Google sort Chrome 90 avec HTTPS par défaut et des corrections de sécurité

Google just released Chrome version 90, with a privacy update that automatically adds HTTPS to a URL when it’s available.

Chrome engineers reported HTTPS in February, and Google tested it in pre-release versions of Chrome 90 in Canary and Beta channels. In addition, Chrome 90 blocks downloads from HTTP sources if the page URL is HTTPS.

Google explained in Last month’s blog post The default HTTPS protocol should be useful when users type “example.com” instead of “https://example.com”. Chrome previously used “http: //” as the default protocol, but now it uses “https: //” by default.

Privacy Sandbox first checks

This should also speed up page loading, since Chrome connects directly to the HTTPS endpoint without having to redirect from “http: //” to “https: //”.

Chrome 90 also provides the first “on / off” controls for the Google Privacy Shield, which includes in its design the controversial replacement for FLoC identifier for third-party cookies that competing browsers Brave and Vivaldi have disabled.

“We plan to expand these controls in future releases of Chrome, as more proposals reach the initial testing phase and receive more feedback from end users and the industry.” , ad Google in January.

37 security fixes

In addition to these updates, Chrome 90 Includes 37 security patches. External researchers reported six high-risk issues, ten medium-severity defects, and three low-risk defects.

This version of Chrome is also It is delivered with the AV1 encoder software, Which provides better support for WebRTC video conferencing applications, such as Duo, Meet, and Webex. Google notes that the AV1 offers better screen sharing capabilities than VP9 and other codecs. It can also stream videos to users over low bandwidth networks, for example at speeds of 30 Kbps and below.

See also  They find sugar in the sea

Source : ZDNet.com

LEAVE A REPLY

Please enter your comment!
Please enter your name here