Click to Skip Ad
Closing in...

Google Chrome 90 introduces the security feature we’ve been waiting for

Updated Apr 15th, 2021 7:58AM EDT
Google Chrome 90
Image: Google

If you buy through a BGR link, we may earn an affiliate commission, helping support our expert product labs.

Google Chrome has been at the center of a significant privacy controversy in recent weeks. Google wants to replace third-party cookies that advertisers employ to track users online and serve personalized ads with a new tracking technology that’s supposedly more private. Called FLoC, the feature is already in testing on a limited number of Chrome users who won’t even know they’ve been included in the pilot, as they’re not explicitly informed and asked whether they want to join. The FLoC initiative has seen plenty of criticism from the EFF, with some Google competitors, including DuckDuckGo and Brave, already taking action against the new tracking features.

But Chrome remains the world’s most popular browser, a tool that many people rely on to surf the web for personal and professional reasons. Google continues to update it regularly, releasing novel features and security updates that users need to be aware of. The latest major Chrome update is already out, bringing various improvements, including a security feature that should improve your safety.

As previously announced, Google Chrome will finally force all website traffic to the HTTPS protocol instead of the HTTP. Many sites have already implemented HTTPS on their own, but there are still holdouts that rely on the original protocol, which is less secure. HTTPS encrypts the traffic sent over the network, and this improves user privacy. The information sent between you and the websites you visit can’t be intercepted, as it would be the case for HTTP.

Chrome 90 will now default all traffic over HTTPS connections, which will have another welcome side effect. Some sites might load even faster than before, as the browser will connect directly to HTTPS without redirecting traffic from HTTP to HTTPS first. In a blog post explaining the feature, Google said there would be some exceptions on sites that did not implement HTTPS. Chrome will try to force the connection over the more secure protocol, but it’ll fall back to HTTP if the initial attempt fails.

The HTTPS traffic default might be the highlight of Chrome 90, but the new release brings other features long-time users might notice. The browser now supports the AV1 codec, which should improve video conferencing on Chrome, a common work-from-home habit during the pandemic. The new codec should enhance the quality of video even over poor connectivity. AV1 will also offer a better screen-sharing experience than before.

Chrome 90 users will also notice a new Tab Search feature that will help them quickly find the website they need. The feature can come in handy if you keep a large number of tabs open in Chrome.

Also important is the fact that Chrome 90 patches 37 security bugs, including a brand new zero-day vulnerability issue.

Chrome 90 also brings new features for developers, including support for CSS overflow, which will prevent scrolling inside a CSS box. The Feature Policy is now called Permissions Policy, “which allows you to selectively enable, disable, and modify the behavior of certain APIs and web features in the browser.”

If you have Chrome installed on your Windows or Mac, you should update to Chrome 90 as soon as possible. The full changelog is available at this link, with notes for developers available here.

Chris Smith Senior Writer

Chris Smith has been covering consumer electronics ever since the iPhone revolutionized the industry in 2008. When he’s not writing about the most recent tech news for BGR, he brings his entertainment expertise to Marvel’s Cinematic Universe and other blockbuster franchises.

Outside of work, you’ll catch him streaming almost every new movie and TV show release as soon as it's available.