data analytics

Privacy Issues Concern Users with the New Chrome 69


It’s not unusual to see a smartphone, laptop or computer having more than one or two web browsers installed. And Google Chrome is a particular case as it is not only built for Windows-operated devices but can also be mounted on Android phones, and even Apple despite having a built-in browser for their system, the Safari. I know there are too many others that are unanimously available for almost every device but let’s talk about the Chrome browser for now.

As far as browser concern goes, sync features are also common not just for browsers but other apps. It’s convenient for users to access files and emails from one device to another. But this convenience can sometimes raise privacy issues.

Google Chrome is the most widely used browser in the world (Sterling, 2018) and has gone through numerous versions or updates every so often. But it’s recently released version called Chrome 69, incorporates a new sync feature which allows the browser to automatically connect to other Google properties such as Gmail and YouTube when you sign-in your Google account within the Chrome browser.

What does this have to do with privacy? Well, logging onto an account requires login credentials to be keyed in first, right? And considering the updated Chrome browser’s new sync settings that allow our online accounts to be logged in automatically to other Google interfaced apps, with a single sync option, some people find this worrisome, and they call this a “forced login”, as discussed on Hacker News. Professor John Hopkins and cryptography expert Matthew Green find this to be a concern regarding privacy and trust.

The reason why it is a concern for some is that users typically agree to terms and conditions or policies and authorise without reading or checking everything carefully to proceed with whatever it is they are trying to do. Green’s point on this focuses on those users who are not willing to give consent to anything without understanding what exactly it is. That also pertains to changes or information that some users are not very much willing to share.

Google says that the automatic sign-in and sync are different and that they do not automatically receive browser history data because users have the option not to allow it. But as Green points out, this does not give most users the confidence. Therefore Google needs to establish a proper communication about obtaining consent to receive browsing data from users.

This issue has something to do with marketers as Google has been working on targeting, attribution and remarketing, which they do so by gathering chunks of user data so they can understand them for personalisation of ads. But this change created a risk for Google instead, alongside Facebook who on their end has also been receiving negative feedback. It’s up to Google to shed light on this perspective, regardless of their true motives.

About Digital Marketing Authority

0 comments:

Post a Comment

Powered by Blogger.