Chrome 90. And How Google Wants To Change The Ways People Browse The Web

Chrome 90”

Google is the tech giant of the web. By also operating the most popular web browser, Google Chrome, the company also controls how people access the web.

And this time, by releasing Chrome 90, Google that patches lots of security vulnerabilities in this release, has shifted to encrypted web connections by default. What this means, Chrome will always try to access a website through its HTTPS protocol, instead of the older and unsecure HTTP.

Chrome in defaulting to HTTPS should speed up the performance of the web, considering that an increasing number of popular websites are already using HTTPS and are not anymore using HTTP.

Also, Chrome starts blocking port 554 is blocked on connections for HTTP, HTTPS and FTP.

Google said that the blocking of the port is designed to mitigate NAT Slipstream 2.0 attacks.

Another notable change, is Chrome in adding support for AV1, which is a fairly new video-encoding format that was developed by a consortium of Big Tech companies: Amazon, Apple, Facebook, Google and Microsoft among others.

The format is meant to avoid the royalty and licensing issues, which was something that earlier encoding formats have experienced.

With the support, desktop computers that ship with an AV1 decoder that is optimized for video conferencing with WebRTC, can benefit from a better bandwidth utilization and improved visual quality.

This should make videoconferences using Google's own Duo and Meet platforms, as well as Cisco's WebEx, smoother, especially for users with low bandwidth.

Screen-sharing is also supposed to get easier.

Then, there is the Tab Search, which is rolled out to all users.

Using Tab Search, Google attempts to improve tab management in the browser.

As for users on mobile, some on Android see a new feature that lets them track price drops across websites.

And for last, let's not forget the developers goodies.

Google Chrome 90 introduces a list of things like new CSS flexbox debugging tools, the Remove Content Security Policy directive 'plugin-types', renaming the Feature Policy API to Permissions Policy, moving issue count to the Console status bar, and more.

It should be noted that Google pushes out this Chrome 90, or just a day after a previous update that fixed two serious security flaws, and the same day that a third serious Chrome security flaw was disclosed.

The highest severity rating is high, the second-highest after critical.

Some of the vulnerabilities were used in the Pwn2Own 2021 hacking competition.

Published: 
21/04/2021