Social News XYZ     

Chrome gets more intuitive privacy, security controls

Chrome gets more intuitive privacy, security controls

San Francisco, May 20 (SocialNews.XYZ) Google has started rolling out new tools and a redesign of Chrome browser's privacy and security settings on desktop to help users know what data they are sharing with others and easily control their safety on the web.

For example, the new safety check in Chrome will tell users if the passwords they had asked Chrome to remember have been compromised, and if so, how to fix them.

 

It will flag if Safe Browsing which is Google's technology to warn before you visit a dangerous site or download a harmful app or extension, is turned off.

The safety check tool also has a new additional way to quickly see if your version of Chrome is up to date.

If malicious extensions are installed, it will tell you how and where to remove them.

In Site Settings, Google has reorganised the controls into two distinct sections to make it easier to find the most sensitive website permissions: access to your location, camera or microphone, and notifications. A new section also highlights the most recent permissions activity.

The redesign also makes it easier to manage cookies. Users can block all cookies on some or all websites.

"At the top of Chrome settings, you'll see 'You and Google' (previously "People"), where you can find sync controls. These controls put you in charge of what data is shared with Google to store in your Google Account and made available across all your devices," AbdelKarim Mardini, Senior Product Manager at Google, wrote in a blog post on Tuesday.

Because many people regularly delete their browsing history, Google has moved that control, "Clear browsing data", to the top of the Privacy & Security section.

"We're also launching Secure DNS, a feature designed to improve your security and privacy while browsing the web," Mardini said.

When you access a website, your browser first needs to determine which server is hosting it, using a step known as a "DNS (Domain Name System) lookup."

Chrome's Secure DNS feature uses DNS-over-HTTPS to encrypt this step, thereby helping prevent attackers from observing what sites you visit or sending you to phishing websites.

By default, Chrome will automatically upgrade you to DNS-over-HTTPS if your current service provider supports it.

Users will also be able to configure a different secure DNS provider in the Advanced security section, or disable the feature altogether.

Google said the new updates and features, including the redesigned Privacy and Security settings, will be coming to Chrome on desktop platforms in upcoming weeks.

Source: IANS

Facebook Comments
Chrome gets more intuitive privacy, security controls

About Gopi

Gopi Adusumilli is a Programmer. He is the editor of SocialNews.XYZ and President of AGK Fire Inc.

He enjoys designing websites, developing mobile applications and publishing news articles on current events from various authenticated news sources.

When it comes to writing he likes to write about current world politics and Indian Movies. His future plans include developing SocialNews.XYZ into a News website that has no bias or judgment towards any.

He can be reached at gopi@socialnews.xyz

%d bloggers like this: