3 Billion Chrome Users Are About to See This Privacy Sandbox Pop-Up

3 Billion Chrome Users Are About to See This Privacy Sandbox Pop-Up

Google Chrome users will see a pop-up in July when they update their browser to version 115 , initiating the first phase of Google’s years-long Privacy Sandbox project. The prompt, which describes the changes as “Enhanced ad privacy in Chrome,” is the first stage in Google’s astonishingly complicated plan to kill third-party cookies. Some people are seeing this pop-up already, but it hits user browser by the end of the month.

“We’re launching new privacy features that give you more choice over the ads you see,” Chrome’s Privacy Sandbox pop-up reads. “Chrome notes topics of interest based on your recent browsing history. Also, sites you visit can determine what you like. Later, sites can ask for the information to show you personalised ads.”

The language will vary slightly depending on where you are in the world, in accordance with local privacy laws. Google didn’t provide a comment for this story, but confirmed details about the prompt.

You have to put in a little effort to say no by clicking on the grayed-out “settings,” button. Before you do, it’s worth understanding what you’re being offered. Privacy Sandbox is a series of several different online tracking methods that Google says are much better for privacy than the status quo.

For the past 30 years, websites have used so-called “third-party cookies” as the primary way to track consumers online. Has that pair of shoes you added to your cart three weeks ago been following you around in ads on the web? There are probably third-party cookies involved. These cookies let websites partner with other companies including Google and tons of others to keep tabs on everything you do online. That’s great for companies and terrible for your privacy, because it means there are a lot of businesses who get to keep a history of all of your web browsing.

Back in 2020, Google said the cookie era is coming to a close. In place of third-party cookies, Privacy Sandbox will implement a long list of new tools for the ad industry. Google, after all, makes all of its money by spying on you and turning the insights into ads, so it’s not about to put itself out of business. In fairness, this new system really more private, but it’s privacy on Google’s terms.

The biggest change is “Ad Topics,” a.k.a. the Topics API if you’re a huge nerd whose been following about this stuff for years. With Topics, Chrome will keep track of all the websites you’re looking at and sort you into a variety of categories. This tracking happens in your browser and the data stays on your device. Neither Google nor anyone else gets to see your browsing history or learn anything about you as an individual throughout this process. Websites and advertising companies will know there’s a person interested in a certain Topic, but they won’t be able to tell who you are specifically.

There’s also an extremely complicated technique websites can use to tag you with subjects they want you to see ads about, called “Site Suggested Ads.” Google is also rolling out a tool called “Ad Measurement,” which helps companies keep track of how well their ads are working through metrics such as the time of day you saw an ad and whether you clicked on it.

If you click the “Got it” button when you see the pop-up, all of this will be turned on by default. But you can also turn some or all of these features off, and fine tune some changes if you’re motivated. You can block certain Topics you don’t want to see ads about, or prevent certain websites from making ads suggestions. Google says that Topics, Site Suggested Ads, and Ad Measurement data will be deleted automatically after 30 days.

Let’s be clear though: what you’re looking at here is three new ways for companies to track you online. It’s more privacy than how you were tracked in the past, but if you would like to be tracked less, then you want to turn this off. If you really don’t like being spied on, you can go even further and disable third party cookies right now. However, if privacy is very important to you, then you probably shouldn’t be using Chrome in the first place, a browser that is made by a gigantic advertising data company that made $US224 billion in ad money in 2022. There is a long list of alternatives.

These are just the first steps in a project you’re going to be hearing a lot more about over the next year. Google delayed the cookie-killing deadline after major blowback from the ad industry and major scrutiny from regulators, but the company has finally landed on 2024 for cookies’ last rites. The company says it will begin the funeral march by disabling third-party cookies for 1% of Chrome users (i.e. 22 million people) in the first quarter of next year.


The Cheapest NBN 50 Plans

It’s the most popular NBN speed in Australia for a reason. Here are the cheapest plans available.

At Gizmodo, we independently select and write about stuff we love and think you'll like too. We have affiliate and advertising partnerships, which means we may collect a share of sales or other compensation from the links on this page. BTW – prices are accurate and items in stock at the time of posting.