Google has released the latest version of its web browser Chrome 83 with updated privacy controls and surface-level interface changes for its web version.

The new Chrome also uses simplified language and visuals.

Improved settings

The search giant has made it easier for users to manage cookies and other permissions within the browser. Users can choose if and how cookies are used by the websites that they visit, with options to block third-party cookies in regular or Incognito mode and to block all cookies on some or all websites.

Apart from managing cookie permissions in regular and Incognito mode, Chrome will also start blocking all third-party cookies in Incognito mode by default. Users can allow third-party cookies on specific sites by using the “eye” icon in the address bar. This feature will be rolled out gradually starting on desktop operating systems and on Android.

The Site Settings of the browser has now been organized into two distinct sections. The first section lets users access and enable permissions for location, camera or microphone, and notifications. A new section will highlight the most recent permissions activity.

The search giant has also added replaced the “People” section with a new “You and Google” section added at the top of Chrome settings where users can find sync controls.

“Because many people regularly delete their browsing history, we’ve moved that control, “Clear browsing data”, to the top of the Privacy & Security section,” Google added in its official blog post.

Major security upgrades

Google Chrome has also introduced multiple safety checks to ensure security. The tool will now alert users if the passwords that have been saved in Chrome have been compromised, and if so, how to fix them. It will also alert users to turn on Safe browsing in case it has been turned off.

“The safety check tool also has a new additional way to quickly see if your version of Chrome is up to date, i.e. if it’s updated with the latest security protections,” Google said.

“If malicious extensions are installed, it will tell you how and where to remove them,” it added.

It has also launched two major security upgrades that users can opt in to- Enhanced Safe Browsing and Secure DNS. These upgrades present users from threats including phishing and malware.

“If you turn on Enhanced Safe Browsing, Chrome proactively checks whether pages and downloads are dangerous by sending information about them to Google Safe Browsing. If you’re signed in to Chrome, then Chrome and other Google apps you use (Gmail, Drive, etc.) will further protect you based on a holistic view of threats you encounter on the web and attacks against your Google Account,” Google explained.

Chrome's Secure DNS feature uses DNS-over-HTTPS to prevent attackers from observing what sites a user visits. This prevents phishing attempts.

“By default, Chrome will automatically upgrade you to DNS-over-HTTPS if your current service provider supports it,” Google said.

Users will also see a new puzzle icon for extensions on their toolbar as part of interface changes. With this addition, users can pin their favourite extensions to the toolbar helping them manage the same.

“These new updates and features, including our redesigned Privacy and Security settings, will be coming to Chrome on desktop platforms in upcoming weeks,” Google said.

Chrome users on Windows, macOS, Linux, and Chrome OS can upgrade their Chrom version from the About Google Chrome option in Help.

For the Android and iOS apps, users will have to update the app from their respective app stores.

comment COMMENT NOW