Google Chrome introduces per-site permissions, new privacy shortcuts, and additional phishing detection

Google Chrome introduces per-site permissions, new privacy shortcuts, and additional phishing detection
PHOTO: Google

Google Chrome is trying to help its browser users have better peace of mind when surfing the web. To that end, the Chrome browser is introducing several new privacy-related features. However, they’re aimed at making privacy easy to understand and use.

Before you check these features out, know that they apply only to Google Chrome on Android, Windows, Mac, Linux, and Chrome OS, and they’re still being released as of writing. So don’t panic if it’s not yet updated on your end!

Per-site permissions

The Lock icon to the left of the address bar not only keeps track of the website’s permissions to your information, but it now lets you toggle permissions too.

For example, you can disable permissions to certain features, like Camera or Location - it all depends on what the website is asking for and whether you’re comfortable enough to share access.

A future update by Google will add the ability to delete that website from your browsing history directly from that Lock icon.

Android phones and Android tablets will see this update first, before other platforms with Google Chrome.

Safety Check and other Chrome Actions

To the top-right of your Chrome browser is a circular icon with a downward arrow symbol - that’s Chrome Actions. At its initial launch, Chrome Actions lets you search for an open Chrome tab.

Google is adding more Chrome Actions - you can now type new commands like “safety check”, “manage security settings”, and “manage sync” - without the quotation marks - and Chrome will help you access those features in a blink of an eye.

What’s particularly interesting is Safety Check because that command lets you check the security of your passwords and scan the browser or website for malicious extensions. Safety Check can also be done by typing “run safety check” in the address bar.

Currently, Chrome does have Safety Check, but it needs to be done with several steps via the Settings option.

Improved Site Isolation and phishing detection

Chrome also received upgrades to their under-the-hood cyber defences for the common person.

[[nid:534288]]

Site Isolation, an existing feature, processes website instances separately.

It prevents malicious sites from accessing device data and information.

Google has used it at least once, having mitigated Spectre side-channel attacks in 2018. The new update will bring Site Isolation to even more websites and Chrome extensions.

The next update will also see improved phishing detection, but that’s more towards Google finding ways to make phishing detection 50 times faster while draining less power.

Chrome checks if a site is a phishing site by double-checking images for colour profiles, which traditionally consumed plenty of processing resources.

For more information, feel free to check out Google’s blog post here.

This article was first published in Hardware Zone.

This website is best viewed using the latest versions of web browsers.