planning to eliminate cookies for years, and today is the first of many planned quiet periods. About 30 million users, or 1% of the total, had their cookies disabled by the Chrome web browser as of this morning. Cookies will be ...
6 months ago Cysecurity.news
Google starts to add Tracking Protection to Chrome, turning off third-party cookies - In July of 2022, Google said it would probably be the second half of 2024 before its Chrome browser started phasing out third-party cookies. While that still might be the target date for a full rollout, the initial testing of the cookie-disabling ...
6 months ago Zdnet.com
Google Chrome's new "IP Protection" will hide users' IP addresses - Google is getting ready to test a new "IP Protection" feature for the Chrome browser that enhances users' privacy by masking their IP addresses using proxy servers. Recognizing the potential misuse of IP addresses for covert tracking, Google seeks to ...
7 months ago Bleepingcomputer.com
Happy New Year: Google Cookie Block Starts Soon, but Fear Remains - Rollout begins Jan 4, but few trust Google's motives. Google Chrome will start blocking tracking cookies for random users next month. Your humble blogwatcher curated these bloggy bits for your entertainment. This feature will roll out to a small ...
6 months ago Securityboulevard.com
Google: Malware abusing API is standard token theft, not an API issue - Google is downplaying reports of malware abusing an undocumented Google Chrome API to generate new authentication cookies when previously stolen ones have expired. In late November 2023, BleepingComputer reported on two information-stealing malware ...
6 months ago Bleepingcomputer.com
Malware abuses Google OAuth endpoint to 'revive' cookies, hijack accounts - Session cookies are a special type of browser cookie that contains authentication information, allowing a person to automatically log in to websites and services without entering their credentials. These types of cookies are meant to have a limited ...
6 months ago Bleepingcomputer.com
Google Cloud Next 2024: New Data Center Chip Joins Ecosystem - Google Cloud announced a new enterprise subscription for Chrome and a bevy of generative AI add-ons for Google Workspace during the Cloud Next '24 conference, held in Las Vegas from April 9 - 11. Overall, Google Cloud is putting its Gemini generative ...
2 months ago Techrepublic.com
ProcessUnity Introduces Industry's All-In-One Third-Party Risk Management Platform - PRESS RELEASE. BOSTON-(BUSINESS WIRE)- ProcessUnity, provider of comprehensive end-to-end third-party risk management and cybersecurity solutions to leading enterprises, today announced the completed integration of the Global Risk Exchange. The newly ...
5 months ago Darkreading.com
Lumma malware can allegedly restore expired Google auth cookies - The Lumma information-stealer malware is promoting a new feature that allegedly allows cybercriminals to restore expired Google cookies, which can be used to hijack Google accounts. Session cookies are specific web cookies used to allow a browsing ...
7 months ago Bleepingcomputer.com
Google is phasing out ad personalization for some AdSense products - Google has announced significant changes to its Search Ads publisher products, including AdSense for Search, AdSense for Shopping, and Programmable Search Engine. This change aims to enhance user privacy and align with Google's plans to retire ...
7 months ago Bleepingcomputer.com
Ahead of Regulatory Wave: Google's Pivotal Announcement for EU Users - Users in the European Union will be able to prevent Google services from sharing their data across different services if they do not wish to share their data. Google and five other large technology companies must comply with the EU's Digital Markets ...
5 months ago Cysecurity.news
Google Chrome Zero-Day Bug Under Attack, Allows Code Injection - Google has patched a high-severity zero-day bug in its Chrome Web browser that attackers are actively exploiting. The vulnerability, assigned as CVE-2024-0519, is the first Chrome zero-day bug that Google has disclosed in 2024, and the second in the ...
5 months ago Darkreading.com
Google paid $10 million in bug bounty rewards last year - Google awarded $10 million to 632 researchers from 68 countries in 2023 for finding and responsibly reporting security flaws in the company's products and services. Though this is lower than the $12 million Google's Vulnerability Reward Program paid ...
3 months ago Bleepingcomputer.com
Google Online Security Blog: Sustaining Digital Certificate Security - The Chrome Security Team prioritizes the security and privacy of Chrome's users, and we are unwilling to compromise on these values. The Chrome Root Program Policy states that CA certificates included in the Chrome Root Store must provide value to ...
1 week ago Security.googleblog.com
What is Azure Identity Protection and 7 Steps to a Seamless Setup - As a result, tools such as Microsoft's Azure Identity Protection have become a staple in protecting against compromised identities, account takeover, and misuse of privileges. Azure Identity Protection is a security service that provides a robust ...
1 month ago Securityboulevard.com
Google Chrome starts blocking data tracking cookies - Google has begun testing changes to the way companies are able to track users online. A new feature in the Chrome browser disables third-party cookies - small files stored on your device to collect analytic data, personalise online ads and monitor ...
6 months ago Packetstormsecurity.com
Google Patches Another Chrome Zero-Day as Browser Attacks Mount - For the fourth time since August, Google has disclosed a bug in its Chrome browser technology that attackers were actively exploiting in the wild before the company had a fix for it. Integer Overflow Bug The latest zero-day, which Google is tracking ...
7 months ago Darkreading.com
Google Chrome To Roll Out Real-Time Phishing Protection - Google Chrome has been protecting users from malicious websites and files with Safe Browsing, which maintains a locally-stored list updated every 30-60 minutes. To address it, Chrome is introducing a new version of Safe Browsing that provides ...
3 months ago Cybersecuritynews.com
Google Chrome's new cache change could boost performance - Google is introducing a significant change to Chrome's Back/Forward Cache behavior, allowing web pages to be stored in the cache, even if a webmaster specifies not to store a page in the browser's cache. "Bfcache is an in-memory cache that stores a ...
7 months ago Bleepingcomputer.com
Google Chrome now auto-upgrades to secure connections for all users - Google has taken a significant step towards enhancing Chrome internet security by automatically upgrading insecure HTTP requests to HTTPS requests for 100% of users. A limited rollout of this feature in Google Chrome began in July, but as of October ...
7 months ago Bleepingcomputer.com
Microsoft again bothers Chrome users with Bing popup ads in Windows - Microsoft is once again harassing Google Chrome users on Windows 10 and Windows 11 with popup desktop advertisements promoting Bing and its GPT-4 Bing Chat platform. Due to the quality of the pixelated ads, some who received them were concerned that ...
3 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)