Google’s new tracking protection for Chrome that blocks third-party cookies

15 December 2023 2 minutes Author: Newsman

 On Thursday, Google announced a new feature called “tracking protection” from 2014 to 2024, targeting 1% of Chrome users as part of its efforts to stop the use of third-party cookies in browsers .

This setting is “designed to limit cross-site tracking by restricting access to websites by third-party cookies by default,” said Anthony Chavez, vice president of Google’s Privacy Sandbox.

The tech giant said participants are randomly selected to protect against tracking. Selected users will be notified when Chrome opens on their computer or Android device. The aim is to limit the use of third-party cookies and the display of personalized advertising (also known as “optional cookies”) by default and to ensure that these cookies are not used to track users when they move from one website to another to another

While some major browsers, such as Apple Safari and Mozilla Firefox, already impose restrictions on third-party cookies through features such as Intelligent Tracking Prevention (ITP) and Firefox’s improved tracking protection, Google is developing alternatives that allow users to access to free online content and services without compromising privacy. We have taken a more intermediate approach, including: Chrome will block third-party cookies In mid-2023/10 Google “confirmed its plan to disable third-party cookies for users from Q1 2024 to 1% and to increase the number of users from Q3 2024 to 100 % to facilitate testing”. An isolated privacy environment does not share user identifiers between sites or applications, but rather “collects, restricts, or denoises data.”

You can use APIs such as Protected Audience (formerly FREDGE), topics, and attribution reports to prevent re-identification of users. Thus, the goal is to prevent third parties from tracking user behavior while browsing the website, while allowing the site or app to serve relevant ads and allowing advertisers to measure the effectiveness of online advertising without the use of individual identifiers. “Thanks to tracking protection, the privacy sandbox, and all the features we’re rolling out in Chrome, it’s more private than ever and universally accessible to everyone,” he said.

Other related articles
News
Read more
Adobe fixes 207 security vulnerabilities
Останнє оновлення Patch Tuesday, яке усуває 207 уразливостей у різних продуктах. Це комплексне оновлення включає критичні виправлення для Illustrator, Substance 3D Sampler і After Effects.
267
Found an error?
If you find an error, take a screenshot and send it to the bot.