Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Crime
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • Tom's Guide

    Google has scrapped its plan to remove third-party cookies in Chrome — here’s what’s going on

    By Anthony Spadafora,

    1 day ago

    https://img.particlenews.com/image.php?url=1ys2aV_0uZon4VQ00

    Google has revealed that it will no longer end support for third-party cookies in Chrome after working on a plan to do so for years.

    As reported by 9to5Google , the search giant first announced its plan to “phase out support” for third-party cookies, cross-site tracking identifiers, fingerprinting and other methods used to track people across the internet back in 2020. According to Google’s original plan, the company wanted to replace these outdated methods with a more privacy-conscious alternative without overly disrupting businesses that specialize in online advertising.

    Unfortunately though, the plan — which was originally supposed to be complete by 2022 — was postponed to 2023, then to 2024 and a third delay announced in April of this year pushed it back all the way to sometime in 2025.

    Google did make some headway on its plan in January when it started testing its new Tracking Protection feature in Chrome. It limited sites from using third-party cookies to track Chrome users as they browsed the web.

    Now though, it appears that the deprecation of third-party cookies in Chrome is completely dead. Here’s everything you need to know about this major reversal and how it will affect you if you’re using Chrome.

    IP Protection is coming to Incognito mode

    https://img.particlenews.com/image.php?url=4Ef58u_0uZon4VQ00

    (Image credit: Unsplash)

    In a new blog post , Google’s VP of its Privacy Sandbox initiative Anthony Chavez provided further insight on why the company has now abruptly canceled its plan to phase out third-party cookies in Chrome and explained what it will do instead.

    Although the search giant’s Privacy Sandbox APIs have the potential to improve online privacy while preserving ad-supported content, implementing them would require “significant work by many participants and will have an impact on publishers, advertisers and everyone involved in online advertising.”

    For this reason, Google instead plans to “introduce a new experience in Chrome” that will allow users to make an informed choice when it comes to third-party cookies. It’s worth noting that Chrome users will also be able to adjust this choice at any time.

    As part of its additional privacy controls in Chrome, Google also plans to launch a new feature called IP Protection that will work in Incognito mode. Essentially, this feature will anonymize your IP address to help protect it from being used by third parties for things like web-wide, cross-site tracking.

    Much like many of the best VPN services , IP Protection will use a two-hop privacy proxy to anonymize Chrome traffic. However, it won’t be available as a default setting in Chrome until next year.

    We’ll likely hear more from Google on the matter as the company works to improve its Privacy Sandbox APIs while improving privacy protections in Chrome.

    More from Tom's Guide

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular
    Emily Standley Allard8 days ago
    Total Apex Sports & Entertainment25 days ago
    Total Apex Sports & Entertainment13 days ago

    Comments / 0